API3 OEV Private Launch

Title: API3 OEV Private Launch

Author: Kevin Corstorphine, DeFi Growth at API3

Summary:


This proposal seeks to implement API3’s price feeds into two Silo markets to demonstrate the recapture available from Oracle Extractable Value (OEV).

The first proposed integration is to serve the price for API3’s native token on Ethereum Mainnet and allow $API3 to be deposited to the Silo as collateral. This new market will have initial liquidity seeded from API3 DAO and would serve as the first on-chain lending platform available to the API3 community.

The second proposed integration is to switch the oracle used to provide the price for $RDNT on Arbitrum to API3. The Radiant market has strong organic liquidation volume and would be one of the best to demonstrate the possibilities of OEV recapture.

What is API3:


API3 is a fully-decentralized oracle network founded in 2018. It maintains 160+ price feeds across 18 chains, and currently secures ~$700m.

API3’s feeds are built upon a robust group of data providers including industry-leaders such as: Coingecko, Coinpaprika, Twlevedata, Dxfeed, NCFX, Finage, Ankr, IEX-cloud, and many others. These providers are aggregated to form dAPIs and serve end-to-end transparent price feeds to all of API3’s users. https://docs.api3.org/reference/dapis/understand/

A core differentiator between API3 and competitors is that API3 retains the burden of performing due-diligence on a given price feed before it is placed into our market. If a price feed can’t be architected in an enterprise-grade manner, then it is not supported.

What is Oracle Extractable Value?:

Maximum Extractable Value (MEV) is the value that can be extracted by auctioning off the right to include, exclude, or reorder transactions before they’re submitted into a block. Oracle Extractable Value (OEV) is simply a subset of MEV that can be recaptured at the oracle level and then returned to a dApp’s users.

In mature lending dApps, up to 99% of liquidation rewards are extracted away from the Searchers performing the liquidation, and indirectly also indirectly extracted from the users getting liquidated. API3’s OEV price feeds cut the line on third-party’s attempts to take those proceeds, and instead direct them back to the subject dApps from which they originated.
The following blogpost gives a deeper dive into OEV in general: https://medium.com/api3/oracle-extractable-value-oev-13c1b6d53c5b.

How do these OEV enabled feeds work?:

  1. There is a decentralized network of data providers from which the price is derived for any API3 price feed. When a price deviates offchain by a certain percentage (configurable, between 0.25 and 1% usually), then these providers push the price onchain where it is consumed by a dApp.

  2. In between these push updates onchain, the providers are still continually updating their prices offchain.

  3. With API3’s OEV feeds, Searchers monitor these live prices offchain to have immediate visibility into price changes that would trigger a liquidation, rather than waiting for an update to enter the mempool.

  4. When a potentially value-generating price change occurs, Searchers are able to participate in an auction hosted on API3’s OEV Network to win the right to pull this more current price onchain, and to bundle a liquidation along with the price update thus ensuring they win associated liquidation rewards.

  5. The pulled price update is cryptographically signed by the data providers, and is then verified by the contracts on the given chain it is updated to.

  6. 90% of the winning bid is transferred to a beneficiary address provided by the dApp using the data feed. The remaining 10% of the bid is split between API3 and the data providers operating the feed.

The entire structure is simply an opportunity to pull more current oracle updates from the same providers, and to recapture value by auctioning off the right to do so. This architecture still offers the same security guarantees as the tried and tested push architecture by using the same oracle node’s price signatures during on-chain verification.

Benefits:

Rough estimates indicate that somewhere between 70%-80% of liquidation penalties can be recaptured back as OEV auction proceeds. There are many variables that factor into exactly what this amount will be, but on a dApp of Silo’s size it will be a non-trivial number. Proceeds can be returned to those who are liquidated, used to reduce spreads against competitors, used in buy/burn mechanisms, or anything else that the community decides.


Integration:

Integration is as easy as reading a new price feed and setting a beneficiary address to where the dApp can withdraw proceeds. This can be done in under 7 minutes and can use Silo’s existing Chainlink adapters.

Audits:

The OEV Network and the API3 Market have undergone multiple audits, the most recent completed by Quantstamp.

Vote:

Yes: Allow API3 as collateral, Integrate API3 as a data provider for $API3/USD on mainnet and RDNT/USD on Arbitrum

No: Do not allow API3 as collateral, do not integrate API3

3 Likes

Very interesting, great innovation, excited to see that on Silo. Permitting dapps to take profit from liquidiations by recapturing penalties liquidations while avoiding gas wars(that is simply a money loss) and giving to the liquidator just enough for their work but not too much because they don’t add fundamental value to the protocol; make me think of the liquity and also B.protocol models.

2 Likes