SlideShare a Scribd company logo
1 of 21
Download to read offline
On-chain Financial Options for Digital Assets
Alfonso D. D. M. Rius1
and Eamonn Gashier2
1
Department of Computer Science, Imperial College
a.delgado17@imperial.ac.uk
2
Block Scholes Ltd
egashier@blockscholes.io
Abstract. In this paper, we introduce a framework to create financial options for digital
assets that use smart contracts to take custody over assets and settle the payoffs. We com-
mence our analysis by defining the benefits that derivatives can bring to market participants
and deconstructing the range of financial products that are currently available. We argue
that both centralised and decentralised products are subject to economic frictions and risks
that cannot satisfy the needs of sophisticated investors or large tokenholders. To address
this challenge, we outline how smart contracts on Ethereum can be used to create call and
put options by following a set of economic and technical principles designed to minimise
frictions. We also evaluate the trade-offs between different oracle and arbitration systems
that allow financial data to be fed and disputes to be resolved. We hope that our work will
help to drive further research in relation to on-chain financial products within business and
academia.
Keywords: Financial Cryptography, Blockchain, Smart Contracts, Options, Derivatives
1 Introduction
A series of critical breakthroughs have been made in the field of distributed computing over the
past decade. In 2009, the Bitcoin network [1] pioneered the use of the blockchain data structure as
a means of maintaining data integrity in a distributed peer-to-peer network. This data structure
takes the form of an auditable ledger that records the network’s shared data into a series of
interlinking blocks. In the absence of a central record-keeper, the task of validating and updating
the ledger entries is shared amongst the nodes in the network. The nodes propagate information,
store data and update the network’s ledger by applying transactions. Bitcoin also implements
cryptographic techniques (such as digital signatures) and incentive systems to allow the nodes to
detect and reject malicious alterations to the shared data.
The launch of the Ethereum network [2] in 2015 constitutes an important milestone in the
development of distributed ledger technology (DLT). Ethereum is a general purpose platform
that facilitates the process of creating DLT-based applications. Ethereum also popularised the
concept of a “smart contract” to refer to deterministic programs with internal state. However,
this concept can be traced back to the work on Nick Szabo (e.g. [3, 4]) in the 1990s, who defined a
smart contract as a “computerized transaction protocol that executes the terms of a contract”. To
date, the most promising use cases for smart contracts involve issuing and transferring financial
instruments (such as derivatives) in a fast and secure manner.3
In this way, the combination of
DLT and smart contracts is opening new avenues in the field of financial cryptography that are
ripe for academic and commercial exploration.
Within the realm of financial instruments, it is derivatives that we wish to explore in this paper.
A derivative is a contract between two or more parties that derives its value from an underlying
variable (the underlying). In general, this underlying may be an asset (e.g. Apple stock), an index
(e.g. S&P 500) or an interest rate (e.g. LIBOR). As a result of this relationship, the price of a
derivative is affected by fluctuations in the price (or state) of the underlying. Derivative contracts
are settled at a future date by requiring the parties to fulfill any outstanding payment obligations.
Exchange traded derivatives (ETDs) are traded on regulated exchanges under standardised terms
3
Eskandari et al. [5] observe that papers on Ethereum and Solidity tutorials often use derivatives as a
paradigmatic use case.
2 Alfonso D. D. M. Rius and Eamonn Gashier
that make them fungible to facilitate trading. In contrast, over-the-counter (OTC) derivatives are
traded bilaterally and tend to be tailored to the needs of market participants.
Derivatives are predominantly classified into (financial) options, forwards, futures and swaps.
This paper focuses primarily on options, though we also reference other substitute products in
our analysis. In an option, the seller offers a contractual right, as opposed to an obligation, to
acquire (call option) or dispose of (put option) an asset at a predetermined price (the strike price).
The buyer is the party that obtains this right by paying a sum (the premium) to the seller as
consideration.4
The option contract will specify the date(s) on which the right can be exercised
by the holder. European options can only be exercised on the day of expiry, whereas American
options can be exercised at any point during the term of the option (on or before expiry).5
In
either case, parties will usually be able to trade out of their position provided that they find a
willing buyer and the option is still open (i.e. it has not expired or been exercised). On expiry,
options can be expressed to be physically settled (where settlement involves the transfer of the
underlying) or financially settled (where settlement involves the transfer of the net cash position).6
In this paper, we introduce a framework for the creation of on-chain options for digital assets.
In Section 2, we provide some background information about the benefits that options may bring
to market participants and mention some of the associated risks. In Section 3, we conduct an
extensive analysis of current attempts to create options for digital assets and other products that
have a similar effect. In Section 4, we introduce a framework comprising a protocol and set of
design principles to create call and put options on Ethereum. These options are able to eliminate
counterparty risk and jump risk without resorting to overcollaterisation. We also examine the
trade-offs between different oracle and arbitration systems, as well as the behavioural impact
and limitations of our framework. In Section 5, we provide suggestions for future research and
development within this field. Since we have a background in distributed computing, financial
engineering and derivatives law, we approach the discussion from an interdisciplinary perspective,
which we hope will resonate with people from diverse backgrounds.
2 Value proposition and risks
2.1 Growth of the cryptoasset market
In 2017, the market valuation of cryptoassets grew from $18B to $588B (i.e. 3,200%).7
This
growth was largely fueled by the intense coverage of cryptoassets in the mainstream media and
the emergence of the initial coin offering (ICO) as a new form of crowdfunding. In relation to the
latter, over $6B was raised by way of ICOs in 2017.8
As the issuance of cryptoassets increased,
it became apparent that these exhibited low correlation to other asset classes.9
In line with early
stage technology projects, cryptoassets are comparatively volatile and positioned on the higher
end of the risk spectrum (see Appendix A). Cryptoassets are typically traded on online exchanges
that are open 24/7, which provide a continuous window into daily price movements that is absent
in traditional forms of venture capital. This feature provides liquidity (making it easier to exit
4
Throughout the paper, we use the term short position to refer to the seller of the right and the term
long position to refer to the buyer.
5
This classification is independent of where the options are traded. For completeness, Bermudan options
are a hybrid type that can be exercised on prescribed dates throughout the term (including on expiry).
6
For a more detailed overview of options in the context of cryptoassets, see Hristov [6], [7].
7
We approximate all market data to the nearest USD Billion. Data from CoinMarketCap:
https://coinmarketcap.com/charts/.
8
Calculated at the time of the raise. Data from CoinSchedule:
https://www.coinschedule.com/stats.html?year=2017. We note that there is no fully reliable source
for ICO statistics, given the opacity of this market and the potential for manipulation.
9
As the asset class becomes more “institutionalised”, that is, the most significant holders are institutions
that need to manage the risk in their portfolios, we expect that the correlation with riskier asset
classes (such as equities) will increase. See e.g. https://www.coindesk.com/bitcoins-price-counters-the-
vix-confirming-its-still-a-risk-asset.
On-chain Financial Options for Digital Assets 3
investments) and facilitates price discovery. In combination, this set of factors have led many to
describe cryptoassets as a new asset class that has a unique set of properties.10
In combination, the foregoing factors have attracted many institutional investors (such as
investment banks and asset managers) to the market. Indeed, in 2017 over 175 funds were set up
with a mandate that included investing in cryptoassets.11
However, 2018 has seen a sharp fall in
the price of cryptoassets and showcased the strong correlations between cryptoassets themselves,
which prevents the effective diversification of risk within the asset class.12
There is a shortage
of mature financial products in this market, which renders it difficult for institutional investors
to protect themselves against adverse price movements or to adopt more sophisticated trading
strategies that can generate profit in a downturn. Other large tokenholders (or “whales”) such as
miners and exchanges face the same set of issues.
Derivatives are associated with developed capital markets and can offer a number of attractive
features for tokenholders.13
In particular, derivatives can offer protection against the occurrence
of a downward price movement or a missed opportunity for upside, serving as a tradable form
of insurance. A market participant who owns ETH (i.e. has a long ETH position) and wants
to protect (or hedge) themselves against adverse price movements can purchase (i.e. long) a put
option on ETH.14
Irrespective of how low the price of ETH falls, the option buyer will have the
right to dispose of the ETH at the strike price.15
Fig. 1. Protective Put Strategy: These diagrams show the payoffs for a person who buys ETH at $120
and also buys an ATM put option (i.e strike price = $120) with a $30 premium. The combined payoff
offers limited exposure to downside price movements while retaining upside above a known price.
A derivative can also allow a party to gain exposure to the price of an asset without having
to own the asset itself. For instance, a party could long a call option to gain exposure to the
10
We note that the universe of cryptoassets is already broad and the “tokenisation” movement is enabling
a myriad of underlying assets or rights to be digitised and tracked on DLT. In practice, whether all
such tokens are treated as a single asset class depends on the behaviour of market participants (e.g.
with regard to portfolio allocation) and the product ontologies adopted by service providers.
11
Data from AutonomousNext: https://next.autonomous.com/cryptofundlist/.
12
In 2018, the market valuation of cryptoassets fell from a high of $749B in January to a low of $103B in
December (an 86% drop). These valuations are taken from CoinMarketCap, which introduced bias in
the data by delisting (without prior notice) a number of Asian exchanges in January 2018 on the basis
that assets were trading at a significant premium on these venues.
13
The finance literature shows that financial derivatives can reduce volatility of the underlying by by
promoting information dissemination and collection (see e.g. Conrad [8]).
14
The same exposure could be achieved by purchasing a call option ab initio (with potential cost savings).
15
If the current price of ETH (the spot price) is below the predetermined strike price on expiry, the option
is said to be in-the-money (ITM). Conversely, where the spot price is below the strike price on expiry,
the option will be out-of-the-money (OTM). Finally, if the spot price = strike price, the option is said to
be at-the-money (ATM). Note that the converse applies to a call option in relation to ITM and OTM.
4 Alfonso D. D. M. Rius and Eamonn Gashier
underlying’s upside price movements, while at the same time capping losses at the amount paid
by way of premium. Derivatives are particularly useful when there are regulatory restrictions on
holding the underlying or expensive formalities are involved. In addition, the tax treatment of gains
arising from trading derivatives may be more favourable than that of the underlying. Derivatives
can also be used to speculate about future price movements by taking on market risk as opposed
to hedging away the risk stemming from existing positions. Sophisticated investors can combine
different derivatives and financial instruments to generate excess returns (alpha). Further, leverage
can be used to increase the returns obtained from the capital allocated to a position, though this
may introduce the risk of being closed out of the trade following a sufficiently adverse price
movement.
2.2 Risks associated with derivatives
Derivatives are a flexible type of financial instrument that may be subject to a variety of risks.
The main risks parties to a derivative contract typically face include:
– Market risk: the risk that is passed on to the parties by fluctuations in the price of the under-
lying. This risk can be neutralised by dynamically hedging with the underlying.
– Counterparty (credit) risk: the risk that each party to a contract faces that the other will
default on its outstanding obligations, leaving the non-defaulting party with a shortfall.16
– Jump risk: the risk that a party will be closed out of an undercollaterised position following a
sudden movement of large magnitude in the price of the underlying.
– Liquidity risk: this arises when parties are unable to trade out of positions due to poor price
discovery or low interest in trading the instrument. This risk is lower with ETDs than with OTC
derivatives due to the standardisation of terms.
– Operational risk: the risk that manual errors, deficiencies in information systems or inadequate
internal controls may result in unexpected losses. This encompasses both agency costs (losses
caused by third parties) and principal costs (losses caused by the counterparties themselves).
– Complexity risk: the risk of developing exotic products that are opaque and poorly understood
by market participants, leading to a mismatch in price or credit rating and expected value.
– Systemic risk: the risk that an adverse financial event may affect a network of financial insti-
tutions and trigger the instability of the financial system. For instance, the collapse of Lehman
Brothers in 2008 caused severe disruption to the financial institutions that were acting as coun-
terparties to Lehman’s open OTC derivatives.17
Our objective in designing a smart contract-based derivatives framework is to minimise all
forms of risk for the benefit market participants, leaving only the choice of hedging or taking on
more market risk in accordance with their strategy and risk appetite.
3 Review of existing derivatives and competing products
In this section, we analyse a range of derivatives and related products that are either readily
available for market participants or undergoing development. Our analysis draws exclusively from
public information, which we obtained from the product’s website, whitepaper or related blog
posts. Given the opacity of certain products, we do not contend that our interpretation is correct
in all material respects. We also focus on each product’s differentiating features, as opposed to
conducting an extensive analysis of its characteristics. In view of the rapid pace at which the
market is developing, we do not intend for our analysis to be exhaustive, but rather to provide
the reader with a solid grasp of the trade-offs between competing solutions.
16
Since payoffs are settled at a future date, derivatives transaction are zero-sum games. In other words,
one party’s gains are the other party’s losses (and vice versa).
17
The curious reader should note that Lehman was not balance sheet insolvent, as its assets exceeded
its liabilities. Indeed, Lehman was able to pay all of its creditors the amounts due (plus interest) when
it was eventually wound up in 2014. Lehman’s problem was that its capital was tied to illiquid and
opaque investments that could not be exited to meet short-term debt payments (cash flow insolvency).
On-chain Financial Options for Digital Assets 5
3.1 Centralised exchanges
Most derivatives for digital assets are currently traded on centralised exchanges.18
In these ex-
changes, the settlement process is mediated by a central operator (off-chain), as opposed to being
governed by a smart contract (on-chain). When dealing with derivatives, centralised exchanges
require participants to transfer a predetermined amount of capital (cash or cryptoassets) into a
margin account. Given that settlement will take place at a future date, this collateral (or margin)
helps to offset counterparty risk.
Exchanges typically allow a trader’s margin account to be undercollaterised, as this enables
sophisticated traders to take leveraged positions. For instance, an exchange might allow an option
seller to receive the premium without posting the full notional as collateral.19
However, parties
will be required to post more capital to the account following an adverse price movement. A failure
to meet a margin call will result in their position being automatically closed by the operator in
order to mitigate counterparty risk.
In 2017, well-established exchanges in the US such as the Chicago Mercantile Exchange (CME)
and the Chicago Board Options Exchange (CBOE) began to offer futures for BTC.20
To date,
these futures have been financially settled (in USD), though CME has announced plans to intro-
duce physical settlement in the near future. Similarly, Bakkt is a recently launched subsidiary of
the US-based Intercontinental Exchange (ICE) that plans to offer physically settled BTC futures.
Futures on Bakkt will expire at the end of the day, which limits their usefulness as a hedging
mechanism for long-term investors. In contrast to the other exchanges, Bakkt requires the futures
to be fully collaterised.
LedgerX is a US-based exchange that specialises in cryptoassets and has become the largest
provider of physically settled BTC options and day-ahead swaps.21
Kraken recently acquired
Crypto Facilities, a UK-based exchange that offers futures for a broader range of cryptoassets
(e.g. BTC, ETH, XRP) with financial settlement (in BTC). Both LedgerX and Crypto Facilities
offer leverage for derivative trades, with the latter allowing for up to 50x leverage.
LedgerX and Bakkt allow both fiat and cryptoassets to be deposited or withdrawn, whereas
Crypto Facilities exclusively handles cryptoassets. In contrast, CME and CBOE only process fiat
payments, which means that traders are likely to incur further fees and delays when transferring
into or out of their trading accounts. This is more capital intensive and can be problematic if
a trader is time-pressured to meet a margin call. In addition, CME and CBOE are closed on
the evenings and all weekend, which can lead to sudden price changes and margin calls upon
reopening of trading (gap risk). For instance, it is conceivable that BTC could gap up by more
than 100% following the approval of an exchange-traded fund (ETF).22
Another disadvantage of
CME and CBOE is that the futures contract size is large in notional terms and orders can only
be placed by an an exchange member (such as a broker). Apart from introducing another layer
where operational errors may occur, the intermediary will mark up the trading fees when passing
them on to the client.
The foregoing exchanges are subject to regulations that require them to perform Know-Your-
Customer (KYC) and Anti-Money Laundering (AML) checks on customers during the onboarding
process. On the other hand, BitMEX is a centralised exchange with a high trading volume that
18
Basin [9] argues that the notion of centralised exchanges is diametrically opposed to the ethos of
cryptoassets (the main subset of digital assets) and advocates the adoption of decentralised exchanges.
19
The notional refers to the units of the underlying referenced by a contract (valued at the spot price).
20
CBOE announced in March 2019 that it would put new BTC futures contracts on hold, perhaps because
CME has been able to capture most of the volume.
21
Technically, LedgerX is a Swap Execution Facility (SEF) as opposed to a fully-fledged, regulated ex-
change. LedgerX is limited to operating a platform for the trading of “swaps”, which means derivatives
in this context. Only “eligible participants” (i.e. financial institutions or high net worth individuals)
are able to trade on the platform. LedgerX has introduced a digital option (i.e. an option with a binary
payout, either $x or 0), for participants to bet on whether the next halving of Bitcoin’s coinbase will
occur before a prescribed date. This can also serve as a hedging mechanism for miners that have made
capital expenditure decisions on the presumption that the halving would occur by a certain date.
22
By way of reference, the price of gold rose by over 300% following the SEC’s approval of the first gold
ETF. Arthur Hayes (CEO of BitMEX) remarks that long or short positions could be “insta-rekt” as a
result of the price action over the weekend: https://blog.bitmex.com/bitmex-vs-cme-futures-guide/.
6 Alfonso D. D. M. Rius and Eamonn Gashier
bypasses these requirements. By incorporating in the Seychelles, its operator can take advantage
of regulatory arbitrage to reduce compliance costs. BitMex offers futures, swaps and options across
a variety of cryptoassets, with up to 100x leverage. These products are all financially settled (in
BTC).23
BitMEX only allows deposits and withdrawals to be made in BTC, which prevents non-
BTC holders from trading on the platform. Deribit is based in the Netherlands and operates in
a similar dynamic to BitMEX. It offers futures, European options and swaps for BTC and ETH
with up to 100x leverage.24
With the exception of Crypto Facilities, BitMEX and Deribit, the foregoing exchanges have a
central counterparty (CCP) that steps in to face each of the traders whose orders were matched
by the trading engine. While this allows counterparty risk to be minimised, it introduces further
delays and costs to the settlement process.25
The fundamental role of the margin account is to
reassure the broker (or CCP) that, if it has to close the trader’s position following an adverse
price move, and incurs a loss in doing so, they will be able to recover (at least part of) the losses
from the margin that the trader posted. The broker or CCP will also be able to sue the defaulting
party for any shortfall if there is insufficient collateral to cover the loss, as the trader’s identity
will be known and the trading contract will be enforceable in the legal system.
As a class, centralised exchanges incur high costs due to the need to take custody over the
assets that traders deposit and to safeguard them in an adequate manner. This may entail using
specialised hardware for cold storage (e.g. Ledger Vault) or third party custodians (e.g. prime bro-
kers like Nomura). In addition, the costs of intermediaries and regulatory compliance are passed on
to the traders by way of comparatively high fees, particularly in markets with low liquidity where
the costs are spread across fewer participants. Centralised exchanges have also been subjected to
numerous hacks throughout the years, with over $1B stolen to date.26
The prevalence of hacking
has disincentivised many retail and institutional investors from trading on these centralised ex-
changes. Further, these venues can be opaque in relation to how spot market prices for derivatives
are calculated.27
In addition, a recent report from the Office of the New York State Attorney
General [12] warns that a number of established centralised exchanges lack sufficient protections
to prevent insider trading and market manipulation.
3.2 Decentralised exchanges (DEXs)
An on-chain derivative is one whose payout is distributed by a smart contract, in accordance
with the parameters embedded in code. On the Ethereum network, contract accounts have no
private keys. Instead, the terms of the smart contract that they host will determine the range of
permissible function calls and corresponding asset transfers. On-chain derivatives may be entered
into by means of a DEX (top layer) with an underlying open source protocol (bottom layer), or
through the protocol itself.28
We focus on DEXs in this subsection.29
23
BitMex offers few options, namely one call (the UP contract) and one put (the DOWN contract).
BitMEX’s anchor market maker is the only entity that can sell these options, which may lead to
overpricing. To limit this entity’s losses (and consequently the buyer’s profits), the options have a
capped payout.
24
Unlike BitMEX, Deribit enables its ETH/USD swap to be settled in ETH (as opposed to BTC). This
is preferable for hedgers, as they are exposed to the price of one cryptoasset (instead of two highly
correlated assets). For informal criticism, see https://hackernoon.com/notes-about-the-new-ethusd-
perpetual-swap-at-bitmex-1b58bac7cb8b.
25
The losses are spread across those financial institutions that are members of the clearinghouse (risk
mutualisation). In theory, this should help to reduce systemic risk. Clearinghouses employ a “default
waterfall” to prioritise certain sources of funds, as described in Bank of England [10].
26
Many centralised exchanges lack insurance to cover stolen funds. Grigg [11] remarks that events that
might be classed as black swans in conventional markets have become the norm in this market.
27
The CME CF Bitcoin Reference Index (also used by BitMEX and Crypto Facilities) takes pricing data
from several exchanges (including BitStamp, Coinbase, itBit and Kraken) to average out flash crashes
and market manipulation. In contrast, CBOE calculates the spot price by reference to Gemini’s auction
price for BTC, exposing it to a single point of failure and abuse.
28
For a general overview of the available DEXs and OSPs, see Sexer [13].
29
We prefer to classify exchanges into on-chain/off-chain exchanges, as opposed to cen-
tralised/decentralised. (De)centralisation is a spectrum with multiple dimensions (e.g. number of nodes,
On-chain Financial Options for Digital Assets 7
A DEX will often provide a trading interface and an engine to match traders’ orders (typically
off-chain to achieve higher throughput). However, it will not directly take custody of the traders’
assets or mediate the settlement process. Instead, a smart contract will hold the relevant assets in
escrow until the prescribed conditions are met (such as exercise by an option holder on expiry).
Some DEXs will relay orders to a smart contract or use third parties (oracles) to determine the
prevailing spot price for the underlying. Importantly, DEXs operate without regulatory licenses
and allow trades to be submitted in a pseudonymous manner.30
This last feature is deemed to be
desirable by many market participants to protect sensitive information and preserve their privacy,
though it becomes harder to identify entities that are responsible for market abuse.
The number of DEXs that allow derivatives to be traded is increasing in response to the
costs, delays and risks associated with centralised exchanges. For instance, LeverJ is a DEX
that aims to trade ETH and ERC-20 based futures and contracts for difference (CFDs). The
platform plans to offer leveraged trades and to use “atomic stops” to close out positions if there is
a shortage of margin. The problem is that smart contracts cannot act on their own and would need
a trusted third party (such as the DEX operator or an oracle), or the counterparties themselves,
to constantly monitor the trades. In addition, these smart contracts cannot protect traders from
jump risk, which is the main concern for market participants who are holding volatile cryptoassets.
LeverJ will issue its own LEV token via an ICO to monetise the creation of the platform. A second
token, called FEE, can be generated periodically by locking the LEV in a smart contract. Given
that neither token is required to trade on the platform, this model adds complexity, market risk
(by way of additional speculation) and exchange costs for participants who hold these tokens on
their balance sheet.31
dYdX is a venture capital-backed DEX whose underlying protocol is an extension of the 0x
OSP (Warren & Bandeali [14]). dYdX plans to allow parties to create options for ERC-20 token
pairs. However, most market participants are likely to be more interested in token-fiat pairs,
given that cryptoassets exhibit strong correlations and fiat has a more stable price for hedging
purposes.32
As with LeverJ, the dYdX margining system does not offer protection against jump
risk or counterparty risk and requires continuous monitoring. Other DEXs that are at an early
stage of development include VariabL and Blockchain Board of Derivatives (BBOD).
Overall, DEXs are a promising alternative to centralised exchanges, allowing for safer custody
of assets and lower transaction fees by reducing intermediaries. On the other hand, concerns over
jump risk and counterparty risk prevail as a result of the use of margining and the lack of a
CCP. Further, DEXs tend to have far lower throughput than centralised exchanges and, by their
very nature, they tend to have suboptimal and irregular maintenance. In general, DEXs still have
operators who are in charge of updating the front-end and may have reserved functions in the
smart contracts (such as the ability to freeze or terminate them). It appears that DEXs cannot
operate efficiently in the absence of intermediaries, which leaves room for operational risk and
potential for manipulation.
3.3 Open source protocols (OSPs)
Following from the discussion in the previous subsection, OSPs are frameworks of smart contracts
that allow bespoke and/or standardised derivatives to be created. DEXs can be built on top of
geographical concentration, the presence of keymans and the concentration of token ownership), which
introduces significant ambiguity. We also note that the labels custodial/non-custodial are somewhat mis-
leading, as a DEX operator may exercise some control over the assets escrowed in the smart contracts.
Unfortunately, the term DEX has become entrenched in industry jargon and academic literature.
30
DEXs may need to comply with prevailing regulations in some jurisdictions. For instance, in November
2018 the SEC fined the operator of EtherDelta for running an unregistered exchange.
31
Most DLT projects start from the presumption that tokens need to be issued to raise funds and then
proceed to reverse engineer a plausible use case to justify the existence of such tokens. While we can
somewhat sympathise with such a view, we believe that a transaction toll or service-based fee model
will be favoured by investors in the long run as it introduces less frictions for users.
32
We note that ERC-20 stablecoins could be used for hedging purposes, though these tend to oscillate
around their fiat par value and there are frictions on redemption.
8 Alfonso D. D. M. Rius and Eamonn Gashier
these protocols to match orders, relay instructions and feed prices to smart contracts through an
oracle. In general, the analysis in the previous section will also apply to this class of solutions.
MARKET Protocol is an OSP that allows both futures and options to be created. It relies
on an oracle to feed prices to the smart contracts on a daily basis in order to determine payouts and
margin variations.33
While MARKET’s whitepaper states that the contracts are fully collaterised,
this is not accurate as the protocol requires an amount that is lower than the notional to be posted.
As such, these contracts can only partially reduce jump risk and counterparty risk, which makes
them less attractive as a hedging mechanism in volatile environments. Further, MARKET has a
token called MKT which traders are expected to use to compensate order book maintainers. As
previously observed, this introduces unnecessary frictions for traders.
In turn, Taurus0x allows options to be created via a smart contract framework, though little
information is available as to how collateral requirements are calculated. Taurus0x requires the
collateral and payouts to be distributed in their own token (TAUR). This renders it subject to
exchange costs, additional speculation and potential price manipulation.
Within the universe of academia, Velocity (Eskandari et al. [5]) is the most notable OSP to
have been introduced. Velocity options are collared (capped profit and loss) and do not require
the full notional to be escrowed. As a result, they are subject to the same set of risks as the other
DEXs and OSPs. In addition, the current proof-of-concept (PoC) requires all of the assets to be
deposited in a single smart contract, which will serve as a honey pot for hackers.
In turn, Fries & Landgraf [15] introduce the concept of a bilateral American option, which
enables either party to terminate the contract by failing to keep their margin account sufficiently
funded. The use of the term bilateral is misleading, as being able to default is not the same as
having a right to exercise the option.34
Though this type of contract fails to prevent jump risk and
counterparty risk, the authors posit that a penalty can be used to incentivise parties to maintain
sufficient margin. However, the authors do not explain how such a penalty can be enforced, given
that a smart contract cannot typically seize assets from another account.35
3.4 Prediction markets
Prediction markets can allow market participants to place a bet on any future event. As such,
participants could open a market in these platforms to bet on the future price of a cryptoasset, i.e.
whether it will be above or below the prescribed price threshold. This is achieved by transferring
assets to a smart contract, which will escrow them until the outcome is fed by way of an oracle.
Prediction markets could in theory serve as a hedging mechanism for participants.
Augur (Peterson et al. [16]) is the first functioning prediction market to have launched on
Ethereum. In Augur, a user who wishes to open a new market to bet on the likelihood of a specific
event materialising will need to post two amounts: (i) a validity bond to ensure that the terms
of the bet are clear and (ii) a no show bond to ensure that the outcome will be reported by the
chosen oracle. The outcomes are often expressed in binary terms (e.g. yes/no), though a market
can have up to 8 outcomes. Users can purchase shares in each outcome at the price set by market
participants. The proceeds from the issuance of shares will be escrowed in a smart contract for
future payout. On the event end time, the designated reporter (an oracle) is expected to be feed
the relevant outcome into the smart contract that governs the market. When this happens, the
escrowed funds will be distributed to users who made the right prediction (weighted in accordance
with the number of shares that they each hold).
Given that ETH is currently used for purchases and payouts, it is possible to create options
on ETH by using Augur. For instance, a user could open a market to bet on whether the price
of ETH will exceed $200. In this case, the payout would be binary (as with a digital call option),
which means that it is not possible to replicate the linear payout of vanilla call and put options.
This prevents Augur from being used by market participants as a robust hedging mechanism.
33
If a trader disputes the price fed, it is said that a group of back-up oracles will be called to resolve this.
34
The term bilateral is more commonly used to refer to OTC derivatives.
35
In Ethereum, a user can authorise a smart contract to draw funds from their account. However, the
smart contract cannot prevent said user from withdrawing the funds in their account at any time. Some
form of escrow mechanism (i.e. a multi-sig account or a contract account) would need to be used.
On-chain Financial Options for Digital Assets 9
If users raise a dispute about the outcome, the possible outcomes are given to REP tokenholders
to decide on through a majority rule (inspired by the Truthcoin [17] protocol). This system is liable
to manipulation, as REP tokens can be purchased in the open market to amass a concentration
of voting power and push for a preferred outcome or delay the payouts.
3.5 Loans
In certain respects, loans and derivatives can be used to achieve similar outcomes.36
An option
seller is incentivised to escrow part of their holdings in order to earn a return if a certain state of
the world materialises. An analogy can be drawn to loans, where the relevant state of the world
is one in which the counterparty does not default. Indeed, in the world of structured products the
notion of options and loans becomes blurred as a result of the similarities that they share. As a
matter of opportunity cost for option traders, it is therefore useful to compare options to loans.
A significant catch with token lending platforms is that they tend to require overcollateralisa-
tion, which means that you can only borrow a proportion of your collateral. This is designed to
protect the lender from adverse price movements that decrease the value of the collateral. How-
ever, given that cryptoassets have historically been very volatile, loan platforms typically require
amounts in the region of 130-200% of the principal (the amount lent) to be deposited as collateral.
Loan platforms will either offer P2P loans (e.g. SALT and ETHLend) or non-P2P loans (e.g.
BlockFi, Genesis Capital, Unchained Capital and Nexo). The former set of players will
use its own balance sheet to provide loans and directly bear the risk of default. Some platforms
(e.g. SALT and Unchained Capital) require the identity of prospective borrowers to be revealed
up front to conduct a credit check. These platforms are likely to demand high interests rates to
compensate for the costs of processing an application, conducting credit checks (where applicable)
and taking on the risk of default. The non-P2P loan providers are likely to negotiate these interest
payments on an individual basis and do not provide any estimates on their documentation.
4 Introducing a new framework for on-chain derivatives
In the previous section, we highlighted the trade-offs between the current offerings and the risks
that emanate from them. Our intention is to develop a framework that encompasses a protocol and
a set of design principles to eliminate both counterparty risk and jump risk. This is achieved by
requiring the notional to be escrowed up front. In contrast to the foregoing DEXs and OSPs, this
means that we do not need to adopt margining and can also reduce operational risk. In comparison
to centralised exchanges, we take advantage of on-chain settlement to safeguard the collateral, ac-
celerate the settlement process and eliminate exchange costs. Unlike loans and prediction markets,
we achieve this without having to resort to overcollaterisation or limited functionality.
We have built the first iteration of the protocol on the Ethereum network, given that this is
currently the most mature public platform for the development of smart contracts. In designing
our framework, we have adopted the following design principles:
1. Full collaterisation: by escrowing the option’s notional we can eliminate both counterparty
risk and jump risk, as there is sufficient collateral to meet the payout in every state of the world.
For example, if a call option has a notional of 10 ETH and the price of ETH rallies by 300% (e.g.
after an ETF for ETH is approved), the buyer would capitalise on the entirety of that gain (see
section 4.1). In the case of a put option, if the price of ETH dropped to zero, the buyer would still
be able to dispose of the escrowed notional at the predetermined strike price (see Section 4.2).
During the term of either option, the traders may sell their position to a third party. Such third
party will not be subjected to counterparty risk or jump risk either, as the notional will remain
escrowed until expiry. In relation to the examples below, the reader is encouraged to change the
prevailing spot price at expiry and recalculate the payouts to confirm for themselves that our
method covers extreme scenarios.
36
Basin ([9]) explains how token lending can allow borrowers to short a token and cover an existing long
exposure. Exchanges like Poloniex and Bitfinex (P2P) or Huobi (non-P2P) engage in such practices.
However, our focus in this section is on lending platforms as an opportunity cost for option trades.
10 Alfonso D. D. M. Rius and Eamonn Gashier
2. Limited intervention: we make use of a contract factory model to minimise the frictions
involved in creating and trading options. The party creating the option need only call the relevant
function in the contract factory, as opposed to having to deploy a new smart contract. Instead,
the contract factory will create a child contract embodying the terms of the option. This means
that the buyer and seller need only make one transaction throughout the life cycle of the option
(unless they decide to exit their positions). Reducing the role played by intermediaries, while
at the same time preserving checks and balances, also helps to mitigate operational risk and to
foreclose attack vectors.
3. Minimising costs: parties are not required to overcollaterise the option and the smart contract
will net out payments wherever possible to free up capital. In addition, no exchange costs are
required to trade in or out of the contract, posting up the collateral or receiving the payouts (due
to physical settlement) - only ETH needs to be transferred. If we were to introduce margining,
parties would need to intervene on a regular basis due to the volatility of cryptoassets and would
incur higher transaction costs.
4. Checks and balances: the counterparties can input or negotiate their choice of oracle. In
addition, they can opt into arbitration at inception to obtain the right to contest the spot price
that is fed on expiry if this is deemed to be erroneous.
5. Managing systemic risk: each option contract will be a standalone child contract. We do not
wish to concentrate all assets under one smart contract to minimise systemic risk and prevent
vulnerabilities in the programming language (Solidity) from being exploited at once.
In the subsections that follow, we show the life cycle of a European call and put option for
ETH. In each case, smart contracts are used to escrow the collateral, keep track of obligations and
settle the payouts on expiry.
4.1 Call option
The following sequence of events illustrates the creation of a call option between Alice (seller) and
Bob (buyer). The code for this option can be accessed from our Git repository.37
Fig. 2. European call option: this diagram shows the workings of the smart contract’s functions. For
simplicity, we assume that only Alice will trade out of her position and that arbitration is not available.
37
https://github.com/legalblock.
On-chain Financial Options for Digital Assets 11
– Alice (a miner) wants to sell a call option to earn some income on her holdings.38
She calls the
relevant function in the smart contract factory to feed the parameters of the option, including
the notional, the premium and the strike price (in USD or another currency).
– Alice has stated that the notional is 10 ETH, the strike price is $250, and the premium is 16%
(i.e. 1.6 ETH). The premium has been derived using lognormal option pricing with an implied
volatility of 95%. The option is set to expire in 6 months time.
– Alice deploys the smart contract with a prefunded value of 10 ETH (the notional) + the prescribed
oracle fee. The 10 ETH will be held in escrow until the oracle feeds the price to the smart contract
and will cover Alice’s payout in every state of the world.
– Bob (a portfolio manager) sees Alice’s smart contract and decides to buy the option in order to
hedge his short position in the spot market. He transfers 1.6 ETH (the premium) to the smart
contract, which tracks performance and will forward this immediately to Alice. This allows Alice
to cash out at the spot price if she wants to crystallise the gain, as opposed to remaining exposed
ETH’s volatility. Bob has now acquired the right to buy 10 ETH on expiry at $250 per ETH (a
total of $2,500).
– The parties will be free to exit their position from that point onward, as the escrowed notional
will cover the payout in every state of the world. In Figure 2 above, we contemplate the scenario
where Alice decides to trade out of her position.
– On expiry, the final price is fed by the oracle to the smart contract. Given that this will affect
the payouts, the parties can opt into arbitration inception. In such a case, there would be a
configurable time frame (e.g. 2 hours) during which one of the parties can contest the price that
was fed by paying an arbitration fee. The oracle fee would be released once the arbitration window
expired or the arbitrator confirmed the correctness of the data.
– If the option is ITM/ATM (i.e. final spot price ≥ strike price), Bob will receive the 10 ETH
notional, for which he needs to pay Alice the strike price: $250 x 10 = $2,500. If the final spot
price is $400, the $2,500 would equal $2,500/$400 = 6.25 ETH. This means that Bob would receive
10 ETH - 6.25 ETH = 3.75 ETH. In turn, Alice would receive the 6.25 ETH. These calculations
and distributions are performed by the smart contract atomically and without the involvement
of the parties.
– If the option is OTM (i.e. final spot price < strike price), the notional (10 ETH) will be returned
to Alice. The smart contract recognises that in these circumstances it would be cheaper for Bob
to buy ETH on the spot market.
38
By selling an OTM call option, miners with an corresponding long position in the spot market (i.e.
selling a covered call) are guaranteed to lock in profit (equal to the strike price - initial spot price) if
the option is ITM on expiry. At the same time, the premium provides a cushion against a downward
price move if the option expires OTM.
12 Alfonso D. D. M. Rius and Eamonn Gashier
Fig. 3. European call option: this diagram shows the cash flows that are transferred into and out of the
contract account at inception and expiry. The boxes at the bottom show the fiat-equivalent gains/losses,
though all transfers are made in ETH. We have excluded the oracle and arbitration fees for simplicity.
4.2 Put option
The following sequence of events illustrates the creation of a put option between Alice (seller) and
Bob (buyer). The code for this option can be accessed from our Git repository.
Fig. 4. European put option: this diagram shows the main functions in the smart contract underpinning
the put option. This time, we assume that Bob (instead of Alice) will trade out of his position.
– Alice wants to sell a put option to generate some income. She enters the relevant parameters into
the smart contract factory, including the notional, the premium, the strike price and the spot
price (in USD or another currency).39
39
While the spot price may slip between the time that the seller deploys the option (and defines the
parameter) and the time that the seller makes the upfront payment, this will not affect the payout on
expiry and should not be an issue with enough liquidity.
On-chain Financial Options for Digital Assets 13
– Alice has stated that the notional is 10 ETH, the strike price is $70, the spot price is $175 and
the premium is 2% (i.e. 0.2 ETH). The premium has been derived using lognormal option pricing
with an implied volatility of 95%.40
The option is set to expire in 6 months time.
– Bob sees Alice’s smart contract and decides to buy the option by sending the notional and
premium (i.e. 10.2 ETH) to the smart contract. In doing so, Bob acquires the right to sell 10
ETH on expiry at $70 per ETH.
– An extra step is involved in the put option. If Bob were to sell the notional (10 ETH) at the
strike price ($70), he would get paid $700. Converting this to ETH at the initial spot price, this
is equivalent to $700/$175 = 4 ETH. Alice needs to transfer this 4 ETH to the smart contract,
which will immediately be forwarded to Bob. In the same function call, Alice will obtain the
premium and the option will be marked as open.
– The parties will be free to exit their position from that point onward as the notional will cover
the payout in every state of the world. In Figure 4 above, we depict the scenario where Bob
decides to trade out of his position.
– On expiry, the final price is fed by the oracle to the smart contract. If the parties opted into
arbitration, there will be a period of time during which the price can be contested.
– If the option expires ITM/ATM (i.e. final spot price ≤ strike price), Alice will receive the notional
(10 ETH.) In that instance, Bob will already have sold the 10 ETH for the amount that Alice
transferred to him earlier ($700).
– If the option expires OTM (i.e. final spot price > strike price), Bob would need to transfer back
to Alice the USD amount that she paid earlier (i.e. $700). If the spot price at expiry is $150, then
this amount would be (700/150) = 4.6 ETH. Rather than requiring Bob to transfer this directly
to Alice, this would be taken out of the 10 ETH that Bob escrowed in the smart contract. The
remaining amount (i.e. 10 - 5.6 = 5.4 ETH) will be transferred back to Bob.
Fig. 5. European put option: this diagram shows the cash flows that are transferred into and out of the
contract account at inception and expiry. The boxes at the bottom show the fiat-equivalent gains/losses,
though all transfers are made in ETH. We have excluded the oracle and arbitration fees for simplicity
40
Both options are approximately 40% OTM when sold. In volatile environments, the premium for the
call option will be higher, given that the payout is not capped. In the case of a put option, the lowest
that the spot price can fall to is 0.
14 Alfonso D. D. M. Rius and Eamonn Gashier
4.3 Oracle System
One of the characteristic features of DLT networks is that they are deterministic in scope. In order
to allow the nodes to reach consensus and obtain a consistent copy of the ledger, the data that is
fed to the system must not vary across time.41
When variables such as the price of a token are
required, an oracle can request the data from the prescribed off-chain source and feed this directly
to the relevant smart contract. This oracle can be a human that manually queries the source
in order to send the relevant data, or an algorithm that performs this action in an automated
manner.
When designing our framework, we were faced with the challenge of deciding which oracle
system should be adopted to feed the spot price on expiry. In the current iteration, the person
deploying the smart contract can specify in the constructor function the address from which data
will be fed. This might be negotiated with the counterparty in advance (off-chain) or standardised
by an exchange that chooses to incorporate our protocol. Importantly, the address that is specified
could itself be a forwarding smart contract, on the back of which a variety of oracle systems can
be implemented.
The advantage of using a single oracle is that it can avoid the costs and delays associated with
multi-oracle systems. On the other hand, this design represents a single point of failure and attack.
Oraclize, the most popular oracle system for Ethereum, provides a good illustration of the issues
associated with single oracle systems. When testing the Oraclize system in the context of options,
Eskandari et al. [5] observed that in some occasions callbacks (i) did not happen at all, (ii) they
would happen with some delays, or (iii) they would happen with insufficient gas.42
Eskandari et al. [5] propose PriceGeth as a PoC for an oracle on Ethereum that publishes spot
prices for ETH in close to real time (every block) and stores this in a dedicated smart contract.
Other smart contracts can then query the latest data without having to engage their own oracle.
The authors note that the system is also subject to single point of failure issues and that there is
no incentive for the oracle to pay gas to store all that data without an avenue for monetisation.
The Bancor smart contract provides a price feed without relying on a third party, on the basis
of demand and supply for a specific ERC-20 token pair. The assets traded lack sufficient liquidity
(which can lead to mispricing when compared to prices in established venues) and there is no
scope for crypto-fiat pairs. In July 2018, a flaw in the Bancor smart contracts was exploited by
an attacker who stole over $12M in ETH, thereby raising security concerns.
The Town Crier (Zhang et al. [19]) project is an alternative to the foregoing services. Town
Crier relies on TLS security to prove that the data sent to the smart contract matches the one
provided by the API.43
Town Crier uses Intel SGX in their central server to guarantee the integrity
of the hardware used and ensure that no manipulation takes place at the server level. While such
systems merits further exploration, they cannot ensure that the source of data is reliable in th
first place or that the data will be fed at the right time, though these issues appear to apply to
all oracle systems.
On the other hand, the parties could choose a multi-oracle system (such as Truthcoin [17] or
SchellingCoin [20]) that uses a majority rule to decide on the right data that needs to be fed.
This introduces additional delays, as there needs to be a window during which consensus can be
formed, and results in higher costs due to the increased number of agents involved. Augur uses a
hybrid strategy in which a single oracle is used to start with, but multiple oracles are employed
if a dispute arises. In Section 3.4, we warned of the potential for manipulation and the ability
to purchase voting power and reputation on the market. Overall, this remains an active area of
research and we would encourage the parties to exercise diligence when evaluating the different
solutions available.
41
Lamport ([18]) shows that time and ordering of events are fundamental obstacles in a distributed system
with spacial separation of replicas. So long as the oracle records the spot price at the prescribed time,
the payouts will not be affected by network congestion (though parties would be exposed to market risk
until the transaction is added to a valid block).
42
The authors note that the Oraclize team helped to fix some of these issues later on.
43
Eskandari et al. [5] note that this is conceptually similar to Oraclize’s TLSNotary proof.
On-chain Financial Options for Digital Assets 15
4.4 Arbitration System
Parties to our smart contracts are able to opt into arbitration if they want to be able to contest
the price data that the oracle has fed or if the oracle has failed to perform at the agreed time. Ar-
bitration systems are similar in nature to oracle systems, in so far as they involve a trusted parties
feeding data to a smart contract. A number of combinations are available in this regard, ranging
from a single arbitrator whose identity is known (e.g. Mattereum) to facilite legal accountability,
to tiered systems with appellate courts in which users with a good track record may take decisions
collectively (e.g. Kleros and Aragon).
Given that oracles may act in a negligent or malicious manner, the right to arbitrate can be
valuable for both parties. However, it does introduce delays to the settlement process and exposes
the parties to market risk in the interim. At the very minimum, the contract will not settle until
the predetermined arbitration period is over. The oracle fee will also be withheld until the period
is over or a ruling is made. A party who wishes to challenge the validity of the data will have
to pay the prescribed arbitration fee to the arbitrator. This prevents spam and incentivises the
parties to only request arbitration if a genuine error has been made. If arbitration is requested,
the settlement of payouts will be delayed, as illustrated in Figure 6.
Fig. 6. Main state transitions: if the parties do not opt into arbitration, settlement will occur as soon
as the oracle feeds the price (t = e). If the parties do opt into arbitration, settlement will be delayed by
the predetermined time period p + r.
As a protection mechanism, arbitrators can only intervene if one of the parties has requested
arbitration. By default, arbitrators only have the ability to (re)feed the spot price to the smart
contract and cannot alter other parameters. It should be noted that if an arbitrator (or an oracle)
faces delays in having the transaction accepted due to network congestion, this will also expose
the parties to further market risk, though it should not impact the validity of the data. Parties can
also choose to grant more extensive powers to arbitrators, such as the ability to replace addresses
(to help a party that has lost their private key) or to deploy a new instance of the contract if a
bug is found. This would enhance the degree of operational risk and lead to a heightened risk of
fraud. It is more likely that such powers would be granted in private networks like R3 Corda or
Hyperledger Fabric than in public networks like Ethereum. In the former case, it would be easier
for the parties to sue the arbitrator for breach of contract or negligence if they failed to perform
as expected, as the identities of those involved are typically known up front.
4.5 Behavioural Considerations
While the options described in this section appear to be of the plain vanilla type, they are in fact
structured products that involve the use of a smart contract as an automatable special purpose
vehicle (SPV). The timing of cash flows emanating from this vehicle and actions that need to be
performed by the parties may impact their behaviour in a number of ways which we detail below.
Whereas it is more conventional for the seller of a call option to escrow the notional, the
requirement to make an upfront payment in the case of a put option is non-standard. Nevertheless,
the example in Section 4.2 indicates that the seller will recover the appropriate amount on expiry
16 Alfonso D. D. M. Rius and Eamonn Gashier
(including the full amount if the option is OTM/ATM). If the seller planned to hold the ETH
transferred regardless as opposed to investing it elsewhere, this should not alter its incentives.
A more general issue that we faced was whether to forward the premium to the seller up front
or to pay this at expiry. The former would constitute a more efficient use of capital and would
grant the option to either sell this on the spot market to crystallise the gain or to keep the ETH.
However, the latter is more in tune with the features of a traditional loan and may be preferable
for the purpose of incentive alignment (see Section 3.5). The options can be configured to match
the preferences of the parties, though we have opted to favour the first approach (paying the
premium up front). This approach is consistent with our aim to use capital efficiently in so far as
this does not introduce jump risk or counterparty risk.
We also note that by default the smart contracts will trigger the payouts once the oracle has
fed the spot price on expiry. This means that settlement is automatic, suggesting that the option
goes further than offering the buyer mere right, but rather a contingent payment that is triggered
if they are ITM. Nevertheless, such automatic settlement is common in the derivatives industry,
particularly when a party is deep ITM. The parties can also agree to fallback on the manual
process if they so wish. If the parties have opted to have an arbitration period, but they have not
in fact requested arbitration, they will also have to collect the funds manually, unless an oracle is
contracted to trigger this distribution instead (following the arbitration window). While a number
of variations are possible, we expect that a market convention will emerge to create standards
that take into account the preferences of market participants.
4.6 Limitations
In our analysis in Section 3, we have been critical of the different products that are available for
market participants to hedge against price movements. It is therefore fitting that we examine some
of the potential drawbacks of using the framework presented in this paper.
Cost of Capital One of the main drawbacks of our framework is that trades are prima facie
more capital intensive than in conventional markets. The call option requires the seller to escrow
100% of the notional, regardless of the moneyness of the option. In turn, the put option requires
the buyer to escrow 100% of the notional and the seller to make an upfront payment (though
any surplus will be returned to them on expiry). In contrast, participants in conventional markets
typically hold a smaller amount of the underlying against their options position, unless the option
is very deep ITM. For example, for an option sold ATM, the trader would typically hold 50% of
the notional up front.
On the other hand, in a very volatile environments, traders would need to have capital ready
to deploy in case their option moves deep ITM. These traders do not know at inception in which
direction the option’s delta will converge and, as such, in these circumstances the remainder of
the capital needs to be readily available in case there is a price jump.44
Moreover, in volatile
environments, dynamically hedging an options position is very expensive (due to spot market
fees), which eliminates the benefit of deploying less capital up front.
In Appendix B, we show that the opportunity cost of fully collaterised call and put option
for digital assets is significantly lower than for conventional options when accounting for the high
volatility of the former. The decision to fully collaterise options can be justified by the elimination
of both counterparty risk and jump risk (which makes it easier to price the options), as well as a
high premium (see Appendix B).
Leverage In our framework, the parties forgo the ability to use margining as a form of leverage.
However, we note that the call option buyer is still able to gain leverage, as it is paying a premium
(% of the notional) in order to gain exposure to a higher amount (the notional). We acknowledge
that risk-seeking market participants might prefer to undercollaterise their positions via margining.
Unless a centralised exchange with a CCP is used, these participants will be taking on counterparty
44
In this context, the delta represents the ratio between the change in an options’ theoretical value and
the change in the price of the underlying at any point in time.
On-chain Financial Options for Digital Assets 17
risk, which will be factored into trading costs. In contrast to other OSPs (and DEXs), we have
chosen to eliminate jump risk and counterparty risk at the expense of forgoing the use of margining
as a form of leverage. We feel that it is effective hedging mechanisms that are lacking in this
highly volatile market and that the products can be priced more competitively by minimising
trade-related risks. To the extent that a trader wants to increase their leverage, they could obtain
a loan from one of the lending platforms mentioned in section 3.5 and use that to increase their
exposure to price move, while the options themselves are still fully collaterised.
Tech risk A general issue that applies to all OSPs and DEXs is that smart contracts can be
subject to bugs and vulnerabilities in the Solidity language itself. The demise of The DAO in July
2016, caused by an unknown attacker who exploited a bug in the code to siphon off $60M (in
ETH) into an account under its control, still looms large over the DLT community. A number of
flaws such as the Parity Bug have been identified since, putting a large amount of tokens at risk.
The potential presence of attack vectors is particularly threating given that it is not possible for
settled transactions to be reversed without a hard fork. The Ethereum community is reluctant to
adopt a hard fork in order to remedy a bug or vulnerability, as this would open up the floodgates
for unlimited claims and considerable disruption would ensue.
To mitigate this last problem, we have used state, account and time-based modifiers for every
sensitive function to restrict the addresses that are able to call those functions. More broadly, we
aim to have the code professionally audited and to apply formal verification tools (see Dika [21]).
We will continue to update the code in our GitHub repository as progress is made and welcome
contributions from members of the community by way of pull requests.
5 Future work
In this section, we outline a number of related topics that we wish to explore in future and
encourage interested readers to contribute towards them.
– Expanding to other networks: we are interested in building our protocols on various other
networks to physically access a wider range of digital assets. The Bitcoin network is particularly
attractive, as this is the digital asset with the highest market valuation ($90B vs Ethereum’s
$27B).45
The advent of BTC-pegged, ERC-20 tokens like Wrapped Bitcoin (WBTC), and Bitcoin
sidechains like RSK that support Solidity, may enable our framework to be used for BTC options,
though there are still some trust issues to be ironed out. We are also interested in the EOS network,
given that this has a block interval of 0.5 seconds (as opposed to Ethereum’s 15 seconds per block).
A high degree of scalability could facilitate settlement by preventing network congestion.
– Creating new financial products: our protocol can be extended to encompass other financial
instruments like digital options, futures or even insurance.46
All of these use cases require one
party escrowing assets up front and another party paying a fee, with an oracle being used to feed
external data to trigger the relevant payouts. We are also interested in the potential to use our
financial products with tokenised securities, though there are prevailing regulatory uncertainties
in that regard. We would therefore welcome the chance to participate in a regulatory sandbox to
obtain feedback on our approach.
– Split contracts: these are contracts that are governed by both natural language (flexible) and
code (efficient), enabling agreed terms to be intepreted and executed by both humans and ma-
chines.47
Split contracts could be used to incorporate natural language terms found in industry
standard documentation (such as the ISDA Master Agreement), which would help to reduce legal
risk.48
In addition, split contracts would facilitate the arbitration process by clarifying the par-
ties’ intentions in natural language in case a bug is present in the code or an error is made. This
45
Data from CoinMarketCap, accessed 14 April 2019.
46
The payout of a futures contract buyer can be replicated by combining a long call and a short put
position (the opposite is true for an futures contract seller).
47
For an in-depth analysis of split contracts, see Rius [22].
48
ISDA [23] explain that smart contract users run the risk that their code may not accord with industry
standard documentation or conform with established legal frameworks.
18 Alfonso D. D. M. Rius and Eamonn Gashier
would also help businesspeople who lack a technical background to understand the workings of
the code. The natural language can be mapped to the smart contract by way of a hash.
– Programming languages: we are interested in exploring domain-specific languages which,
unlike Solidity, might facilitate the formal verification of financial smart contracts. Formal ver-
ification would help to foreclose potential attack vectors at the contract factory level, thereby
rendering the option child contracts inherently safer. In this regard, open source languages like
Digital Asset’s DAML and Cardano’s Simon are welcomed developments.
6 Conclusion
In this paper, we introduced a framework for the creation of on-chain European call and put options
on Ethereum. This framework is comprised of a protocol and design principles which guarantee
that the funds will be available to meet the payout in every state of the world regardless of price
movements. In Section 2, we outlined the benefits that derivatives can bring to digital asset holders,
particularly in relation to hedging. We also introduced the main risks that parties can potentially
be exposed to when holding a derivative. In Section 3, we analysed a range of financial products
that are currently available to market participants to hedge or earn interest on their holdings. We
identified a number of trade-offs between the competing solutions and significant risks that have
not been mitigated to the satisfaction of market participants.
In Section 4, we delved into the details of options that can be created under our framework and
detailed the inner workings of the smart contract code. This section included a discussion of the
different oracle and arbitration systems that participants can opt to use, as well as commentary on
the limitations that the current iteration of our protocol faces. In Section 5, we offered suggestions
for future work across a variety of interrelated disciplines. We hope that this paper will inspire
further research by academics and businesses in relation to on-chain financial instruments.
On-chain Financial Options for Digital Assets 19
References
1. Nakamoto S., “Bitcoin: A peer-to-peer electronic cash system,” 2008. See
https://bitcoin.org/bitcoin.pdf
2. Buterin V., “A next-generation smart contract and decentralized application platform,” 2014. See
https://github.com/ethereum/wiki/wiki/White-Paper
3. Szabo N., “Smart contracts,” 1994. See
http://www.fon.hum.uva.nl/rob/Courses/InformationInSpeech/CDROM/Literature/LOTwinterschool2006/szabo.best.vwh
4. Szabo N., “Formalizing and securing relationships on public networks,” First Monday, vol. 2, no. 9,
1997. See https://doi.org/10.5210/fm.v2i9.548
5. Shayan Eskandari Jeremy Clark V. S. and Adham M., “On the feasibility of decentralized
derivatives markets,” The Computer Research Repository (CoRR), 2018, abs/1802.04915. See
https://arxiv.org/abs/1802.04915
6. Hristov B., “Options for crypto investors (part 1),” 2018. See
https://medium.com/@hristovbz/options-for-crypto-investors-part-1-407c294b5ae1
7. Hristov B., “Options for crypto investors (part 2),” 2018. See
https://medium.com/coinmonks/options-for-crypto-investors-part-2-1a6aea13c1b3
8. Conrad J., “The price effect of option introduction,” Journal of Finance, vol. XLIV, no. 2, 1989. See
https://doi.org/10.1111/j.1540-6261.1989.tb05068.x
9. Basin G., “Crypto derivatives, lending, and a touch of stablecoin,” 2018. See
https://medium.com/@garybasin/crypto-derivatives-lending-and-a-touch-of-stablecoin-59e727510024
10. Rehlon A. and Nixon D., “Central counterparties: what are they, why do they mat-
ter and how does the bank supervise them?” Bank of England Quarterly Bulletin),
2013. See https://www.bankofengland.co.uk/-/media/boe/files/quarterly-bulletin/2013/central-
counterparties-what-are-they-why-do-they-matter-and-how-does-the-boe-supervise-them.pdf
11. Grigg I., “The governed blockchain,” 2018. See
https://brage.bibsys.no/xmlui/bitstream/handle/11250/2479191/18400F ULLTEXT.pdf?sequence =
1
12. Office of the New York State Attorney General, “Virtual markets: Integrity initiative,” 2018. See
https://virtualmarkets.ag.ny.gov/
13. Sexer N., “State of decentralized exchanges, 2018,” 2018. See https://media.consensys.net/state-of-
decentralized-exchanges-2018-276dad340c79
14. Warren W. and Bandeali A., “0x: An open protocol for decentralized exchange on the Ethereum
blockchain,” 2018. See https://0xproject.com/pdfs/0xwhitepaper.pdf
15. Fries C. P. and Kohl-Landgraf P., “Smart derivative contracts (detaching transactions from counterparty
credit risk: Specification, parametrisation, valuation),” 2018. See http://dx.doi.org/10.2139/ssrn.3163074
16. Peterson J., Krug J., Zoltu M., Williams A. K., and Alexander S., “Augur: a decentralized oracle and
prediction market platform,” 2018. See https://www.augur.net/whitepaper.pdf
17. Sztorc P., “Truthcoin: Peer-to-peer oracle system and prediction marketplace,” 2015. See
https://www.truthcoin.info/papers/truthcoin-whitepaper.pdf
18. Lamport L., “Time, clocks, and the ordering of events in a distributed system,” Commun. ACM, vol. 21,
no. 7, pp. 558–565, 1978. See https://doi.org/10.1145/359545.359563
19. Zhang F., Cecchetti E., Croman K., Juels A., and Shi E., “Town crier: An authenticated data feed for
smart contracts,” in Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications
Security, ser. CCS ’16. ACM, 2016, pp. 270–282. See http://doi.acm.org/10.1145/2976749.2978326
20. Buterin V., “Schellingcoin: A minimal-trust universal data feed,” 2014. See
https://blog.ethereum.org/2014/03/28/schellingcoin-a-minimal-trust-universal-data-feed/
21. Dika A., “Ethereum smart contracts: Security vulnerabilities and security tools,” 2017. See
https://brage.bibsys.no/xmlui/bitstream/handle/11250/2479191/18400F ULLTEXT.pdf?sequence = 1
22. Rius A. D. D. M., “Split contracts: Bridging smart contract code and legal prose (unpublished
manuscript),” 2018.
23. ISDA, “Legal guidelines for smart derivatives contracts: Introduction,” 2019. See
https://www.isda.org/a/MhgME/Legal-Guidelines-for-Smart-Derivatives-Contracts-Introduction.pdf
20 Alfonso D. D. M. Rius and Eamonn Gashier
A Appendix: Volatility
Fig. 7. This graph compares the 30-day historical volatility of major cryptoassets against that of the S&P
500 Index and the Philadelphia Gold and Silver Index (XAU). Data source: SFOX
B Appendix: Cost of Capital
For the purpose of this analysis, we take a look at a 3 month ATM option bought on 1 Nov 17 and
a 3 month ATM option bought on 1 Aug 18 to capture a period of high volatility to the upside
(the former) and relatively lower volatility to the downside (the latter).
The premium for each option at inception using a lognormal options pricing model was 25%
and 19.6% respectively. This represents the potential returns over a 3 month period on the capital
deployed by the option seller. In our analysis, we assume volatility remained constant throughout
the life of the option and a 0% interest rate
The charts below show how the delta on the call version of both options evolved using a simple
Black-Scholes model. A striking aspect is how in each case the delta converges to the boundary
really quickly.
In the first example of a call bought on 1Nov17, the delta got close to 90% within a few weeks
of inception. Hence, the position of the trader will be similar to that of a call deployed through our
framework, except that with our framework they would have saved around 0.4% of delta hedging
fees (calculated using Bitfinex).
In the second case, the delta on a call option bought 1Aug18 dropped quickly to zero. This
compares favourably to our framework since the market maker would not hold any of the under-
lying, hence freeing up capital, whilst in our framework 100% of the delta will still be held until
expiry.
The opportunity cost in this case will be equal to the returns of very liquid assets, which the
other 50% delta’s worth of capital could be invested in (most likely this would be a deposit account
with low digit interest).
For completeness, the traditional hedging of a put option requires shorting the underlying. As
it stands, there is no robust way of shorting ETH and there is no reliable source of data for the
purpose of conducting an opportunity cost analysis.
In summary, given the high volatility of cryptoassets, the opportunity cost of using our frame-
work versus is too small when factoring in the benefits of having tradable on-chain options that
eliminate jump risk and counterparty risk. In addition, we think 20-25% returns over a 3 month
period represents a great return on capital.
On-chain Financial Options for Digital Assets 21
Fig. 8. 1Nov17 option: the delta gets close to 90% within a few weeks of inception. In this instance,
there would be little benefit to partial collaterisation.
Fig. 9. 1Aug18 option: in this case, the delta drops quickly to 0. This indicates that with low volatility,
the opportunity cost of full collaterisation should be taken into consideration.

More Related Content

Recently uploaded

Catalogue ONG NUOC PPR DE NHAT .pdf
Catalogue ONG NUOC PPR DE NHAT      .pdfCatalogue ONG NUOC PPR DE NHAT      .pdf
Catalogue ONG NUOC PPR DE NHAT .pdfOrient Homes
 
Insurers' journeys to build a mastery in the IoT usage
Insurers' journeys to build a mastery in the IoT usageInsurers' journeys to build a mastery in the IoT usage
Insurers' journeys to build a mastery in the IoT usageMatteo Carbone
 
Sales & Marketing Alignment: How to Synergize for Success
Sales & Marketing Alignment: How to Synergize for SuccessSales & Marketing Alignment: How to Synergize for Success
Sales & Marketing Alignment: How to Synergize for SuccessAggregage
 
Russian Faridabad Call Girls(Badarpur) : ☎ 8168257667, @4999
Russian Faridabad Call Girls(Badarpur) : ☎ 8168257667, @4999Russian Faridabad Call Girls(Badarpur) : ☎ 8168257667, @4999
Russian Faridabad Call Girls(Badarpur) : ☎ 8168257667, @4999Tina Ji
 
GD Birla and his contribution in management
GD Birla and his contribution in managementGD Birla and his contribution in management
GD Birla and his contribution in managementchhavia330
 
Call Girls in Mehrauli Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Mehrauli Delhi 💯Call Us 🔝8264348440🔝Call Girls in Mehrauli Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Mehrauli Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Eni 2024 1Q Results - 24.04.24 business.
Eni 2024 1Q Results - 24.04.24 business.Eni 2024 1Q Results - 24.04.24 business.
Eni 2024 1Q Results - 24.04.24 business.Eni
 
rishikeshgirls.in- Rishikesh call girl.pdf
rishikeshgirls.in- Rishikesh call girl.pdfrishikeshgirls.in- Rishikesh call girl.pdf
rishikeshgirls.in- Rishikesh call girl.pdfmuskan1121w
 
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...Dipal Arora
 
VIP Call Girl Jamshedpur Aashi 8250192130 Independent Escort Service Jamshedpur
VIP Call Girl Jamshedpur Aashi 8250192130 Independent Escort Service JamshedpurVIP Call Girl Jamshedpur Aashi 8250192130 Independent Escort Service Jamshedpur
VIP Call Girl Jamshedpur Aashi 8250192130 Independent Escort Service JamshedpurSuhani Kapoor
 
VIP Call Girls Pune Kirti 8617697112 Independent Escort Service Pune
VIP Call Girls Pune Kirti 8617697112 Independent Escort Service PuneVIP Call Girls Pune Kirti 8617697112 Independent Escort Service Pune
VIP Call Girls Pune Kirti 8617697112 Independent Escort Service PuneCall girls in Ahmedabad High profile
 
RE Capital's Visionary Leadership under Newman Leech
RE Capital's Visionary Leadership under Newman LeechRE Capital's Visionary Leadership under Newman Leech
RE Capital's Visionary Leadership under Newman LeechNewman George Leech
 
Progress Report - Oracle Database Analyst Summit
Progress  Report - Oracle Database Analyst SummitProgress  Report - Oracle Database Analyst Summit
Progress Report - Oracle Database Analyst SummitHolger Mueller
 
Mondelez State of Snacking and Future Trends 2023
Mondelez State of Snacking and Future Trends 2023Mondelez State of Snacking and Future Trends 2023
Mondelez State of Snacking and Future Trends 2023Neil Kimberley
 
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...lizamodels9
 
Intro to BCG's Carbon Emissions Benchmark_vF.pdf
Intro to BCG's Carbon Emissions Benchmark_vF.pdfIntro to BCG's Carbon Emissions Benchmark_vF.pdf
Intro to BCG's Carbon Emissions Benchmark_vF.pdfpollardmorgan
 
Call Girls in Gomti Nagar - 7388211116 - With room Service
Call Girls in Gomti Nagar - 7388211116  - With room ServiceCall Girls in Gomti Nagar - 7388211116  - With room Service
Call Girls in Gomti Nagar - 7388211116 - With room Servicediscovermytutordmt
 
Lowrate Call Girls In Laxmi Nagar Delhi ❤️8860477959 Escorts 100% Genuine Ser...
Lowrate Call Girls In Laxmi Nagar Delhi ❤️8860477959 Escorts 100% Genuine Ser...Lowrate Call Girls In Laxmi Nagar Delhi ❤️8860477959 Escorts 100% Genuine Ser...
Lowrate Call Girls In Laxmi Nagar Delhi ❤️8860477959 Escorts 100% Genuine Ser...lizamodels9
 

Recently uploaded (20)

Catalogue ONG NUOC PPR DE NHAT .pdf
Catalogue ONG NUOC PPR DE NHAT      .pdfCatalogue ONG NUOC PPR DE NHAT      .pdf
Catalogue ONG NUOC PPR DE NHAT .pdf
 
Insurers' journeys to build a mastery in the IoT usage
Insurers' journeys to build a mastery in the IoT usageInsurers' journeys to build a mastery in the IoT usage
Insurers' journeys to build a mastery in the IoT usage
 
Best Practices for Implementing an External Recruiting Partnership
Best Practices for Implementing an External Recruiting PartnershipBest Practices for Implementing an External Recruiting Partnership
Best Practices for Implementing an External Recruiting Partnership
 
Sales & Marketing Alignment: How to Synergize for Success
Sales & Marketing Alignment: How to Synergize for SuccessSales & Marketing Alignment: How to Synergize for Success
Sales & Marketing Alignment: How to Synergize for Success
 
Russian Faridabad Call Girls(Badarpur) : ☎ 8168257667, @4999
Russian Faridabad Call Girls(Badarpur) : ☎ 8168257667, @4999Russian Faridabad Call Girls(Badarpur) : ☎ 8168257667, @4999
Russian Faridabad Call Girls(Badarpur) : ☎ 8168257667, @4999
 
GD Birla and his contribution in management
GD Birla and his contribution in managementGD Birla and his contribution in management
GD Birla and his contribution in management
 
Call Girls in Mehrauli Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Mehrauli Delhi 💯Call Us 🔝8264348440🔝Call Girls in Mehrauli Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Mehrauli Delhi 💯Call Us 🔝8264348440🔝
 
Eni 2024 1Q Results - 24.04.24 business.
Eni 2024 1Q Results - 24.04.24 business.Eni 2024 1Q Results - 24.04.24 business.
Eni 2024 1Q Results - 24.04.24 business.
 
rishikeshgirls.in- Rishikesh call girl.pdf
rishikeshgirls.in- Rishikesh call girl.pdfrishikeshgirls.in- Rishikesh call girl.pdf
rishikeshgirls.in- Rishikesh call girl.pdf
 
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
 
VIP Call Girl Jamshedpur Aashi 8250192130 Independent Escort Service Jamshedpur
VIP Call Girl Jamshedpur Aashi 8250192130 Independent Escort Service JamshedpurVIP Call Girl Jamshedpur Aashi 8250192130 Independent Escort Service Jamshedpur
VIP Call Girl Jamshedpur Aashi 8250192130 Independent Escort Service Jamshedpur
 
VIP Call Girls Pune Kirti 8617697112 Independent Escort Service Pune
VIP Call Girls Pune Kirti 8617697112 Independent Escort Service PuneVIP Call Girls Pune Kirti 8617697112 Independent Escort Service Pune
VIP Call Girls Pune Kirti 8617697112 Independent Escort Service Pune
 
RE Capital's Visionary Leadership under Newman Leech
RE Capital's Visionary Leadership under Newman LeechRE Capital's Visionary Leadership under Newman Leech
RE Capital's Visionary Leadership under Newman Leech
 
Progress Report - Oracle Database Analyst Summit
Progress  Report - Oracle Database Analyst SummitProgress  Report - Oracle Database Analyst Summit
Progress Report - Oracle Database Analyst Summit
 
Mondelez State of Snacking and Future Trends 2023
Mondelez State of Snacking and Future Trends 2023Mondelez State of Snacking and Future Trends 2023
Mondelez State of Snacking and Future Trends 2023
 
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
 
Forklift Operations: Safety through Cartoons
Forklift Operations: Safety through CartoonsForklift Operations: Safety through Cartoons
Forklift Operations: Safety through Cartoons
 
Intro to BCG's Carbon Emissions Benchmark_vF.pdf
Intro to BCG's Carbon Emissions Benchmark_vF.pdfIntro to BCG's Carbon Emissions Benchmark_vF.pdf
Intro to BCG's Carbon Emissions Benchmark_vF.pdf
 
Call Girls in Gomti Nagar - 7388211116 - With room Service
Call Girls in Gomti Nagar - 7388211116  - With room ServiceCall Girls in Gomti Nagar - 7388211116  - With room Service
Call Girls in Gomti Nagar - 7388211116 - With room Service
 
Lowrate Call Girls In Laxmi Nagar Delhi ❤️8860477959 Escorts 100% Genuine Ser...
Lowrate Call Girls In Laxmi Nagar Delhi ❤️8860477959 Escorts 100% Genuine Ser...Lowrate Call Girls In Laxmi Nagar Delhi ❤️8860477959 Escorts 100% Genuine Ser...
Lowrate Call Girls In Laxmi Nagar Delhi ❤️8860477959 Escorts 100% Genuine Ser...
 

Featured

How to Prepare For a Successful Job Search for 2024
How to Prepare For a Successful Job Search for 2024How to Prepare For a Successful Job Search for 2024
How to Prepare For a Successful Job Search for 2024Albert Qian
 
Social Media Marketing Trends 2024 // The Global Indie Insights
Social Media Marketing Trends 2024 // The Global Indie InsightsSocial Media Marketing Trends 2024 // The Global Indie Insights
Social Media Marketing Trends 2024 // The Global Indie InsightsKurio // The Social Media Age(ncy)
 
Trends In Paid Search: Navigating The Digital Landscape In 2024
Trends In Paid Search: Navigating The Digital Landscape In 2024Trends In Paid Search: Navigating The Digital Landscape In 2024
Trends In Paid Search: Navigating The Digital Landscape In 2024Search Engine Journal
 
5 Public speaking tips from TED - Visualized summary
5 Public speaking tips from TED - Visualized summary5 Public speaking tips from TED - Visualized summary
5 Public speaking tips from TED - Visualized summarySpeakerHub
 
ChatGPT and the Future of Work - Clark Boyd
ChatGPT and the Future of Work - Clark Boyd ChatGPT and the Future of Work - Clark Boyd
ChatGPT and the Future of Work - Clark Boyd Clark Boyd
 
Getting into the tech field. what next
Getting into the tech field. what next Getting into the tech field. what next
Getting into the tech field. what next Tessa Mero
 
Google's Just Not That Into You: Understanding Core Updates & Search Intent
Google's Just Not That Into You: Understanding Core Updates & Search IntentGoogle's Just Not That Into You: Understanding Core Updates & Search Intent
Google's Just Not That Into You: Understanding Core Updates & Search IntentLily Ray
 
Time Management & Productivity - Best Practices
Time Management & Productivity -  Best PracticesTime Management & Productivity -  Best Practices
Time Management & Productivity - Best PracticesVit Horky
 
The six step guide to practical project management
The six step guide to practical project managementThe six step guide to practical project management
The six step guide to practical project managementMindGenius
 
Beginners Guide to TikTok for Search - Rachel Pearson - We are Tilt __ Bright...
Beginners Guide to TikTok for Search - Rachel Pearson - We are Tilt __ Bright...Beginners Guide to TikTok for Search - Rachel Pearson - We are Tilt __ Bright...
Beginners Guide to TikTok for Search - Rachel Pearson - We are Tilt __ Bright...RachelPearson36
 
Unlocking the Power of ChatGPT and AI in Testing - A Real-World Look, present...
Unlocking the Power of ChatGPT and AI in Testing - A Real-World Look, present...Unlocking the Power of ChatGPT and AI in Testing - A Real-World Look, present...
Unlocking the Power of ChatGPT and AI in Testing - A Real-World Look, present...Applitools
 
12 Ways to Increase Your Influence at Work
12 Ways to Increase Your Influence at Work12 Ways to Increase Your Influence at Work
12 Ways to Increase Your Influence at WorkGetSmarter
 
Ride the Storm: Navigating Through Unstable Periods / Katerina Rudko (Belka G...
Ride the Storm: Navigating Through Unstable Periods / Katerina Rudko (Belka G...Ride the Storm: Navigating Through Unstable Periods / Katerina Rudko (Belka G...
Ride the Storm: Navigating Through Unstable Periods / Katerina Rudko (Belka G...DevGAMM Conference
 
Barbie - Brand Strategy Presentation
Barbie - Brand Strategy PresentationBarbie - Brand Strategy Presentation
Barbie - Brand Strategy PresentationErica Santiago
 
Good Stuff Happens in 1:1 Meetings: Why you need them and how to do them well
Good Stuff Happens in 1:1 Meetings: Why you need them and how to do them wellGood Stuff Happens in 1:1 Meetings: Why you need them and how to do them well
Good Stuff Happens in 1:1 Meetings: Why you need them and how to do them wellSaba Software
 
Introduction to C Programming Language
Introduction to C Programming LanguageIntroduction to C Programming Language
Introduction to C Programming LanguageSimplilearn
 

Featured (20)

How to Prepare For a Successful Job Search for 2024
How to Prepare For a Successful Job Search for 2024How to Prepare For a Successful Job Search for 2024
How to Prepare For a Successful Job Search for 2024
 
Social Media Marketing Trends 2024 // The Global Indie Insights
Social Media Marketing Trends 2024 // The Global Indie InsightsSocial Media Marketing Trends 2024 // The Global Indie Insights
Social Media Marketing Trends 2024 // The Global Indie Insights
 
Trends In Paid Search: Navigating The Digital Landscape In 2024
Trends In Paid Search: Navigating The Digital Landscape In 2024Trends In Paid Search: Navigating The Digital Landscape In 2024
Trends In Paid Search: Navigating The Digital Landscape In 2024
 
5 Public speaking tips from TED - Visualized summary
5 Public speaking tips from TED - Visualized summary5 Public speaking tips from TED - Visualized summary
5 Public speaking tips from TED - Visualized summary
 
ChatGPT and the Future of Work - Clark Boyd
ChatGPT and the Future of Work - Clark Boyd ChatGPT and the Future of Work - Clark Boyd
ChatGPT and the Future of Work - Clark Boyd
 
Getting into the tech field. what next
Getting into the tech field. what next Getting into the tech field. what next
Getting into the tech field. what next
 
Google's Just Not That Into You: Understanding Core Updates & Search Intent
Google's Just Not That Into You: Understanding Core Updates & Search IntentGoogle's Just Not That Into You: Understanding Core Updates & Search Intent
Google's Just Not That Into You: Understanding Core Updates & Search Intent
 
How to have difficult conversations
How to have difficult conversations How to have difficult conversations
How to have difficult conversations
 
Introduction to Data Science
Introduction to Data ScienceIntroduction to Data Science
Introduction to Data Science
 
Time Management & Productivity - Best Practices
Time Management & Productivity -  Best PracticesTime Management & Productivity -  Best Practices
Time Management & Productivity - Best Practices
 
The six step guide to practical project management
The six step guide to practical project managementThe six step guide to practical project management
The six step guide to practical project management
 
Beginners Guide to TikTok for Search - Rachel Pearson - We are Tilt __ Bright...
Beginners Guide to TikTok for Search - Rachel Pearson - We are Tilt __ Bright...Beginners Guide to TikTok for Search - Rachel Pearson - We are Tilt __ Bright...
Beginners Guide to TikTok for Search - Rachel Pearson - We are Tilt __ Bright...
 
Unlocking the Power of ChatGPT and AI in Testing - A Real-World Look, present...
Unlocking the Power of ChatGPT and AI in Testing - A Real-World Look, present...Unlocking the Power of ChatGPT and AI in Testing - A Real-World Look, present...
Unlocking the Power of ChatGPT and AI in Testing - A Real-World Look, present...
 
12 Ways to Increase Your Influence at Work
12 Ways to Increase Your Influence at Work12 Ways to Increase Your Influence at Work
12 Ways to Increase Your Influence at Work
 
ChatGPT webinar slides
ChatGPT webinar slidesChatGPT webinar slides
ChatGPT webinar slides
 
More than Just Lines on a Map: Best Practices for U.S Bike Routes
More than Just Lines on a Map: Best Practices for U.S Bike RoutesMore than Just Lines on a Map: Best Practices for U.S Bike Routes
More than Just Lines on a Map: Best Practices for U.S Bike Routes
 
Ride the Storm: Navigating Through Unstable Periods / Katerina Rudko (Belka G...
Ride the Storm: Navigating Through Unstable Periods / Katerina Rudko (Belka G...Ride the Storm: Navigating Through Unstable Periods / Katerina Rudko (Belka G...
Ride the Storm: Navigating Through Unstable Periods / Katerina Rudko (Belka G...
 
Barbie - Brand Strategy Presentation
Barbie - Brand Strategy PresentationBarbie - Brand Strategy Presentation
Barbie - Brand Strategy Presentation
 
Good Stuff Happens in 1:1 Meetings: Why you need them and how to do them well
Good Stuff Happens in 1:1 Meetings: Why you need them and how to do them wellGood Stuff Happens in 1:1 Meetings: Why you need them and how to do them well
Good Stuff Happens in 1:1 Meetings: Why you need them and how to do them well
 
Introduction to C Programming Language
Introduction to C Programming LanguageIntroduction to C Programming Language
Introduction to C Programming Language
 

On-Chain Financial Options for Digital Assets

  • 1. On-chain Financial Options for Digital Assets Alfonso D. D. M. Rius1 and Eamonn Gashier2 1 Department of Computer Science, Imperial College a.delgado17@imperial.ac.uk 2 Block Scholes Ltd egashier@blockscholes.io Abstract. In this paper, we introduce a framework to create financial options for digital assets that use smart contracts to take custody over assets and settle the payoffs. We com- mence our analysis by defining the benefits that derivatives can bring to market participants and deconstructing the range of financial products that are currently available. We argue that both centralised and decentralised products are subject to economic frictions and risks that cannot satisfy the needs of sophisticated investors or large tokenholders. To address this challenge, we outline how smart contracts on Ethereum can be used to create call and put options by following a set of economic and technical principles designed to minimise frictions. We also evaluate the trade-offs between different oracle and arbitration systems that allow financial data to be fed and disputes to be resolved. We hope that our work will help to drive further research in relation to on-chain financial products within business and academia. Keywords: Financial Cryptography, Blockchain, Smart Contracts, Options, Derivatives 1 Introduction A series of critical breakthroughs have been made in the field of distributed computing over the past decade. In 2009, the Bitcoin network [1] pioneered the use of the blockchain data structure as a means of maintaining data integrity in a distributed peer-to-peer network. This data structure takes the form of an auditable ledger that records the network’s shared data into a series of interlinking blocks. In the absence of a central record-keeper, the task of validating and updating the ledger entries is shared amongst the nodes in the network. The nodes propagate information, store data and update the network’s ledger by applying transactions. Bitcoin also implements cryptographic techniques (such as digital signatures) and incentive systems to allow the nodes to detect and reject malicious alterations to the shared data. The launch of the Ethereum network [2] in 2015 constitutes an important milestone in the development of distributed ledger technology (DLT). Ethereum is a general purpose platform that facilitates the process of creating DLT-based applications. Ethereum also popularised the concept of a “smart contract” to refer to deterministic programs with internal state. However, this concept can be traced back to the work on Nick Szabo (e.g. [3, 4]) in the 1990s, who defined a smart contract as a “computerized transaction protocol that executes the terms of a contract”. To date, the most promising use cases for smart contracts involve issuing and transferring financial instruments (such as derivatives) in a fast and secure manner.3 In this way, the combination of DLT and smart contracts is opening new avenues in the field of financial cryptography that are ripe for academic and commercial exploration. Within the realm of financial instruments, it is derivatives that we wish to explore in this paper. A derivative is a contract between two or more parties that derives its value from an underlying variable (the underlying). In general, this underlying may be an asset (e.g. Apple stock), an index (e.g. S&P 500) or an interest rate (e.g. LIBOR). As a result of this relationship, the price of a derivative is affected by fluctuations in the price (or state) of the underlying. Derivative contracts are settled at a future date by requiring the parties to fulfill any outstanding payment obligations. Exchange traded derivatives (ETDs) are traded on regulated exchanges under standardised terms 3 Eskandari et al. [5] observe that papers on Ethereum and Solidity tutorials often use derivatives as a paradigmatic use case.
  • 2. 2 Alfonso D. D. M. Rius and Eamonn Gashier that make them fungible to facilitate trading. In contrast, over-the-counter (OTC) derivatives are traded bilaterally and tend to be tailored to the needs of market participants. Derivatives are predominantly classified into (financial) options, forwards, futures and swaps. This paper focuses primarily on options, though we also reference other substitute products in our analysis. In an option, the seller offers a contractual right, as opposed to an obligation, to acquire (call option) or dispose of (put option) an asset at a predetermined price (the strike price). The buyer is the party that obtains this right by paying a sum (the premium) to the seller as consideration.4 The option contract will specify the date(s) on which the right can be exercised by the holder. European options can only be exercised on the day of expiry, whereas American options can be exercised at any point during the term of the option (on or before expiry).5 In either case, parties will usually be able to trade out of their position provided that they find a willing buyer and the option is still open (i.e. it has not expired or been exercised). On expiry, options can be expressed to be physically settled (where settlement involves the transfer of the underlying) or financially settled (where settlement involves the transfer of the net cash position).6 In this paper, we introduce a framework for the creation of on-chain options for digital assets. In Section 2, we provide some background information about the benefits that options may bring to market participants and mention some of the associated risks. In Section 3, we conduct an extensive analysis of current attempts to create options for digital assets and other products that have a similar effect. In Section 4, we introduce a framework comprising a protocol and set of design principles to create call and put options on Ethereum. These options are able to eliminate counterparty risk and jump risk without resorting to overcollaterisation. We also examine the trade-offs between different oracle and arbitration systems, as well as the behavioural impact and limitations of our framework. In Section 5, we provide suggestions for future research and development within this field. Since we have a background in distributed computing, financial engineering and derivatives law, we approach the discussion from an interdisciplinary perspective, which we hope will resonate with people from diverse backgrounds. 2 Value proposition and risks 2.1 Growth of the cryptoasset market In 2017, the market valuation of cryptoassets grew from $18B to $588B (i.e. 3,200%).7 This growth was largely fueled by the intense coverage of cryptoassets in the mainstream media and the emergence of the initial coin offering (ICO) as a new form of crowdfunding. In relation to the latter, over $6B was raised by way of ICOs in 2017.8 As the issuance of cryptoassets increased, it became apparent that these exhibited low correlation to other asset classes.9 In line with early stage technology projects, cryptoassets are comparatively volatile and positioned on the higher end of the risk spectrum (see Appendix A). Cryptoassets are typically traded on online exchanges that are open 24/7, which provide a continuous window into daily price movements that is absent in traditional forms of venture capital. This feature provides liquidity (making it easier to exit 4 Throughout the paper, we use the term short position to refer to the seller of the right and the term long position to refer to the buyer. 5 This classification is independent of where the options are traded. For completeness, Bermudan options are a hybrid type that can be exercised on prescribed dates throughout the term (including on expiry). 6 For a more detailed overview of options in the context of cryptoassets, see Hristov [6], [7]. 7 We approximate all market data to the nearest USD Billion. Data from CoinMarketCap: https://coinmarketcap.com/charts/. 8 Calculated at the time of the raise. Data from CoinSchedule: https://www.coinschedule.com/stats.html?year=2017. We note that there is no fully reliable source for ICO statistics, given the opacity of this market and the potential for manipulation. 9 As the asset class becomes more “institutionalised”, that is, the most significant holders are institutions that need to manage the risk in their portfolios, we expect that the correlation with riskier asset classes (such as equities) will increase. See e.g. https://www.coindesk.com/bitcoins-price-counters-the- vix-confirming-its-still-a-risk-asset.
  • 3. On-chain Financial Options for Digital Assets 3 investments) and facilitates price discovery. In combination, this set of factors have led many to describe cryptoassets as a new asset class that has a unique set of properties.10 In combination, the foregoing factors have attracted many institutional investors (such as investment banks and asset managers) to the market. Indeed, in 2017 over 175 funds were set up with a mandate that included investing in cryptoassets.11 However, 2018 has seen a sharp fall in the price of cryptoassets and showcased the strong correlations between cryptoassets themselves, which prevents the effective diversification of risk within the asset class.12 There is a shortage of mature financial products in this market, which renders it difficult for institutional investors to protect themselves against adverse price movements or to adopt more sophisticated trading strategies that can generate profit in a downturn. Other large tokenholders (or “whales”) such as miners and exchanges face the same set of issues. Derivatives are associated with developed capital markets and can offer a number of attractive features for tokenholders.13 In particular, derivatives can offer protection against the occurrence of a downward price movement or a missed opportunity for upside, serving as a tradable form of insurance. A market participant who owns ETH (i.e. has a long ETH position) and wants to protect (or hedge) themselves against adverse price movements can purchase (i.e. long) a put option on ETH.14 Irrespective of how low the price of ETH falls, the option buyer will have the right to dispose of the ETH at the strike price.15 Fig. 1. Protective Put Strategy: These diagrams show the payoffs for a person who buys ETH at $120 and also buys an ATM put option (i.e strike price = $120) with a $30 premium. The combined payoff offers limited exposure to downside price movements while retaining upside above a known price. A derivative can also allow a party to gain exposure to the price of an asset without having to own the asset itself. For instance, a party could long a call option to gain exposure to the 10 We note that the universe of cryptoassets is already broad and the “tokenisation” movement is enabling a myriad of underlying assets or rights to be digitised and tracked on DLT. In practice, whether all such tokens are treated as a single asset class depends on the behaviour of market participants (e.g. with regard to portfolio allocation) and the product ontologies adopted by service providers. 11 Data from AutonomousNext: https://next.autonomous.com/cryptofundlist/. 12 In 2018, the market valuation of cryptoassets fell from a high of $749B in January to a low of $103B in December (an 86% drop). These valuations are taken from CoinMarketCap, which introduced bias in the data by delisting (without prior notice) a number of Asian exchanges in January 2018 on the basis that assets were trading at a significant premium on these venues. 13 The finance literature shows that financial derivatives can reduce volatility of the underlying by by promoting information dissemination and collection (see e.g. Conrad [8]). 14 The same exposure could be achieved by purchasing a call option ab initio (with potential cost savings). 15 If the current price of ETH (the spot price) is below the predetermined strike price on expiry, the option is said to be in-the-money (ITM). Conversely, where the spot price is below the strike price on expiry, the option will be out-of-the-money (OTM). Finally, if the spot price = strike price, the option is said to be at-the-money (ATM). Note that the converse applies to a call option in relation to ITM and OTM.
  • 4. 4 Alfonso D. D. M. Rius and Eamonn Gashier underlying’s upside price movements, while at the same time capping losses at the amount paid by way of premium. Derivatives are particularly useful when there are regulatory restrictions on holding the underlying or expensive formalities are involved. In addition, the tax treatment of gains arising from trading derivatives may be more favourable than that of the underlying. Derivatives can also be used to speculate about future price movements by taking on market risk as opposed to hedging away the risk stemming from existing positions. Sophisticated investors can combine different derivatives and financial instruments to generate excess returns (alpha). Further, leverage can be used to increase the returns obtained from the capital allocated to a position, though this may introduce the risk of being closed out of the trade following a sufficiently adverse price movement. 2.2 Risks associated with derivatives Derivatives are a flexible type of financial instrument that may be subject to a variety of risks. The main risks parties to a derivative contract typically face include: – Market risk: the risk that is passed on to the parties by fluctuations in the price of the under- lying. This risk can be neutralised by dynamically hedging with the underlying. – Counterparty (credit) risk: the risk that each party to a contract faces that the other will default on its outstanding obligations, leaving the non-defaulting party with a shortfall.16 – Jump risk: the risk that a party will be closed out of an undercollaterised position following a sudden movement of large magnitude in the price of the underlying. – Liquidity risk: this arises when parties are unable to trade out of positions due to poor price discovery or low interest in trading the instrument. This risk is lower with ETDs than with OTC derivatives due to the standardisation of terms. – Operational risk: the risk that manual errors, deficiencies in information systems or inadequate internal controls may result in unexpected losses. This encompasses both agency costs (losses caused by third parties) and principal costs (losses caused by the counterparties themselves). – Complexity risk: the risk of developing exotic products that are opaque and poorly understood by market participants, leading to a mismatch in price or credit rating and expected value. – Systemic risk: the risk that an adverse financial event may affect a network of financial insti- tutions and trigger the instability of the financial system. For instance, the collapse of Lehman Brothers in 2008 caused severe disruption to the financial institutions that were acting as coun- terparties to Lehman’s open OTC derivatives.17 Our objective in designing a smart contract-based derivatives framework is to minimise all forms of risk for the benefit market participants, leaving only the choice of hedging or taking on more market risk in accordance with their strategy and risk appetite. 3 Review of existing derivatives and competing products In this section, we analyse a range of derivatives and related products that are either readily available for market participants or undergoing development. Our analysis draws exclusively from public information, which we obtained from the product’s website, whitepaper or related blog posts. Given the opacity of certain products, we do not contend that our interpretation is correct in all material respects. We also focus on each product’s differentiating features, as opposed to conducting an extensive analysis of its characteristics. In view of the rapid pace at which the market is developing, we do not intend for our analysis to be exhaustive, but rather to provide the reader with a solid grasp of the trade-offs between competing solutions. 16 Since payoffs are settled at a future date, derivatives transaction are zero-sum games. In other words, one party’s gains are the other party’s losses (and vice versa). 17 The curious reader should note that Lehman was not balance sheet insolvent, as its assets exceeded its liabilities. Indeed, Lehman was able to pay all of its creditors the amounts due (plus interest) when it was eventually wound up in 2014. Lehman’s problem was that its capital was tied to illiquid and opaque investments that could not be exited to meet short-term debt payments (cash flow insolvency).
  • 5. On-chain Financial Options for Digital Assets 5 3.1 Centralised exchanges Most derivatives for digital assets are currently traded on centralised exchanges.18 In these ex- changes, the settlement process is mediated by a central operator (off-chain), as opposed to being governed by a smart contract (on-chain). When dealing with derivatives, centralised exchanges require participants to transfer a predetermined amount of capital (cash or cryptoassets) into a margin account. Given that settlement will take place at a future date, this collateral (or margin) helps to offset counterparty risk. Exchanges typically allow a trader’s margin account to be undercollaterised, as this enables sophisticated traders to take leveraged positions. For instance, an exchange might allow an option seller to receive the premium without posting the full notional as collateral.19 However, parties will be required to post more capital to the account following an adverse price movement. A failure to meet a margin call will result in their position being automatically closed by the operator in order to mitigate counterparty risk. In 2017, well-established exchanges in the US such as the Chicago Mercantile Exchange (CME) and the Chicago Board Options Exchange (CBOE) began to offer futures for BTC.20 To date, these futures have been financially settled (in USD), though CME has announced plans to intro- duce physical settlement in the near future. Similarly, Bakkt is a recently launched subsidiary of the US-based Intercontinental Exchange (ICE) that plans to offer physically settled BTC futures. Futures on Bakkt will expire at the end of the day, which limits their usefulness as a hedging mechanism for long-term investors. In contrast to the other exchanges, Bakkt requires the futures to be fully collaterised. LedgerX is a US-based exchange that specialises in cryptoassets and has become the largest provider of physically settled BTC options and day-ahead swaps.21 Kraken recently acquired Crypto Facilities, a UK-based exchange that offers futures for a broader range of cryptoassets (e.g. BTC, ETH, XRP) with financial settlement (in BTC). Both LedgerX and Crypto Facilities offer leverage for derivative trades, with the latter allowing for up to 50x leverage. LedgerX and Bakkt allow both fiat and cryptoassets to be deposited or withdrawn, whereas Crypto Facilities exclusively handles cryptoassets. In contrast, CME and CBOE only process fiat payments, which means that traders are likely to incur further fees and delays when transferring into or out of their trading accounts. This is more capital intensive and can be problematic if a trader is time-pressured to meet a margin call. In addition, CME and CBOE are closed on the evenings and all weekend, which can lead to sudden price changes and margin calls upon reopening of trading (gap risk). For instance, it is conceivable that BTC could gap up by more than 100% following the approval of an exchange-traded fund (ETF).22 Another disadvantage of CME and CBOE is that the futures contract size is large in notional terms and orders can only be placed by an an exchange member (such as a broker). Apart from introducing another layer where operational errors may occur, the intermediary will mark up the trading fees when passing them on to the client. The foregoing exchanges are subject to regulations that require them to perform Know-Your- Customer (KYC) and Anti-Money Laundering (AML) checks on customers during the onboarding process. On the other hand, BitMEX is a centralised exchange with a high trading volume that 18 Basin [9] argues that the notion of centralised exchanges is diametrically opposed to the ethos of cryptoassets (the main subset of digital assets) and advocates the adoption of decentralised exchanges. 19 The notional refers to the units of the underlying referenced by a contract (valued at the spot price). 20 CBOE announced in March 2019 that it would put new BTC futures contracts on hold, perhaps because CME has been able to capture most of the volume. 21 Technically, LedgerX is a Swap Execution Facility (SEF) as opposed to a fully-fledged, regulated ex- change. LedgerX is limited to operating a platform for the trading of “swaps”, which means derivatives in this context. Only “eligible participants” (i.e. financial institutions or high net worth individuals) are able to trade on the platform. LedgerX has introduced a digital option (i.e. an option with a binary payout, either $x or 0), for participants to bet on whether the next halving of Bitcoin’s coinbase will occur before a prescribed date. This can also serve as a hedging mechanism for miners that have made capital expenditure decisions on the presumption that the halving would occur by a certain date. 22 By way of reference, the price of gold rose by over 300% following the SEC’s approval of the first gold ETF. Arthur Hayes (CEO of BitMEX) remarks that long or short positions could be “insta-rekt” as a result of the price action over the weekend: https://blog.bitmex.com/bitmex-vs-cme-futures-guide/.
  • 6. 6 Alfonso D. D. M. Rius and Eamonn Gashier bypasses these requirements. By incorporating in the Seychelles, its operator can take advantage of regulatory arbitrage to reduce compliance costs. BitMex offers futures, swaps and options across a variety of cryptoassets, with up to 100x leverage. These products are all financially settled (in BTC).23 BitMEX only allows deposits and withdrawals to be made in BTC, which prevents non- BTC holders from trading on the platform. Deribit is based in the Netherlands and operates in a similar dynamic to BitMEX. It offers futures, European options and swaps for BTC and ETH with up to 100x leverage.24 With the exception of Crypto Facilities, BitMEX and Deribit, the foregoing exchanges have a central counterparty (CCP) that steps in to face each of the traders whose orders were matched by the trading engine. While this allows counterparty risk to be minimised, it introduces further delays and costs to the settlement process.25 The fundamental role of the margin account is to reassure the broker (or CCP) that, if it has to close the trader’s position following an adverse price move, and incurs a loss in doing so, they will be able to recover (at least part of) the losses from the margin that the trader posted. The broker or CCP will also be able to sue the defaulting party for any shortfall if there is insufficient collateral to cover the loss, as the trader’s identity will be known and the trading contract will be enforceable in the legal system. As a class, centralised exchanges incur high costs due to the need to take custody over the assets that traders deposit and to safeguard them in an adequate manner. This may entail using specialised hardware for cold storage (e.g. Ledger Vault) or third party custodians (e.g. prime bro- kers like Nomura). In addition, the costs of intermediaries and regulatory compliance are passed on to the traders by way of comparatively high fees, particularly in markets with low liquidity where the costs are spread across fewer participants. Centralised exchanges have also been subjected to numerous hacks throughout the years, with over $1B stolen to date.26 The prevalence of hacking has disincentivised many retail and institutional investors from trading on these centralised ex- changes. Further, these venues can be opaque in relation to how spot market prices for derivatives are calculated.27 In addition, a recent report from the Office of the New York State Attorney General [12] warns that a number of established centralised exchanges lack sufficient protections to prevent insider trading and market manipulation. 3.2 Decentralised exchanges (DEXs) An on-chain derivative is one whose payout is distributed by a smart contract, in accordance with the parameters embedded in code. On the Ethereum network, contract accounts have no private keys. Instead, the terms of the smart contract that they host will determine the range of permissible function calls and corresponding asset transfers. On-chain derivatives may be entered into by means of a DEX (top layer) with an underlying open source protocol (bottom layer), or through the protocol itself.28 We focus on DEXs in this subsection.29 23 BitMex offers few options, namely one call (the UP contract) and one put (the DOWN contract). BitMEX’s anchor market maker is the only entity that can sell these options, which may lead to overpricing. To limit this entity’s losses (and consequently the buyer’s profits), the options have a capped payout. 24 Unlike BitMEX, Deribit enables its ETH/USD swap to be settled in ETH (as opposed to BTC). This is preferable for hedgers, as they are exposed to the price of one cryptoasset (instead of two highly correlated assets). For informal criticism, see https://hackernoon.com/notes-about-the-new-ethusd- perpetual-swap-at-bitmex-1b58bac7cb8b. 25 The losses are spread across those financial institutions that are members of the clearinghouse (risk mutualisation). In theory, this should help to reduce systemic risk. Clearinghouses employ a “default waterfall” to prioritise certain sources of funds, as described in Bank of England [10]. 26 Many centralised exchanges lack insurance to cover stolen funds. Grigg [11] remarks that events that might be classed as black swans in conventional markets have become the norm in this market. 27 The CME CF Bitcoin Reference Index (also used by BitMEX and Crypto Facilities) takes pricing data from several exchanges (including BitStamp, Coinbase, itBit and Kraken) to average out flash crashes and market manipulation. In contrast, CBOE calculates the spot price by reference to Gemini’s auction price for BTC, exposing it to a single point of failure and abuse. 28 For a general overview of the available DEXs and OSPs, see Sexer [13]. 29 We prefer to classify exchanges into on-chain/off-chain exchanges, as opposed to cen- tralised/decentralised. (De)centralisation is a spectrum with multiple dimensions (e.g. number of nodes,
  • 7. On-chain Financial Options for Digital Assets 7 A DEX will often provide a trading interface and an engine to match traders’ orders (typically off-chain to achieve higher throughput). However, it will not directly take custody of the traders’ assets or mediate the settlement process. Instead, a smart contract will hold the relevant assets in escrow until the prescribed conditions are met (such as exercise by an option holder on expiry). Some DEXs will relay orders to a smart contract or use third parties (oracles) to determine the prevailing spot price for the underlying. Importantly, DEXs operate without regulatory licenses and allow trades to be submitted in a pseudonymous manner.30 This last feature is deemed to be desirable by many market participants to protect sensitive information and preserve their privacy, though it becomes harder to identify entities that are responsible for market abuse. The number of DEXs that allow derivatives to be traded is increasing in response to the costs, delays and risks associated with centralised exchanges. For instance, LeverJ is a DEX that aims to trade ETH and ERC-20 based futures and contracts for difference (CFDs). The platform plans to offer leveraged trades and to use “atomic stops” to close out positions if there is a shortage of margin. The problem is that smart contracts cannot act on their own and would need a trusted third party (such as the DEX operator or an oracle), or the counterparties themselves, to constantly monitor the trades. In addition, these smart contracts cannot protect traders from jump risk, which is the main concern for market participants who are holding volatile cryptoassets. LeverJ will issue its own LEV token via an ICO to monetise the creation of the platform. A second token, called FEE, can be generated periodically by locking the LEV in a smart contract. Given that neither token is required to trade on the platform, this model adds complexity, market risk (by way of additional speculation) and exchange costs for participants who hold these tokens on their balance sheet.31 dYdX is a venture capital-backed DEX whose underlying protocol is an extension of the 0x OSP (Warren & Bandeali [14]). dYdX plans to allow parties to create options for ERC-20 token pairs. However, most market participants are likely to be more interested in token-fiat pairs, given that cryptoassets exhibit strong correlations and fiat has a more stable price for hedging purposes.32 As with LeverJ, the dYdX margining system does not offer protection against jump risk or counterparty risk and requires continuous monitoring. Other DEXs that are at an early stage of development include VariabL and Blockchain Board of Derivatives (BBOD). Overall, DEXs are a promising alternative to centralised exchanges, allowing for safer custody of assets and lower transaction fees by reducing intermediaries. On the other hand, concerns over jump risk and counterparty risk prevail as a result of the use of margining and the lack of a CCP. Further, DEXs tend to have far lower throughput than centralised exchanges and, by their very nature, they tend to have suboptimal and irregular maintenance. In general, DEXs still have operators who are in charge of updating the front-end and may have reserved functions in the smart contracts (such as the ability to freeze or terminate them). It appears that DEXs cannot operate efficiently in the absence of intermediaries, which leaves room for operational risk and potential for manipulation. 3.3 Open source protocols (OSPs) Following from the discussion in the previous subsection, OSPs are frameworks of smart contracts that allow bespoke and/or standardised derivatives to be created. DEXs can be built on top of geographical concentration, the presence of keymans and the concentration of token ownership), which introduces significant ambiguity. We also note that the labels custodial/non-custodial are somewhat mis- leading, as a DEX operator may exercise some control over the assets escrowed in the smart contracts. Unfortunately, the term DEX has become entrenched in industry jargon and academic literature. 30 DEXs may need to comply with prevailing regulations in some jurisdictions. For instance, in November 2018 the SEC fined the operator of EtherDelta for running an unregistered exchange. 31 Most DLT projects start from the presumption that tokens need to be issued to raise funds and then proceed to reverse engineer a plausible use case to justify the existence of such tokens. While we can somewhat sympathise with such a view, we believe that a transaction toll or service-based fee model will be favoured by investors in the long run as it introduces less frictions for users. 32 We note that ERC-20 stablecoins could be used for hedging purposes, though these tend to oscillate around their fiat par value and there are frictions on redemption.
  • 8. 8 Alfonso D. D. M. Rius and Eamonn Gashier these protocols to match orders, relay instructions and feed prices to smart contracts through an oracle. In general, the analysis in the previous section will also apply to this class of solutions. MARKET Protocol is an OSP that allows both futures and options to be created. It relies on an oracle to feed prices to the smart contracts on a daily basis in order to determine payouts and margin variations.33 While MARKET’s whitepaper states that the contracts are fully collaterised, this is not accurate as the protocol requires an amount that is lower than the notional to be posted. As such, these contracts can only partially reduce jump risk and counterparty risk, which makes them less attractive as a hedging mechanism in volatile environments. Further, MARKET has a token called MKT which traders are expected to use to compensate order book maintainers. As previously observed, this introduces unnecessary frictions for traders. In turn, Taurus0x allows options to be created via a smart contract framework, though little information is available as to how collateral requirements are calculated. Taurus0x requires the collateral and payouts to be distributed in their own token (TAUR). This renders it subject to exchange costs, additional speculation and potential price manipulation. Within the universe of academia, Velocity (Eskandari et al. [5]) is the most notable OSP to have been introduced. Velocity options are collared (capped profit and loss) and do not require the full notional to be escrowed. As a result, they are subject to the same set of risks as the other DEXs and OSPs. In addition, the current proof-of-concept (PoC) requires all of the assets to be deposited in a single smart contract, which will serve as a honey pot for hackers. In turn, Fries & Landgraf [15] introduce the concept of a bilateral American option, which enables either party to terminate the contract by failing to keep their margin account sufficiently funded. The use of the term bilateral is misleading, as being able to default is not the same as having a right to exercise the option.34 Though this type of contract fails to prevent jump risk and counterparty risk, the authors posit that a penalty can be used to incentivise parties to maintain sufficient margin. However, the authors do not explain how such a penalty can be enforced, given that a smart contract cannot typically seize assets from another account.35 3.4 Prediction markets Prediction markets can allow market participants to place a bet on any future event. As such, participants could open a market in these platforms to bet on the future price of a cryptoasset, i.e. whether it will be above or below the prescribed price threshold. This is achieved by transferring assets to a smart contract, which will escrow them until the outcome is fed by way of an oracle. Prediction markets could in theory serve as a hedging mechanism for participants. Augur (Peterson et al. [16]) is the first functioning prediction market to have launched on Ethereum. In Augur, a user who wishes to open a new market to bet on the likelihood of a specific event materialising will need to post two amounts: (i) a validity bond to ensure that the terms of the bet are clear and (ii) a no show bond to ensure that the outcome will be reported by the chosen oracle. The outcomes are often expressed in binary terms (e.g. yes/no), though a market can have up to 8 outcomes. Users can purchase shares in each outcome at the price set by market participants. The proceeds from the issuance of shares will be escrowed in a smart contract for future payout. On the event end time, the designated reporter (an oracle) is expected to be feed the relevant outcome into the smart contract that governs the market. When this happens, the escrowed funds will be distributed to users who made the right prediction (weighted in accordance with the number of shares that they each hold). Given that ETH is currently used for purchases and payouts, it is possible to create options on ETH by using Augur. For instance, a user could open a market to bet on whether the price of ETH will exceed $200. In this case, the payout would be binary (as with a digital call option), which means that it is not possible to replicate the linear payout of vanilla call and put options. This prevents Augur from being used by market participants as a robust hedging mechanism. 33 If a trader disputes the price fed, it is said that a group of back-up oracles will be called to resolve this. 34 The term bilateral is more commonly used to refer to OTC derivatives. 35 In Ethereum, a user can authorise a smart contract to draw funds from their account. However, the smart contract cannot prevent said user from withdrawing the funds in their account at any time. Some form of escrow mechanism (i.e. a multi-sig account or a contract account) would need to be used.
  • 9. On-chain Financial Options for Digital Assets 9 If users raise a dispute about the outcome, the possible outcomes are given to REP tokenholders to decide on through a majority rule (inspired by the Truthcoin [17] protocol). This system is liable to manipulation, as REP tokens can be purchased in the open market to amass a concentration of voting power and push for a preferred outcome or delay the payouts. 3.5 Loans In certain respects, loans and derivatives can be used to achieve similar outcomes.36 An option seller is incentivised to escrow part of their holdings in order to earn a return if a certain state of the world materialises. An analogy can be drawn to loans, where the relevant state of the world is one in which the counterparty does not default. Indeed, in the world of structured products the notion of options and loans becomes blurred as a result of the similarities that they share. As a matter of opportunity cost for option traders, it is therefore useful to compare options to loans. A significant catch with token lending platforms is that they tend to require overcollateralisa- tion, which means that you can only borrow a proportion of your collateral. This is designed to protect the lender from adverse price movements that decrease the value of the collateral. How- ever, given that cryptoassets have historically been very volatile, loan platforms typically require amounts in the region of 130-200% of the principal (the amount lent) to be deposited as collateral. Loan platforms will either offer P2P loans (e.g. SALT and ETHLend) or non-P2P loans (e.g. BlockFi, Genesis Capital, Unchained Capital and Nexo). The former set of players will use its own balance sheet to provide loans and directly bear the risk of default. Some platforms (e.g. SALT and Unchained Capital) require the identity of prospective borrowers to be revealed up front to conduct a credit check. These platforms are likely to demand high interests rates to compensate for the costs of processing an application, conducting credit checks (where applicable) and taking on the risk of default. The non-P2P loan providers are likely to negotiate these interest payments on an individual basis and do not provide any estimates on their documentation. 4 Introducing a new framework for on-chain derivatives In the previous section, we highlighted the trade-offs between the current offerings and the risks that emanate from them. Our intention is to develop a framework that encompasses a protocol and a set of design principles to eliminate both counterparty risk and jump risk. This is achieved by requiring the notional to be escrowed up front. In contrast to the foregoing DEXs and OSPs, this means that we do not need to adopt margining and can also reduce operational risk. In comparison to centralised exchanges, we take advantage of on-chain settlement to safeguard the collateral, ac- celerate the settlement process and eliminate exchange costs. Unlike loans and prediction markets, we achieve this without having to resort to overcollaterisation or limited functionality. We have built the first iteration of the protocol on the Ethereum network, given that this is currently the most mature public platform for the development of smart contracts. In designing our framework, we have adopted the following design principles: 1. Full collaterisation: by escrowing the option’s notional we can eliminate both counterparty risk and jump risk, as there is sufficient collateral to meet the payout in every state of the world. For example, if a call option has a notional of 10 ETH and the price of ETH rallies by 300% (e.g. after an ETF for ETH is approved), the buyer would capitalise on the entirety of that gain (see section 4.1). In the case of a put option, if the price of ETH dropped to zero, the buyer would still be able to dispose of the escrowed notional at the predetermined strike price (see Section 4.2). During the term of either option, the traders may sell their position to a third party. Such third party will not be subjected to counterparty risk or jump risk either, as the notional will remain escrowed until expiry. In relation to the examples below, the reader is encouraged to change the prevailing spot price at expiry and recalculate the payouts to confirm for themselves that our method covers extreme scenarios. 36 Basin ([9]) explains how token lending can allow borrowers to short a token and cover an existing long exposure. Exchanges like Poloniex and Bitfinex (P2P) or Huobi (non-P2P) engage in such practices. However, our focus in this section is on lending platforms as an opportunity cost for option trades.
  • 10. 10 Alfonso D. D. M. Rius and Eamonn Gashier 2. Limited intervention: we make use of a contract factory model to minimise the frictions involved in creating and trading options. The party creating the option need only call the relevant function in the contract factory, as opposed to having to deploy a new smart contract. Instead, the contract factory will create a child contract embodying the terms of the option. This means that the buyer and seller need only make one transaction throughout the life cycle of the option (unless they decide to exit their positions). Reducing the role played by intermediaries, while at the same time preserving checks and balances, also helps to mitigate operational risk and to foreclose attack vectors. 3. Minimising costs: parties are not required to overcollaterise the option and the smart contract will net out payments wherever possible to free up capital. In addition, no exchange costs are required to trade in or out of the contract, posting up the collateral or receiving the payouts (due to physical settlement) - only ETH needs to be transferred. If we were to introduce margining, parties would need to intervene on a regular basis due to the volatility of cryptoassets and would incur higher transaction costs. 4. Checks and balances: the counterparties can input or negotiate their choice of oracle. In addition, they can opt into arbitration at inception to obtain the right to contest the spot price that is fed on expiry if this is deemed to be erroneous. 5. Managing systemic risk: each option contract will be a standalone child contract. We do not wish to concentrate all assets under one smart contract to minimise systemic risk and prevent vulnerabilities in the programming language (Solidity) from being exploited at once. In the subsections that follow, we show the life cycle of a European call and put option for ETH. In each case, smart contracts are used to escrow the collateral, keep track of obligations and settle the payouts on expiry. 4.1 Call option The following sequence of events illustrates the creation of a call option between Alice (seller) and Bob (buyer). The code for this option can be accessed from our Git repository.37 Fig. 2. European call option: this diagram shows the workings of the smart contract’s functions. For simplicity, we assume that only Alice will trade out of her position and that arbitration is not available. 37 https://github.com/legalblock.
  • 11. On-chain Financial Options for Digital Assets 11 – Alice (a miner) wants to sell a call option to earn some income on her holdings.38 She calls the relevant function in the smart contract factory to feed the parameters of the option, including the notional, the premium and the strike price (in USD or another currency). – Alice has stated that the notional is 10 ETH, the strike price is $250, and the premium is 16% (i.e. 1.6 ETH). The premium has been derived using lognormal option pricing with an implied volatility of 95%. The option is set to expire in 6 months time. – Alice deploys the smart contract with a prefunded value of 10 ETH (the notional) + the prescribed oracle fee. The 10 ETH will be held in escrow until the oracle feeds the price to the smart contract and will cover Alice’s payout in every state of the world. – Bob (a portfolio manager) sees Alice’s smart contract and decides to buy the option in order to hedge his short position in the spot market. He transfers 1.6 ETH (the premium) to the smart contract, which tracks performance and will forward this immediately to Alice. This allows Alice to cash out at the spot price if she wants to crystallise the gain, as opposed to remaining exposed ETH’s volatility. Bob has now acquired the right to buy 10 ETH on expiry at $250 per ETH (a total of $2,500). – The parties will be free to exit their position from that point onward, as the escrowed notional will cover the payout in every state of the world. In Figure 2 above, we contemplate the scenario where Alice decides to trade out of her position. – On expiry, the final price is fed by the oracle to the smart contract. Given that this will affect the payouts, the parties can opt into arbitration inception. In such a case, there would be a configurable time frame (e.g. 2 hours) during which one of the parties can contest the price that was fed by paying an arbitration fee. The oracle fee would be released once the arbitration window expired or the arbitrator confirmed the correctness of the data. – If the option is ITM/ATM (i.e. final spot price ≥ strike price), Bob will receive the 10 ETH notional, for which he needs to pay Alice the strike price: $250 x 10 = $2,500. If the final spot price is $400, the $2,500 would equal $2,500/$400 = 6.25 ETH. This means that Bob would receive 10 ETH - 6.25 ETH = 3.75 ETH. In turn, Alice would receive the 6.25 ETH. These calculations and distributions are performed by the smart contract atomically and without the involvement of the parties. – If the option is OTM (i.e. final spot price < strike price), the notional (10 ETH) will be returned to Alice. The smart contract recognises that in these circumstances it would be cheaper for Bob to buy ETH on the spot market. 38 By selling an OTM call option, miners with an corresponding long position in the spot market (i.e. selling a covered call) are guaranteed to lock in profit (equal to the strike price - initial spot price) if the option is ITM on expiry. At the same time, the premium provides a cushion against a downward price move if the option expires OTM.
  • 12. 12 Alfonso D. D. M. Rius and Eamonn Gashier Fig. 3. European call option: this diagram shows the cash flows that are transferred into and out of the contract account at inception and expiry. The boxes at the bottom show the fiat-equivalent gains/losses, though all transfers are made in ETH. We have excluded the oracle and arbitration fees for simplicity. 4.2 Put option The following sequence of events illustrates the creation of a put option between Alice (seller) and Bob (buyer). The code for this option can be accessed from our Git repository. Fig. 4. European put option: this diagram shows the main functions in the smart contract underpinning the put option. This time, we assume that Bob (instead of Alice) will trade out of his position. – Alice wants to sell a put option to generate some income. She enters the relevant parameters into the smart contract factory, including the notional, the premium, the strike price and the spot price (in USD or another currency).39 39 While the spot price may slip between the time that the seller deploys the option (and defines the parameter) and the time that the seller makes the upfront payment, this will not affect the payout on expiry and should not be an issue with enough liquidity.
  • 13. On-chain Financial Options for Digital Assets 13 – Alice has stated that the notional is 10 ETH, the strike price is $70, the spot price is $175 and the premium is 2% (i.e. 0.2 ETH). The premium has been derived using lognormal option pricing with an implied volatility of 95%.40 The option is set to expire in 6 months time. – Bob sees Alice’s smart contract and decides to buy the option by sending the notional and premium (i.e. 10.2 ETH) to the smart contract. In doing so, Bob acquires the right to sell 10 ETH on expiry at $70 per ETH. – An extra step is involved in the put option. If Bob were to sell the notional (10 ETH) at the strike price ($70), he would get paid $700. Converting this to ETH at the initial spot price, this is equivalent to $700/$175 = 4 ETH. Alice needs to transfer this 4 ETH to the smart contract, which will immediately be forwarded to Bob. In the same function call, Alice will obtain the premium and the option will be marked as open. – The parties will be free to exit their position from that point onward as the notional will cover the payout in every state of the world. In Figure 4 above, we depict the scenario where Bob decides to trade out of his position. – On expiry, the final price is fed by the oracle to the smart contract. If the parties opted into arbitration, there will be a period of time during which the price can be contested. – If the option expires ITM/ATM (i.e. final spot price ≤ strike price), Alice will receive the notional (10 ETH.) In that instance, Bob will already have sold the 10 ETH for the amount that Alice transferred to him earlier ($700). – If the option expires OTM (i.e. final spot price > strike price), Bob would need to transfer back to Alice the USD amount that she paid earlier (i.e. $700). If the spot price at expiry is $150, then this amount would be (700/150) = 4.6 ETH. Rather than requiring Bob to transfer this directly to Alice, this would be taken out of the 10 ETH that Bob escrowed in the smart contract. The remaining amount (i.e. 10 - 5.6 = 5.4 ETH) will be transferred back to Bob. Fig. 5. European put option: this diagram shows the cash flows that are transferred into and out of the contract account at inception and expiry. The boxes at the bottom show the fiat-equivalent gains/losses, though all transfers are made in ETH. We have excluded the oracle and arbitration fees for simplicity 40 Both options are approximately 40% OTM when sold. In volatile environments, the premium for the call option will be higher, given that the payout is not capped. In the case of a put option, the lowest that the spot price can fall to is 0.
  • 14. 14 Alfonso D. D. M. Rius and Eamonn Gashier 4.3 Oracle System One of the characteristic features of DLT networks is that they are deterministic in scope. In order to allow the nodes to reach consensus and obtain a consistent copy of the ledger, the data that is fed to the system must not vary across time.41 When variables such as the price of a token are required, an oracle can request the data from the prescribed off-chain source and feed this directly to the relevant smart contract. This oracle can be a human that manually queries the source in order to send the relevant data, or an algorithm that performs this action in an automated manner. When designing our framework, we were faced with the challenge of deciding which oracle system should be adopted to feed the spot price on expiry. In the current iteration, the person deploying the smart contract can specify in the constructor function the address from which data will be fed. This might be negotiated with the counterparty in advance (off-chain) or standardised by an exchange that chooses to incorporate our protocol. Importantly, the address that is specified could itself be a forwarding smart contract, on the back of which a variety of oracle systems can be implemented. The advantage of using a single oracle is that it can avoid the costs and delays associated with multi-oracle systems. On the other hand, this design represents a single point of failure and attack. Oraclize, the most popular oracle system for Ethereum, provides a good illustration of the issues associated with single oracle systems. When testing the Oraclize system in the context of options, Eskandari et al. [5] observed that in some occasions callbacks (i) did not happen at all, (ii) they would happen with some delays, or (iii) they would happen with insufficient gas.42 Eskandari et al. [5] propose PriceGeth as a PoC for an oracle on Ethereum that publishes spot prices for ETH in close to real time (every block) and stores this in a dedicated smart contract. Other smart contracts can then query the latest data without having to engage their own oracle. The authors note that the system is also subject to single point of failure issues and that there is no incentive for the oracle to pay gas to store all that data without an avenue for monetisation. The Bancor smart contract provides a price feed without relying on a third party, on the basis of demand and supply for a specific ERC-20 token pair. The assets traded lack sufficient liquidity (which can lead to mispricing when compared to prices in established venues) and there is no scope for crypto-fiat pairs. In July 2018, a flaw in the Bancor smart contracts was exploited by an attacker who stole over $12M in ETH, thereby raising security concerns. The Town Crier (Zhang et al. [19]) project is an alternative to the foregoing services. Town Crier relies on TLS security to prove that the data sent to the smart contract matches the one provided by the API.43 Town Crier uses Intel SGX in their central server to guarantee the integrity of the hardware used and ensure that no manipulation takes place at the server level. While such systems merits further exploration, they cannot ensure that the source of data is reliable in th first place or that the data will be fed at the right time, though these issues appear to apply to all oracle systems. On the other hand, the parties could choose a multi-oracle system (such as Truthcoin [17] or SchellingCoin [20]) that uses a majority rule to decide on the right data that needs to be fed. This introduces additional delays, as there needs to be a window during which consensus can be formed, and results in higher costs due to the increased number of agents involved. Augur uses a hybrid strategy in which a single oracle is used to start with, but multiple oracles are employed if a dispute arises. In Section 3.4, we warned of the potential for manipulation and the ability to purchase voting power and reputation on the market. Overall, this remains an active area of research and we would encourage the parties to exercise diligence when evaluating the different solutions available. 41 Lamport ([18]) shows that time and ordering of events are fundamental obstacles in a distributed system with spacial separation of replicas. So long as the oracle records the spot price at the prescribed time, the payouts will not be affected by network congestion (though parties would be exposed to market risk until the transaction is added to a valid block). 42 The authors note that the Oraclize team helped to fix some of these issues later on. 43 Eskandari et al. [5] note that this is conceptually similar to Oraclize’s TLSNotary proof.
  • 15. On-chain Financial Options for Digital Assets 15 4.4 Arbitration System Parties to our smart contracts are able to opt into arbitration if they want to be able to contest the price data that the oracle has fed or if the oracle has failed to perform at the agreed time. Ar- bitration systems are similar in nature to oracle systems, in so far as they involve a trusted parties feeding data to a smart contract. A number of combinations are available in this regard, ranging from a single arbitrator whose identity is known (e.g. Mattereum) to facilite legal accountability, to tiered systems with appellate courts in which users with a good track record may take decisions collectively (e.g. Kleros and Aragon). Given that oracles may act in a negligent or malicious manner, the right to arbitrate can be valuable for both parties. However, it does introduce delays to the settlement process and exposes the parties to market risk in the interim. At the very minimum, the contract will not settle until the predetermined arbitration period is over. The oracle fee will also be withheld until the period is over or a ruling is made. A party who wishes to challenge the validity of the data will have to pay the prescribed arbitration fee to the arbitrator. This prevents spam and incentivises the parties to only request arbitration if a genuine error has been made. If arbitration is requested, the settlement of payouts will be delayed, as illustrated in Figure 6. Fig. 6. Main state transitions: if the parties do not opt into arbitration, settlement will occur as soon as the oracle feeds the price (t = e). If the parties do opt into arbitration, settlement will be delayed by the predetermined time period p + r. As a protection mechanism, arbitrators can only intervene if one of the parties has requested arbitration. By default, arbitrators only have the ability to (re)feed the spot price to the smart contract and cannot alter other parameters. It should be noted that if an arbitrator (or an oracle) faces delays in having the transaction accepted due to network congestion, this will also expose the parties to further market risk, though it should not impact the validity of the data. Parties can also choose to grant more extensive powers to arbitrators, such as the ability to replace addresses (to help a party that has lost their private key) or to deploy a new instance of the contract if a bug is found. This would enhance the degree of operational risk and lead to a heightened risk of fraud. It is more likely that such powers would be granted in private networks like R3 Corda or Hyperledger Fabric than in public networks like Ethereum. In the former case, it would be easier for the parties to sue the arbitrator for breach of contract or negligence if they failed to perform as expected, as the identities of those involved are typically known up front. 4.5 Behavioural Considerations While the options described in this section appear to be of the plain vanilla type, they are in fact structured products that involve the use of a smart contract as an automatable special purpose vehicle (SPV). The timing of cash flows emanating from this vehicle and actions that need to be performed by the parties may impact their behaviour in a number of ways which we detail below. Whereas it is more conventional for the seller of a call option to escrow the notional, the requirement to make an upfront payment in the case of a put option is non-standard. Nevertheless, the example in Section 4.2 indicates that the seller will recover the appropriate amount on expiry
  • 16. 16 Alfonso D. D. M. Rius and Eamonn Gashier (including the full amount if the option is OTM/ATM). If the seller planned to hold the ETH transferred regardless as opposed to investing it elsewhere, this should not alter its incentives. A more general issue that we faced was whether to forward the premium to the seller up front or to pay this at expiry. The former would constitute a more efficient use of capital and would grant the option to either sell this on the spot market to crystallise the gain or to keep the ETH. However, the latter is more in tune with the features of a traditional loan and may be preferable for the purpose of incentive alignment (see Section 3.5). The options can be configured to match the preferences of the parties, though we have opted to favour the first approach (paying the premium up front). This approach is consistent with our aim to use capital efficiently in so far as this does not introduce jump risk or counterparty risk. We also note that by default the smart contracts will trigger the payouts once the oracle has fed the spot price on expiry. This means that settlement is automatic, suggesting that the option goes further than offering the buyer mere right, but rather a contingent payment that is triggered if they are ITM. Nevertheless, such automatic settlement is common in the derivatives industry, particularly when a party is deep ITM. The parties can also agree to fallback on the manual process if they so wish. If the parties have opted to have an arbitration period, but they have not in fact requested arbitration, they will also have to collect the funds manually, unless an oracle is contracted to trigger this distribution instead (following the arbitration window). While a number of variations are possible, we expect that a market convention will emerge to create standards that take into account the preferences of market participants. 4.6 Limitations In our analysis in Section 3, we have been critical of the different products that are available for market participants to hedge against price movements. It is therefore fitting that we examine some of the potential drawbacks of using the framework presented in this paper. Cost of Capital One of the main drawbacks of our framework is that trades are prima facie more capital intensive than in conventional markets. The call option requires the seller to escrow 100% of the notional, regardless of the moneyness of the option. In turn, the put option requires the buyer to escrow 100% of the notional and the seller to make an upfront payment (though any surplus will be returned to them on expiry). In contrast, participants in conventional markets typically hold a smaller amount of the underlying against their options position, unless the option is very deep ITM. For example, for an option sold ATM, the trader would typically hold 50% of the notional up front. On the other hand, in a very volatile environments, traders would need to have capital ready to deploy in case their option moves deep ITM. These traders do not know at inception in which direction the option’s delta will converge and, as such, in these circumstances the remainder of the capital needs to be readily available in case there is a price jump.44 Moreover, in volatile environments, dynamically hedging an options position is very expensive (due to spot market fees), which eliminates the benefit of deploying less capital up front. In Appendix B, we show that the opportunity cost of fully collaterised call and put option for digital assets is significantly lower than for conventional options when accounting for the high volatility of the former. The decision to fully collaterise options can be justified by the elimination of both counterparty risk and jump risk (which makes it easier to price the options), as well as a high premium (see Appendix B). Leverage In our framework, the parties forgo the ability to use margining as a form of leverage. However, we note that the call option buyer is still able to gain leverage, as it is paying a premium (% of the notional) in order to gain exposure to a higher amount (the notional). We acknowledge that risk-seeking market participants might prefer to undercollaterise their positions via margining. Unless a centralised exchange with a CCP is used, these participants will be taking on counterparty 44 In this context, the delta represents the ratio between the change in an options’ theoretical value and the change in the price of the underlying at any point in time.
  • 17. On-chain Financial Options for Digital Assets 17 risk, which will be factored into trading costs. In contrast to other OSPs (and DEXs), we have chosen to eliminate jump risk and counterparty risk at the expense of forgoing the use of margining as a form of leverage. We feel that it is effective hedging mechanisms that are lacking in this highly volatile market and that the products can be priced more competitively by minimising trade-related risks. To the extent that a trader wants to increase their leverage, they could obtain a loan from one of the lending platforms mentioned in section 3.5 and use that to increase their exposure to price move, while the options themselves are still fully collaterised. Tech risk A general issue that applies to all OSPs and DEXs is that smart contracts can be subject to bugs and vulnerabilities in the Solidity language itself. The demise of The DAO in July 2016, caused by an unknown attacker who exploited a bug in the code to siphon off $60M (in ETH) into an account under its control, still looms large over the DLT community. A number of flaws such as the Parity Bug have been identified since, putting a large amount of tokens at risk. The potential presence of attack vectors is particularly threating given that it is not possible for settled transactions to be reversed without a hard fork. The Ethereum community is reluctant to adopt a hard fork in order to remedy a bug or vulnerability, as this would open up the floodgates for unlimited claims and considerable disruption would ensue. To mitigate this last problem, we have used state, account and time-based modifiers for every sensitive function to restrict the addresses that are able to call those functions. More broadly, we aim to have the code professionally audited and to apply formal verification tools (see Dika [21]). We will continue to update the code in our GitHub repository as progress is made and welcome contributions from members of the community by way of pull requests. 5 Future work In this section, we outline a number of related topics that we wish to explore in future and encourage interested readers to contribute towards them. – Expanding to other networks: we are interested in building our protocols on various other networks to physically access a wider range of digital assets. The Bitcoin network is particularly attractive, as this is the digital asset with the highest market valuation ($90B vs Ethereum’s $27B).45 The advent of BTC-pegged, ERC-20 tokens like Wrapped Bitcoin (WBTC), and Bitcoin sidechains like RSK that support Solidity, may enable our framework to be used for BTC options, though there are still some trust issues to be ironed out. We are also interested in the EOS network, given that this has a block interval of 0.5 seconds (as opposed to Ethereum’s 15 seconds per block). A high degree of scalability could facilitate settlement by preventing network congestion. – Creating new financial products: our protocol can be extended to encompass other financial instruments like digital options, futures or even insurance.46 All of these use cases require one party escrowing assets up front and another party paying a fee, with an oracle being used to feed external data to trigger the relevant payouts. We are also interested in the potential to use our financial products with tokenised securities, though there are prevailing regulatory uncertainties in that regard. We would therefore welcome the chance to participate in a regulatory sandbox to obtain feedback on our approach. – Split contracts: these are contracts that are governed by both natural language (flexible) and code (efficient), enabling agreed terms to be intepreted and executed by both humans and ma- chines.47 Split contracts could be used to incorporate natural language terms found in industry standard documentation (such as the ISDA Master Agreement), which would help to reduce legal risk.48 In addition, split contracts would facilitate the arbitration process by clarifying the par- ties’ intentions in natural language in case a bug is present in the code or an error is made. This 45 Data from CoinMarketCap, accessed 14 April 2019. 46 The payout of a futures contract buyer can be replicated by combining a long call and a short put position (the opposite is true for an futures contract seller). 47 For an in-depth analysis of split contracts, see Rius [22]. 48 ISDA [23] explain that smart contract users run the risk that their code may not accord with industry standard documentation or conform with established legal frameworks.
  • 18. 18 Alfonso D. D. M. Rius and Eamonn Gashier would also help businesspeople who lack a technical background to understand the workings of the code. The natural language can be mapped to the smart contract by way of a hash. – Programming languages: we are interested in exploring domain-specific languages which, unlike Solidity, might facilitate the formal verification of financial smart contracts. Formal ver- ification would help to foreclose potential attack vectors at the contract factory level, thereby rendering the option child contracts inherently safer. In this regard, open source languages like Digital Asset’s DAML and Cardano’s Simon are welcomed developments. 6 Conclusion In this paper, we introduced a framework for the creation of on-chain European call and put options on Ethereum. This framework is comprised of a protocol and design principles which guarantee that the funds will be available to meet the payout in every state of the world regardless of price movements. In Section 2, we outlined the benefits that derivatives can bring to digital asset holders, particularly in relation to hedging. We also introduced the main risks that parties can potentially be exposed to when holding a derivative. In Section 3, we analysed a range of financial products that are currently available to market participants to hedge or earn interest on their holdings. We identified a number of trade-offs between the competing solutions and significant risks that have not been mitigated to the satisfaction of market participants. In Section 4, we delved into the details of options that can be created under our framework and detailed the inner workings of the smart contract code. This section included a discussion of the different oracle and arbitration systems that participants can opt to use, as well as commentary on the limitations that the current iteration of our protocol faces. In Section 5, we offered suggestions for future work across a variety of interrelated disciplines. We hope that this paper will inspire further research by academics and businesses in relation to on-chain financial instruments.
  • 19. On-chain Financial Options for Digital Assets 19 References 1. Nakamoto S., “Bitcoin: A peer-to-peer electronic cash system,” 2008. See https://bitcoin.org/bitcoin.pdf 2. Buterin V., “A next-generation smart contract and decentralized application platform,” 2014. See https://github.com/ethereum/wiki/wiki/White-Paper 3. Szabo N., “Smart contracts,” 1994. See http://www.fon.hum.uva.nl/rob/Courses/InformationInSpeech/CDROM/Literature/LOTwinterschool2006/szabo.best.vwh 4. Szabo N., “Formalizing and securing relationships on public networks,” First Monday, vol. 2, no. 9, 1997. See https://doi.org/10.5210/fm.v2i9.548 5. Shayan Eskandari Jeremy Clark V. S. and Adham M., “On the feasibility of decentralized derivatives markets,” The Computer Research Repository (CoRR), 2018, abs/1802.04915. See https://arxiv.org/abs/1802.04915 6. Hristov B., “Options for crypto investors (part 1),” 2018. See https://medium.com/@hristovbz/options-for-crypto-investors-part-1-407c294b5ae1 7. Hristov B., “Options for crypto investors (part 2),” 2018. See https://medium.com/coinmonks/options-for-crypto-investors-part-2-1a6aea13c1b3 8. Conrad J., “The price effect of option introduction,” Journal of Finance, vol. XLIV, no. 2, 1989. See https://doi.org/10.1111/j.1540-6261.1989.tb05068.x 9. Basin G., “Crypto derivatives, lending, and a touch of stablecoin,” 2018. See https://medium.com/@garybasin/crypto-derivatives-lending-and-a-touch-of-stablecoin-59e727510024 10. Rehlon A. and Nixon D., “Central counterparties: what are they, why do they mat- ter and how does the bank supervise them?” Bank of England Quarterly Bulletin), 2013. See https://www.bankofengland.co.uk/-/media/boe/files/quarterly-bulletin/2013/central- counterparties-what-are-they-why-do-they-matter-and-how-does-the-boe-supervise-them.pdf 11. Grigg I., “The governed blockchain,” 2018. See https://brage.bibsys.no/xmlui/bitstream/handle/11250/2479191/18400F ULLTEXT.pdf?sequence = 1 12. Office of the New York State Attorney General, “Virtual markets: Integrity initiative,” 2018. See https://virtualmarkets.ag.ny.gov/ 13. Sexer N., “State of decentralized exchanges, 2018,” 2018. See https://media.consensys.net/state-of- decentralized-exchanges-2018-276dad340c79 14. Warren W. and Bandeali A., “0x: An open protocol for decentralized exchange on the Ethereum blockchain,” 2018. See https://0xproject.com/pdfs/0xwhitepaper.pdf 15. Fries C. P. and Kohl-Landgraf P., “Smart derivative contracts (detaching transactions from counterparty credit risk: Specification, parametrisation, valuation),” 2018. See http://dx.doi.org/10.2139/ssrn.3163074 16. Peterson J., Krug J., Zoltu M., Williams A. K., and Alexander S., “Augur: a decentralized oracle and prediction market platform,” 2018. See https://www.augur.net/whitepaper.pdf 17. Sztorc P., “Truthcoin: Peer-to-peer oracle system and prediction marketplace,” 2015. See https://www.truthcoin.info/papers/truthcoin-whitepaper.pdf 18. Lamport L., “Time, clocks, and the ordering of events in a distributed system,” Commun. ACM, vol. 21, no. 7, pp. 558–565, 1978. See https://doi.org/10.1145/359545.359563 19. Zhang F., Cecchetti E., Croman K., Juels A., and Shi E., “Town crier: An authenticated data feed for smart contracts,” in Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, ser. CCS ’16. ACM, 2016, pp. 270–282. See http://doi.acm.org/10.1145/2976749.2978326 20. Buterin V., “Schellingcoin: A minimal-trust universal data feed,” 2014. See https://blog.ethereum.org/2014/03/28/schellingcoin-a-minimal-trust-universal-data-feed/ 21. Dika A., “Ethereum smart contracts: Security vulnerabilities and security tools,” 2017. See https://brage.bibsys.no/xmlui/bitstream/handle/11250/2479191/18400F ULLTEXT.pdf?sequence = 1 22. Rius A. D. D. M., “Split contracts: Bridging smart contract code and legal prose (unpublished manuscript),” 2018. 23. ISDA, “Legal guidelines for smart derivatives contracts: Introduction,” 2019. See https://www.isda.org/a/MhgME/Legal-Guidelines-for-Smart-Derivatives-Contracts-Introduction.pdf
  • 20. 20 Alfonso D. D. M. Rius and Eamonn Gashier A Appendix: Volatility Fig. 7. This graph compares the 30-day historical volatility of major cryptoassets against that of the S&P 500 Index and the Philadelphia Gold and Silver Index (XAU). Data source: SFOX B Appendix: Cost of Capital For the purpose of this analysis, we take a look at a 3 month ATM option bought on 1 Nov 17 and a 3 month ATM option bought on 1 Aug 18 to capture a period of high volatility to the upside (the former) and relatively lower volatility to the downside (the latter). The premium for each option at inception using a lognormal options pricing model was 25% and 19.6% respectively. This represents the potential returns over a 3 month period on the capital deployed by the option seller. In our analysis, we assume volatility remained constant throughout the life of the option and a 0% interest rate The charts below show how the delta on the call version of both options evolved using a simple Black-Scholes model. A striking aspect is how in each case the delta converges to the boundary really quickly. In the first example of a call bought on 1Nov17, the delta got close to 90% within a few weeks of inception. Hence, the position of the trader will be similar to that of a call deployed through our framework, except that with our framework they would have saved around 0.4% of delta hedging fees (calculated using Bitfinex). In the second case, the delta on a call option bought 1Aug18 dropped quickly to zero. This compares favourably to our framework since the market maker would not hold any of the under- lying, hence freeing up capital, whilst in our framework 100% of the delta will still be held until expiry. The opportunity cost in this case will be equal to the returns of very liquid assets, which the other 50% delta’s worth of capital could be invested in (most likely this would be a deposit account with low digit interest). For completeness, the traditional hedging of a put option requires shorting the underlying. As it stands, there is no robust way of shorting ETH and there is no reliable source of data for the purpose of conducting an opportunity cost analysis. In summary, given the high volatility of cryptoassets, the opportunity cost of using our frame- work versus is too small when factoring in the benefits of having tradable on-chain options that eliminate jump risk and counterparty risk. In addition, we think 20-25% returns over a 3 month period represents a great return on capital.
  • 21. On-chain Financial Options for Digital Assets 21 Fig. 8. 1Nov17 option: the delta gets close to 90% within a few weeks of inception. In this instance, there would be little benefit to partial collaterisation. Fig. 9. 1Aug18 option: in this case, the delta drops quickly to 0. This indicates that with low volatility, the opportunity cost of full collaterisation should be taken into consideration.