Skip to main content

When Does The Tail Wag The Dog? Curvature and Market Making

Published onJun 13, 2022
When Does The Tail Wag The Dog? Curvature and Market Making
·

Abstract

In this paper, we give a simple but very general definition of ‘price stability’ for a class of markets. This class of markets includes the popular constant function market makers (CFMMs) such as Uniswap, Curve, and Balancer, used extensively in decentralized finance (DeFi), which now have daily trading volumes in the billions of dollars. We show that our definition of price stability is deeply connected to the curvature of the trading function used in the CFMM, making the folk intuition that “flatter CFMMs are more price stable” more concrete. We also show that this definition gives sufficient conditions for the profitability of liquidity providers, and, similar to the classical market microstructure literature, gives bounds on the edge of informed traders and bounds on the losses of liquidity providers. We also show how these bounds help explain some of the behaviors observed in decentralized finance in the second half of 2020, including the rise of ‘yield farming’ and ‘vampire attacks.’

1. Introduction

With the advent of Bitcoin and, later, smart contract platforms such as Ethereum, there has been a strong desire for automated censorship-resistant decentralized exchanges (DEXs). As blockchains provide a censorship-resistant means for executing programs in replicated state machines, many early DEX designs focused on emulating conventional market mechanisms. These early attempts implemented data structures from conventional markets, such as limit order books, in smart contracts. However, due to both computational and latency constraints, blockchains often end up being suboptimal for order books.

Constant function market makers

One solution to this problem is the family of constant function market makers (CFMM) [1], starting with Uniswap [2][3], which were invented as blockchain-native mechanisms for decentralized trading. CFMMs require constant space and time interactions, unlike limit order books which have O(n)O(n) space and, in many practical applications, O(n2)O(n^2) time complexity to process nn trades. (There are some implementations achieving asymptotically better results in space, such as [4], but these designs are not, to our knowledge, used in practice.) Constant space and time requirements are ideal for blockchain environments where storage is expensive, as any data stored needs to be replicated and available at all consensus nodes, while compute can be costly for end users due to transaction fees.

CFMM agents and interactions

CFMMs are a special type of market maker that mediates the interactions between two principal agents: liquidity providers (LPs) and traders. LPs provide capital to the CFMM by locking assets in a smart contract that implements the CFMM. LPs are then incentivized to not withdraw capital in order to earn trading fees from traders who trade against liquidity providers’ locked capital. This is implemented using the following mechanism: when a liquidity provider locks their assets into a CFMM smart contract, the smart contract creates LP shares and sends them back to the LP agent. These LP shares are tokens that are essentially vouchers for the cash flows of the CFMM—they can be redeemed at a future time for the LP’s share of the CFMM’s assets and a pro-rata share of fees. For instance, if an LP provides 10% of the liquidity to a pool, then upon redemption they receive 10% of the assets held in the pool, which includes the fees accrued by the pool during the time the LP remained invested.

Price stability

In practice, highly liquid CFMMs appear to engender local price stability between pairs of reserve assets. Our basic definitions of price stability in Section 2 imply, roughly speaking, that price stability and liquidity are essentially consequences of the curvature of a CFMM’s trading function—with higher liquidity, measured as total asset value locked in the CFMM, implying lower curvature, which, in turn, implies higher price stability. Issuers of on-chain assets have then used this property to incentivize additional liquidity in low-curvature CFMMs in order to reduce volatility in the targeted assets.

A well-known example involves sUSD, a dollar-pegged ‘stablecoin’ issued through the Synthetix protocol [5]. While sUSD is intended to track the price of US $1, in practice it was quite volatile around this peg, making it less useful to users seeking a stable coin price. In response, in March 2020, Synthetix incentivized the creation of a low-curvature CFMM through Curve [6] that provided trading pairs between sUSD and other, more liquid, stablecoins. Shortly after the deployment of the CFMM, sUSD appeared significantly less volatile. Our framework provides a plausible explanation for this apparent price-stabilizing effect of low-curvature CFMMs, lasting until the summer of 2020. (We discuss the rise of ‘liquidity mining,’ also known as ‘yield farming,’ and its subsequent effects on prices and returns later in this section.)

Figure 1: Implied price of sUSD on Uniswap. Shaded regions indicate the initial period after the Curve pool was deployed and the period of heavy incentivization of liquidity in on-chain CFMMs (“yield framing"), respectively. Source: Uniswap.

Liquidity provider returns

A central question, answered in [1], is to determine the expected value or payoff of holding LP shares under the assumption of no-arbitrage. This payoff can be used to compare the returns that a CFMM liquidity provider earns to those of a market maker on a traditional exchange (e.g., a limit order book). Unlike limit order books, CFMMs only offer market orders and have deterministic slippage costs. The deterministic nature of slippage in CFMMs often leads to a variety of front-running attacks and deadweight loss that miners and validators can capture at the expense of users [7]. However, this deterministic slippage also makes it easier for LPs to compute their expected payoff or expected loss.

Using some results from mathematical finance [8], it can be shown that Uniswap, the first CFMM to have over $100 million in digital assets, has LP shares that should be thought of as closer to a perpetual options underwriter than a spot trading venue [9]. Combined, these properties suggest that CFMM LPs own a combination of derivative securities on the underlying tokens. With CFMMs that can dynamically adjust, such as Balancer [10], one can arbitrarily tune the payoff function of these derivative securities by adjusting the shape of the CFMM pricing curve [11]. Given that these characteristics deviate from those of conventional spot financial exchanges, it is a natural to ask what happens when a CFMM is the dominant market for a pair of assets.

Practical observations

The intuition for why curvature affects actual market performance comes from empirical observations that CFMMs with lower curvature can increase LP profits for mean-reverting assets. Curve [6], which was designed for trading highly correlated assets by offering lower curvature, was able to attract US $1 billion in liquidity and reach US $350 million in daily trading volume because LPs were able to extract more fees than in Uniswap. On the other hand, Balancer provides an adjustable CFMM curve, whose curvature controls the amount of loss engendered by LPs when large price moves occur.

Uninformed trading

Using some basic results and definitions, we show in Section 3.1 that assets in which trades are mostly uninformed provide LPs with positive payoff whenever the curvature is low. These results also suggest that the curvature of a CFMM trading function controls how much rebalancing a given CFMM will perform. This provides a clear reason for why certain curves appear to be better in practice for mean-reverting assets (e.g., Curve for stablecoin–stablecoin trades).

Informed trading

Next, we show that, in order for an LP to be profitable, the curvature of a CFMM should be large to account for the amount of information that an informed trader brings to the market. This result is an analogue of classical market microstructure results involving multiplayer games between informed traders and market makers [12][13][14]. Our formulation extends the informed trader framework for Uniswap of [15] to general CFMMs through a two-player game where the informed trader makes a maximum bet [16] on the next market price update given an informational advantage. Using the curvature framework of Section 2, we illustrate a condition (similar to Glosten’s classical bound [14]) that connects the informational edge of the informed trader and the curvature and fees of a CFMM to the payoffs of the informed trader and the LP. We extend this single period model to a multiperiod model and make conjectures about the optimal information flow in a CFMM in Appendix 10.

Relative liquidity of CFMMs

Prior work on CFMMs [1][3] has analyzed necessary and sufficient conditions for CFMMs to track an external reference market with infinite liquidity. This model allows one to answer the question of whether CFMMs can serve as price oracles; e.g., difficult-to-manipulate on-chain price feeds that other smart contracts can use. However, the recent advent of incentivized CFMMs (referred to as “yield farming") has led to a number of hundred million dollar markets whose reference market is a CFMM with finite liquidity. In fact, Uniswap’s volume of US $440m on August 30, 2020 surpassed that of Coinbase Pro (US $380m), the largest US cryptocurrency market, making a number of markets significantly more liquid on CFMMs than on centralized order books [17][18] (see Figure 2). The natural next question to explore is: what happens when a CFMM becomes the most liquid market; , when the CFMM is more liquid than the external market?

Figure 2: Decentralized exchange volumes in 2020. Uniswap has had dominant market share over the year, although it was challenged by Sushiswap in late-August. Source: Dune Analytics.

In order to answer this question, we analyze how a CFMM market interacts with external markets that have finite liquidity. We extend our framework in Section 4 to include any external markets with finite liquidity, such as limit order books or other CFMMs. For instance, the secondary market could be Uniswap and the external market could be a Balancer pool with the same assets, or a centralized exchange, among many other possible combinations.

Yield farming

We also show lower bounds to so-called ‘yield farming’ payoffs that are sufficient to compensate LPs, based on the curvature difference between two markets. Yield farming can be seen as analogous to market-maker subsidies in conventional markets [19]. In yield farming, an LP first supplies reserves to a CFMM containing some token TT and a numéraire such as Ethereum (ETH). The LP then locks the corresponding LP shares they receive from the CFMM and receives newly-minted tokens of TT over time in return. By locking LP shares in the smart contract, users that provably provide liquidity for the TT–ETH trading pair are subsidized. In practice, this incentive bootstraps liquidity for token TT by incentivizing users to be LPs [20]. We show that the sufficient monetary incentive for enticing LPs to contribute capital can be determined by the curvature of the CFMM.

Summary

These results show that curvature is a crucial parameter to tune when designing CFMMs. A number of CFMM designs have been proposed for prediction markets [21], derivatives trading [22][23], and self-balancing ETFs [10]. In each of these applications, a CFMM LP share represents a complex payoff function that changes dramatically based on the expected trading behavior of the assets held within the CFMM. Our results show that the returns and payoffs realized by holders of CFMM LP shares are intrinsically tied to the curvature of the trading function. Moreover, they explain a number of empirical outcomes that have happened throughout the large number of different CFMMs available on Ethereum. CFMM designers need to be cognizant of trade-offs that are made by adjusting curvature, especially as payoff functions become increasingly complex. These results also provide guidance on how to parameterize yield farming incentives to achieve certain liquidity targets. As a number of yield farming assets have failed due to over-incentivization of liquidity [24][25], it is increasingly important to understand how to efficiently incentivize on-chain liquidity. These results provide ways to sensibly optimize incentives to meet liquidity goals.

2. Two asset market model

In this section, we define basic terms and models used throughout the remainder of the paper. In particular, we will define what it means for a market to be ‘stable’ or ‘liquid.’ We note that, while some markets in practice can simultaneously trade nn coins for nn coins, we will focus on the case where the market only trades two coins, and this is the model we will use in the majority of the paper. (We will sometimes present the nn coin generalizations, as in, e.g., Appendix 5 and Appendix 8, when they are simple, but this is the exception rather than the rule.) In this case, we will call one asset the traded coin, and this asset is distinct from the numéraire, which is the base currency used to measure prices. Unless otherwise specified, all trades (which we will often simply call Δ\Delta) are positive when they are buying Δ\Delta amount of the traded asset, and negative when they are selling it.

Price impact function

We will define the price impact function g:RR++g: \reals \to \reals_{++} of a market to be the function that connects the market’s marginal price before the trade, which we will call m0m_0, to the price after the trade. More specifically, we have that g(0)=m0g(0) = m_0, while g(Δ)g(-\Delta) specifies the CFMM’s marginal price immediately after the trade, which sells Δ\Delta of the traded coin to the market, is performed.

We assume two basic facts about gg: one, that gg is continuous, and, two, that gg is nondecreasing. In other words, gg is a continuous function that expresses how the market’s price changes after a given trade, with the assumption that trades of size 0 (e.g., null trades) don’t change the market price, and that larger trades lead to higher marginal prices. Note that these assumptions are common in the order-book literature (see, e.g.[26]) and true for all CFMMs (see, e.g.[1]). Additionally, this assumption is equivalent to the convexity of the quantity function q(Δ)=0Δg(t)dtq(\Delta) = \int_0^\Delta g(t)\,dt, which is also a common assumption in the classical literature (see [27]).

No-arbitrage

A common way to model interactions between different markets is the assumption of no-arbitrage. One way of stating this assumption is through the existence of an agent, called an arbitrageur. This agent is allowed to borrow any amount of coin Δ\Delta, trade it between the available markets (to receive some amount of coin, say, Δa\Delta^a), and then pay back the borrowed amount Δ\Delta, to receive ΔaΔ\Delta^a - \Delta profit. If there exists a trade which guarantees that Δa>Δ\Delta^a > \Delta, we then say that there is an arbitrage opportunity which we assume the arbitrageur will execute to receive strictly positive profit.

In our presentation, we will assume that there is an (infinitely-liquid or frictionless) reference market with fixed price mam_a. (We provide a generalization to reference markets which do not have infinite liquidity in Section 4.) An arbitrageur would then attempt to maximize its profits by trading some amount of coin Δ\Delta between both markets, which would give a total payoff of

0Δ(mag(t))dt.\int_{0}^\Delta (m_a - g(-t))\,dt.

A necessary condition for this quantity to be maximized is that the marginal price of both markets after the no-arbitrage trade, which we will call Δ\Delta^\star, must be equal; i.e., that Δ\Delta^\star must satisfy

ma=g(Δ),%\label{eq:noarb_condition} m_a = g(-\Delta^\star),(1)

which follows from the first-order optimality conditions applied to the arbitrageur’s payoff.

Without loss of generality, we will assume that mam0=g(0)m_a \le m_0 = g(0). Note that this is always possible in a two-coin economy by changing the choice of the coins to be traded; i.e., by swapping the places of the traded coin and the numéraire, the resulting market prices are 1/ma1/m01/m_a \le 1/m_0, which satisfy the above inequality. Because of this assumption and the fact that gg is a nondecreasing function, we will have that Δ0\Delta^\star \ge 0. (We discuss this assumption further in the case where the market is not infinitely liquid in Section 4.1).

Price stability

We will say that the price impact function gg is μ\mu-stable (with μ0\mu \ge 0) if it satisfies:

g(0)g(Δ)μΔ.%\label{eq:mu-stability} g(0) - g(-\Delta) \le \mu \Delta.(2)

In other words, we say that the price impact function gg for some market is μ\mu-stable whenever a (nonnegative) trade of size Δ\Delta does not change the market’s price by more than μΔ\mu\Delta. Because gg is increasing by assumption, when Δ0\Delta \ge 0, Inequality 2  is equivalent to the sensitivity-like bounds,

g(0)g(Δ)μΔ,|g(0) - g(-\Delta)| \le \mu \Delta,

as both sides are nonnegative.

There are several useful sufficient conditions for Inequality 2 to hold. For example, it suffices that its first derivative is bounded from above by μ\mu for all Δ0\Delta \ge 0; ,

g(Δ)Δμ,\frac{\partial g(-\Delta)}{\partial \Delta} \le \mu,

but this is not a necessary condition, as the function gg need not be differentiable in its second argument. We show a connection between this sufficient condition and the curvature of a trading function for a given CFMM in Appendix 3; we also discuss explicit bounds for μ\mu for some CFMMs used in practice, and how they relate to common intuition, in the following section.

Liquidity bounds

We will say that a price impact function for a market is κ\kappa-liquid if it satisfies

g(0)g(Δ)κΔ.%\label{eq:k-liquidity} g(0) - g(-\Delta) \ge \kappa \Delta.(3)

In other words, selling Δ\Delta coin to the market decreases the reported price by at least κΔ\kappa\Delta, which implies that there is some amount of price slippage that is linearly bounded from below by a factor of at least κ\kappa. Additionally, we note that it is possible (and, in fact, common for many markets) that a trading function is both μ\mu-stable and κ\kappa-liquid. In this case, we will always have κμ\kappa \le \mu.

Trade sizes

It is often the case that bounds of the form of Inequality 3 (and, sometimes, bounds of the form of Inequality 2, as we will see later in this section) are not global, but, instead, hold over some interval of size LL; , such bounds only hold for trades Δ\Delta which satisfy 0ΔL0 \le \Delta \le L. In these specific cases, we will mention the corresponding conditions in the statements, as required for the results to hold for CFMMs in practice. On the other hand, we note that all of the proofs presented have results which immediately carry over in this case, even when the interval is not explicitly mentioned. (We leave such extensions as simple exercises for the reader.)

2.1 CFMM Curvature

In decentralized finance, the market we are studying is almost always a constant function market maker or CFMM (see, e.g.[1] for an introduction). In this case, the market’s behavior is specified by an (often simple) mathematical formula, and often has closed-form solutions for the constants μ\mu and κ\kappa. In this section, we will give a brief introduction to CFMMs and the notation used throughout this paper, and show how to compute some values of μ\mu and κ\kappa for CFMMs used in practice.

Constant function market makers

A CFMM is an algorithmic market maker [28][29][30] defined by its reserves, specifying how much of each coin is available for trading, and its trading function, which controls whether the market maker will accept or reject a proposed trade. The reserves are given by RR+R \in \reals_+ for the coin to be traded, and RR+R' \in \reals_+ for the numéraire coin, while its trading function is given by ψ:R+2×R2R\psi: \reals_+^2\times \reals^2 \to \reals. The trading function maps the pair of reserves (R,R)R+2(R, R') \in \reals_+^2 and a trade, purchasing Δ\Delta of the coin to be traded and Δ\Delta' of the numéraire, (Δ,Δ)R2(\Delta, \Delta') \in \reals^2, to a scalar value.

When a CFMM has reserves (R,R)(R, R'), any agent may propose a trade (Δ,Δ)(\Delta, \Delta'). By definition, the CFMM accepts the trade whenever

ψ(R,R,Δ,Δ)=ψ(R,R,0,0).\psi(R, R', \Delta, \Delta') = \psi(R, R', 0, 0).

The CFMM then pays out Δ\Delta of the traded coin to the trader and receives Δ\Delta' of the numéraire. This results in the following update to the reserves: RRΔR \gets R - \Delta and RR+ΔR' \gets R' + \Delta'. (Negative values of Δ\Delta and Δ\Delta' reverse the flow of the coin.)

For notational convenience, we will abuse notation slightly by writing ψ(Δ,Δ)\psi(\Delta, \Delta') for ψ(R,R,Δ,Δ)\psi(R, R', \Delta, \Delta'), such that the function ψ(,)\psi(\cdot, \cdot) implicitly depends on the reserve values (R,R)(R, R') in the remainder of the paper. Additionally, because our focus is on the two coin case and not the general nn coin case, we use different notation than [1] to prevent overly-cumbersome proofs and results. We show the exact connection between both forms in Appendix 1.

Marginal prices

Given a CFMM with trading function ψ\psi, the marginal price at these reserves is given by [1]:

g(Δ)=1ψ(Δ,Δ)2ψ(Δ,Δ),%\label{eq:g_def} g(\Delta) = -\frac{\partial_1\psi(\Delta, \Delta')}{\partial_2\psi(\Delta, \Delta')},(4)

where iψ\partial_i\psi denotes the partial derivative of ψ\psi with respect to the iith argument and ΔR\Delta'\in \reals is the (usually unique) solution to

ψ(Δ,Δ)=ψ(0,0),\psi(\Delta, \Delta') = \psi(0, 0),

for a given ΔR\Delta \in \reals. Note that this is only defined whenever ΔR\Delta \le R and ΔR\Delta' \ge -R'; i.e., when there are enough reserves to complete the trade. Because it is often the case that ψ\psi satisfies the condition Δ=0Δg(t)dtR\Delta' = \int_0^\Delta g(t)\,dt \le R', even as Δ\Delta \downarrow-\infty, we will consider these bounds to be implicit, unless otherwise stated.

Marginal prices with fees

While it is possible to implicitly include fees in the definition of the CFMM’s trading function, it is often simpler to include the fee explicitly. In many cases such as Uniswap, Balancer, and Curve, the fee is given by some number 0<γ10 < \gamma \le 1 such that (1γ)(1-\gamma) is the percentage fee taken for each trade, and the fee-less CFMM, with trading function ψ\psi, is modified in the following way [1]:

ψf(Δ,Δ)=ψ(γΔ,Δ)=ψ(0,0),\psi^f(\Delta, \Delta') = \psi(\gamma\Delta, \Delta') = \psi(0, 0),

where ψf\psi^f is the CFMM trading function with fees, for trades which sell some amount of coin Δ0\Delta \le 0 to the CFMM. The reserves are updated in a similar way as the original CFMM. We note that the case where Δ0\Delta \ge 0 can be derived by appropriately exchanging the traded coin and the numéraire. The directionality here comes from the fact that fees are usually charged ‘on the way in,’ or, in other words, asymmetrically charged to the coin being sold to the CFMM (see, e.g., Appendix 1).

In this case, we can write the marginal price of a given trade of size Δ0\Delta \le 0 after fees in terms of the marginal price of the original CFMM, since

gf(Δ)=1ψf(Δ,Δ)2ψf(Δ,Δ)=1ψ(γΔ,Δ)2ψ(γΔ,Δ)=γg(γΔ),g^f(\Delta) = -\frac{\partial_1\psi^f(\Delta, \Delta')}{\partial_2\psi^f(\Delta, \Delta')} = -\frac{\partial_1\psi(\gamma\Delta, \Delta')}{\partial_2\psi(\gamma\Delta, \Delta')} = \gamma g(\gamma \Delta),

where Δ\Delta' is the (usually unique) solution to ψ(γΔ,Δ)=ψ(0,0)\psi(\gamma\Delta, \Delta') = \psi(0, 0), and, as before, Δ0\Delta \le 0; , we are selling the coin to be traded to the CFMM.

Given that we can express the price impact function gfg^f with fees in term of the fee-less price impact function gg, the next problem is to find bounds of the form of Inequality 2 for fee-less CFMMs, which we show for a few special cases.

Constant sum market maker

The simplest example of a CFMM is the constant sum market maker, whose trading function is the constant sum trading function:

ψ(Δ,Δ)=(RΔ)+(R+Δ).\psi(\Delta, \Delta') = (R-\Delta) + (R'+\Delta').

In this case, the marginal price is, from Equation 4:

g(Δ)=1,g(\Delta) = 1,

whenever RΔR-R' \le \Delta \le R and is otherwise undefined. We then have the following bound, whenever 0ΔR0 \le \Delta \le R':

g(0)g(Δ)=0μΔ,g(0) - g(-\Delta) = 0 \le \mu \Delta,

with curvature bound μ=0\mu = 0. (This is simply due to the fact that a constant sum market maker always reports a fixed price, so long as it has nonzero reserves.) Similarly, we also have κ=0\kappa = 0, on the same interval, by the same argument.

Global bounds on μ\mu for convex impact

While the constant sum market maker has a simple enough trading function that it can be analyzed directly, analyzing other trading functions in the same way can quickly lead to very complicated results. A useful and simple condition applies in the common case that the price impact function, gg, is a differentiable convex function. In this case, we have that, for all valid Δ\Delta,

g(Δ)g(0)g(0)Δ,g(-\Delta) \ge g(0) - g'(0)\Delta,

where g(0)g'(0) is the derivative of gg evaluated at zero, by the first-order condition for convexity [31]. This can be written as

g(0)g(Δ)g(0)Δ.%\label{eq:convex-bounds} g(0) - g(-\Delta) \le g'(0)\Delta.(5)

Setting μ=g(0)\mu = g'(0) yields the desired result. When gg is differentiable, taking the limit as Δ0\Delta \downarrow 0, shows that this is the tightest possible bound on μ\mu over any nonzero interval size. (If gg is not differentiable, we can take μ\mu to be the largest subgradient of gg at 00, which is the tightest possible bound by the same argument.)

Local bounds on κ\kappa for convex impact

On the other hand, given any interval of size L0L \ge 0, we can give a κ\kappa-liquidity bound for gg, by noting that, because gg is convex, the definition of convexity gives the following inequality:

g(Δ)=g((1ΔL)0+ΔL(L))(1ΔL)g(0)+ΔLg(L).g(-\Delta) = g\left(\left(1-\frac{\Delta}{L}\right)0 + \frac{\Delta}{L}(-L)\right) \le \left(1-\frac{\Delta}{L}\right)g(0) + \frac{\Delta}{L}g(-L).

A basic rearrangement shows:

g(0)g(Δ)(g(0)g(L)L)Δ,g(0) - g(-\Delta) \ge \left(\frac{g(0) - g(-L)}{L}\right)\Delta,

and setting κ=(g(0)g(L))/L\kappa = (g(0) - g(-L))/L gives the result. Since the bound is tight at Δ=0\Delta = 0 and Δ=L\Delta = L, this κ\kappa yields the tightest possible bound along this interval.

Uniswap

One of the simplest nontrivial convex bounds is the bound for Uniswap (or constant product market maker) with no fees, where we can write

g(Δ)=k(RΔ)2,%\label{eq:uniswap-marginal} g(\Delta) = \frac{k}{(R - \Delta)^2},(6)

and k=RRk = RR' is the product constant [3].

If R>ΔR > \Delta (, there are enough reserves to carry out a trade of size Δ\Delta) this function is a convex function, as x1/x2x \mapsto 1/x^2 is convex over the positive reals. Using Inequality 5, we have, for all Δ0\Delta \ge 0,

g(0)g(Δ)2kR3Δ=2g(0)RΔ=μΔ.g(0) - g(-\Delta) \le 2\frac{k}{R^3}\Delta = 2\frac{g(0)}{R}\Delta = \mu\Delta.

In the special case where the marginal price at the zero trade is g(0)=1g(0) = 1 (as is common with stablecoin–stablecoin markets), which happens when R=RR = R', we can re-write μ\mu in terms of the portfolio value of the reserves as

μ=4PV,\mu = \frac{4}{P_V},

where the portfolio value is given by PV=g(0)R+R=2RP_V=g(0)R + R' = 2R.

Similarly, for any interval size L0L \ge 0, we have

κ=kL(1R21(R+L)2)=g(0)L(11(1+L/R)2).\kappa = \frac{k}{L}\left(\frac{1}{R^2} - \frac{1}{(R+L)^2}\right) = \frac{g(0)}{L}\left(1 -\frac{1}{(1 + L/R)^2}\right).

Note that both μ\mu and κ\kappa both decrease when RR increases as liquidity is added (e.g., via Uniswap’s addLiquidity function) for a fixed price g(0)g(0) and interval size LL. In other words, Uniswap’s effective curvature decreases as the reserves increase, as one might intuitively expect. We can interpret this as, for a fixed trade cost, larger trades can take place in Uniswap with higher reserves. An alternative interpretation is that the cost of manipulation also increases in the reserve size RR. These results were proven in [3] using different techniques which do not easily generalize to other CFMMs.

Two asset Balancer

For Balancer (which is also sometimes called the constant mean market maker [3], or the geometric mean market maker [11]) with two assets and weight τ(0,1)\tau \in (0, 1), we have the trading function

ψ(Δ,Δ)=(RΔ)τ(R+Δ)1τ.\psi(\Delta, \Delta') = (R - \Delta)^{\tau}(R' + \Delta')^{1-\tau}.

Let ξ=τ1τ\xi = \frac{\tau}{1-\tau} for notational convenience, then:

g(Δ)=dΔdΔ=(τ1τ)k1/(1τ)(RΔ)1+τ/(1τ)=ξkξ/τ(RΔ)1+ξ.g(\Delta) = \frac{d \Delta'}{d\Delta} = \left(\frac{\tau}{1-\tau}\right) \frac{k^{1/(1-\tau)}}{(R-\Delta)^{1 + \tau/(1-\tau)}} = \frac{\xi k^{\xi/\tau}}{(R-\Delta)^{1+\xi}}.

Note that when τ=12\tau=\frac{1}{2} then ξ=1\xi = 1 and this price impact function is equal to Uniswap’s, generalizing Result 6. This function is convex since xx(1+ξ)x \mapsto x^{-(1+\xi)} is convex over the positive reals for any ξ>1\xi > -1. This implies

g(0)g(Δ)ξ(1+ξ)kξ/τR2+ξΔ=(1+ξ)g(0)RΔ=μΔ.g(0)-g(-\Delta) \leq \xi(1+\xi)\frac{ k^{\xi/\tau}}{R^{2+\xi}}\Delta = (1+\xi)\frac{g(0)}{R}\Delta = \mu\Delta.

As with Uniswap, we can derive a simple expression for μ\mu in terms of the portfolio value in the special case where g(0)=1g(0) = 1:

μ=1τ(1τ)PV\mu=\frac{1}{\tau (1-\tau) P_V}

where the portfolio value is given by PV=g(0)R+R=R/τP_V = g(0)R + R' = R/\tau. (Note that the expression for μ\mu is symmetric about τ=1/2\tau=1/2, even though the portfolio value PVP_V is not.)

Similarly, for any interval of size LL, we have that

κ=ξkξ/τL(1R1+ξ1(R+L)1+ξ)=g(0)L(11(1+L/R)1+ξ)\kappa = \frac{\xi k^{\xi/\tau}}{L}\left(\frac{1}{R^{1+\xi}} - \frac{1}{(R+L)^{1+\xi}}\right) = \frac{g(0)}{L}\left(1 - \frac{1}{(1 + L/R)^{1+\xi}}\right)

As before, we have that both μ\mu and κ\kappa are decreasing functions in the reserves RR for a fixed marginal price g(0)g(0) and interval length LL. We can additionally recover the Uniswap bounds on κ\kappa and μ\mu by setting τ=1/2\tau = 1/2, or, equivalently, ξ=1\xi = 1.

Figure 3: Curvature constant μ for Curve for different values of β, where g(0) = 1.

Two asset Curve

Another very popular CFMM is Curve [32], with trading function

ψ(Δ,Δ)=α((RΔ)+(R+Δ))β((RΔ)(R+Δ))1.\psi(\Delta, \Delta') = \alpha ((R - \Delta) + (R'+\Delta')) - \beta ((R-\Delta)(R'+\Delta'))^{-1}.

It is worth noting that, as α/β\alpha/\beta becomes large, then ψ\psi is approximately close to the trading function for the constant sum market maker. Similarly, as α/β\alpha/\beta becomes small, ψ\psi becomes similar to the Uniswap trading function (see, e.g., Figure 3, which shows that μ\mu for Curve converges to the curvature constants for constant sum as β0\beta \downarrow 0 and Uniswap as β\beta \uparrow\infty). One can imagine variations on Curve where the product term is replaced by the reciprocal of the weighted geometric mean, as with Balancer, or a number of other functions.

The marginal price function for Curve is relatively complicated, but can be derived with some work (see [1]):

g(Δ)=α(RΔ)(R+Δ)+β(RΔ)α(RΔ)(R+Δ)+β(R+Δ),g(\Delta) = \frac{\alpha(R - \Delta)(R' + \Delta') + \beta(R - \Delta)}{\alpha(R - \Delta)(R' + \Delta') + \beta (R' + \Delta')},

where

Δ=R+12α((α(RΔ)k)24αβ(RΔ)1(α(RΔ)k)),\Delta' = R' + \frac{1}{2\alpha}\left(\sqrt{(\alpha(R -\Delta) - k)^2 - 4\alpha\beta (R - \Delta)^{-1}} - (\alpha(R - \Delta) -k) \right),

and we have defined k=ψ(0,0)=α(R+R)β(RR)1k= \psi(0, 0) = \alpha(R + R') - \beta (RR')^{-1} for notational convenience. From Figure 4 we see that gg is indeed convex for a number of parameters β\beta (setting α=1\alpha = 1 without loss of generality, as gg is homogeneous of degree zero with respect to (α,β)(\alpha, \beta)). Proving that gg is convex is rather more involved; we provide a proof in Appendix 4.

While, in general, μ=g(0)\mu=g'(0) can yield complicated expressions for Curve, the special case where g(0)=1g(0)=1, which often holds approximately in practice, can be written as a simple function of the portfolio value:

μ=32β8βPV+αPV4,\mu = \frac{32\beta}{8\beta P_V+ \alpha P_V^4},

where PV=g(0)R+R=2RP_V = g(0)R + R' = 2R. This provides a simple expression for the maximum slippage a trader can expect for a given trade size when assets on Curve are trading at their peg.

Figure 4: Curve price impact function plotted for different values of β. Here, g(0) = 1.

Figure 5: Plots of μ for Uniswap, Balancer, and Curve for different parameter choices as a function of the total reserve value for g(0) = 1 (left) and plots of κ for Uniswap, Balancer, and Curve as a function of the total reserve quantity for g(0) = 1 fixed and L = 1 (right).

Examples in practice

Figure 6: Aggregated trading fees for Curve in USD. Source: Dune Analytics.

Figure 7: Aggregated trading fees for mStable in USD. Source: Dune Analytics.

One of the simplest examples of curvature impacting trading performance is in stablecoin trading venues. Stablecoins, which are assets that aim to be approximately pegged to a fiat numéraire such as the US dollar, are assets with an approximately constant price due to their peg. However, their prices and outstanding supply often differ for systematic reasons. For instance, one type of asset might only be centralized and only allowed to be created by non-US entities (e.g., Tether), whereas another asset is more decentralized (e.g., MakerDAO). The former stablecoin might have a small number of large institutions using the coin whereas the latter is likely to have more small participants. If this is the case, it will naturally be easier to perform bigger trades in the former currency. A CFMM designed for stablecoin–stablecoin trading, such as Curve, needs to have curvature that is adapted for these types of trading.

Uniformed trading

Generally speaking, the trading of stablecoins for stablecoins tends to be uninformed. That is, users often trade these stablecoin pairs because a specific smart contract or exchange that they want to interact with only allows the use of a particular stablecoin. There is no information about the direction of trading and, given the ease of creation-redemption arbitrage for stablecoins, there is little use in trying to predict stablecoin prices [33][34].

Curvature

Intuitively, then, venues for stablecoin–stablecoin trades should have relatively low-curvature trading functions, which would entice traders due to the small price slippage, and entice liquidity providers due to the small opportunity cost. Taking this idea to its extreme, one might argue that assets that are supposed to be the same value should be traded on a CFMM with zero curvature. An example of such a market is mStable, which uses the constant sum trading function presented in Section 2.1. These curvature-less markets have trouble responding to price, as they effectively quote a fixed price for any trade performed. In practice, as illustrated in Figure 7, we see that Curve generates almost an order of magnitude more in trading fees for LPs than mStable. This is driven by two phenomena. First, a zero-curvature AMM will end up less liquid in practice because it quickly runs out of reserves as price fluctuates. In the case of mStable, there is a chronic shortage of Dai for trades as Dai is frequently trading above its peg [35][36]. Second, LPs face maximal opportunity cost relative to a low-curvature CFMM with the same assets and fees. Most of the trading volume and liquidity provision on mStable appears instead to be driven by yield farming. We discuss such incentives in more detail later in Section 4.3.

3. LP returns and curvature

Empirically, it has been observed that returns to LPs in CFMMs are closely tied to both the shape of the CFMM trading curve and the properties of the price process of the two assets. Curve’s advantage over Uniswap for mean-reverting, low volatility assets led to it attracting significantly more trading volume for certain assets. As shown in Section 2.1, Curve has a low curvature regime around a particular price and a high curvature region far away from this price. This design was chosen to optimize profits earned by LPs for mean reverting assets while allowing traders to place large orders when assets are near their mean. A natural question to ask is: how much does adjusting the curvature of a CFMM for such assets affect LP returns?

Liquidity provider portfolio value

The LP portfolio value is defined as the value of coins that an LP has locked in a CFMM. If a user owns a fraction b[0,1]b \in [0,1] of the LP shares in a CFMM, then they own the right to claim bRbR of asset 1 and bRbR' of asset 2, where RR and RR' are, as before, the reserves of the CFMM. In this subsection, we will formalize the heuristic arguments of [32][37] which show that LP portfolio values are directly affected by the curvature of a trading function. We will also generalize these claims to generic price processes interacting with CFMMs by considering adverse selection towards LPs. In particular, we will consider how LP returns are affected by informed traders, who have an estimate for the probability distribution of future prices. These results will illustrate that the design of efficient CFMMs for a variety of markets depends on how the curvature is adjusted to ensure that LPs can be profitable. In particular, we will see that, for stablecoins, where most trades are uninformed, low curvature improves performance and LPs still come out with positive profit even for large trades, while markets where there exist informed traders with a bigger edge, higher curvature is preferable to prevent LP losses.

3.1 Uninformed trading and low curvature CFMMs

In this scenario, we consider a trader who wishes to buy some amount of coin Δ0\Delta \ge 0 from the market. Such purchases will cause some amount of slippage in the reported price gg, causing some loss to the LP, which may be recouped with fees. The question is, assuming that this CFMM is the only available market, what is the largest trade that a trader can perform such that a liquidity provider still has positive payoff from the trade?

Curvature and profits

Formally, suppose that an LP provides all of the assets R,RR+R, R' \in \reals_+ to a CFMM with μ\mu-stable price impact function gg. We assume that the CFMM charges some fee (1γ)(1-\gamma), but this fee is not included in gg. The no-fee portfolio value of this CFMM is:

g(0)R+R.g(0)R + R'.

After a price change to ma=g(Δ)g(0)m_a = g(-\Delta) \le g(0), the opportunity cost (sometimes called the ‘impermanent loss’) of this portfolio is given by

(g(Δ)(R+Δ)+RΔ)LP portfolio value(g(Δ)R+R)Equivalent portfolio value=g(Δ)ΔΔ,\underbrace{(g(-\Delta)(R + \Delta) + R'- \Delta')}_\text{LP portfolio value} - \underbrace{(g(-\Delta)R + R')}_\text{Equivalent portfolio value} = g(-\Delta)\Delta - \Delta',

and, by definition of marginal price

Δ=0Δg(t)dt.\Delta' = \int_0^{-\Delta} g(t)\,dt.

Since gg is a nonincreasing function, we have

Δ=0Δg(t)dtg(0)Δ,\Delta' = \int_0^{-\Delta} g(t)\,dt \le g(0)\Delta,

so,

g(Δ)ΔΔ(g(Δ)g(0))ΔμΔ2,g(-\Delta) \Delta - \Delta' \ge (g(-\Delta) - g(0))\Delta \ge -\mu \Delta^2,

is a lower bound on the opportunity cost. Here, the second inequality follows from the definition of μ\mu-stability.

On the other hand, if gg is a marginal price function with some fee 0<γ10 < \gamma \le 1, the value of fees earned is at least (1γ)Δg(Δ)=(1γ)Δma(1-\gamma)\Delta g(-\Delta) = (1-\gamma)\Delta m_a, where mam_a is the new price (see Appendix 2 for a general statement and proof), so LPs are guaranteed to make a profit whenever

(1γ)Δma>μΔ2,(1-\gamma)\Delta m_a > \mu\Delta^2,

which happens when

Δ<(1γ)maμ.%\label{eq:trade-bound} \Delta < \frac{(1-\gamma)m_a}{\mu}.(7)

Discussion

This inequality shows that a sufficient condition on the trade size for which LPs still make a profit is inversely proportional to the curvature bound on the CFMM. Additionally, using this formula, we can compute a lower bound on the rate of growth of profits for LPs as a function of fees and curvature, given a distribution of trades, P[Δx]\mathbb{P}[\Delta \leq x]. An extension of this result can provide a discrete time, curvature-based analogue of [38] that generalizes to a number of CFMMs other than Uniswap.

Another interpretation of Inequality 7 is that, as the effective curvature decreases, traders can perform large trades, while liquidity providers still come out ahead, relative to an equivalent portfolio which simply holds RR of the traded coin and RR' of the numéraire. Note that this inequality comes from the fact that the trade does not depend on the future price of the coin, which we will call an ‘uninformed’ trade, and such trades are, as discussed previously, very common in stablecoin–stablecoin pairs.

3.2 Informed trading

On the other hand, liquidity provider losses change drastically when we have an agent who attempts to maximize their profits given information about future prices. In order to model this phenomenon, we need to describe a participant other than the LP, who has some amount of knowledge of future prices. Analogous to [15] and the classical market microstructure models [13][12], we will consider a market with an LP and an informed trader under the assumption of no-arbitrage. We will construct a two-player game between an informed trader who can predict the next price update of some external market with non-trivial edge, and a liquidity provider whose funds are locked in the CFMM. Using this game, we will show a profit (or loss) lower bound for both LPs and informed traders, akin to those used to describe market maker profits in open limit order books [14][13]. From this lower bound, we will show that informed traders need less of an informational edge to guarantee that trading with a lower curvature CFMM has profits as large as trading with a higher curvature CFMM.

Problem setup

In this game, we have two agents: a liquidity provider and an informed trader, where the informed trader is allowed to trade with the CFMM, while the liquidity provider has its assets locked in the reserves of the CFMM.

We will assume that the CFMM, with fee-less marginal price function gg (such that the marginal price with fees is gf(Δ)=γg(γΔ)g^f(-\Delta) = \gamma g(-\gamma \Delta) with Δ0\Delta \ge 0) and the reference market both start at some fixed price m0=γg(0)m_0 = \gamma g(0). We will also assume the function gg is μ\mu-stable and κ\kappa-liquid in some interval 0ΔL0 \le \Delta \le L. The informed trader then knows that the reference market price will decrease to some amount m1m0m_1 \le m_0 with probability α\alpha or stay at m0m_0 with probability (1α)(1-\alpha). By no-arbitrage, any price discrepancies between the CFMM and the reference market are immediately removed, so the informed trader must make a trade which maximizes the expected profit, before the trader is able to see the new price.

Informed trader edge.

The expected edge of an informed trader under this framework is given by

EV(Δ)=0Δγg(γt)dttotal profit for trading Δ(αm1Δ+(1α)m0Δ)expected profit for holding Δ asset.E_V(\Delta) = \underbrace{\int_0^{\Delta} \gamma g(-\gamma t) \,dt}_\text{total profit for trading $\Delta$} - \underbrace{(\alpha m_1\Delta + (1-\alpha)m_0\Delta)}_\text{expected profit for holding $\Delta$ asset}.

We can rewrite this in a slightly simpler form by noting that, by assumption, m0=γg(0)m_0 = \gamma g(0), so

EV(Δ)=γ0Δ(g(γt)g(0))dt+α(m0m1)Δ.E_V(\Delta) = \gamma\int_0^{\Delta} (g(-\gamma t) - g(0))\,dt + \alpha(m_0 - m_1)\Delta.

Using the fact that gg is μ\mu-stable, we have g(γt)g(0)μγtg(-\gamma t) - g(0) \ge -\mu\gamma t, and that

EV(Δ)α(m0m1)Δ12μγ2Δ2.E_V(\Delta) \ge \alpha(m_0 - m_1)\Delta - \frac12 \mu\gamma^2\Delta^2.

Taking the supremum of both sides over Δ0\Delta \ge 0 (since an informed traders seek to maximize their profit) gives that

EVα2(m0m1)22μγ2.E_V^\star \ge \frac{\alpha^2(m_0 - m_1)^2}{2\mu\gamma^2}.

Here, the surprising fact that the fee γ\gamma appears in the denominator (versus, as one might expect, in the numerator) happens because the price m0=γg(0)m_0 = \gamma g(0) depends implicitly on the fee. This result holds independent of the interval size LL if gg is μ\mu-stable for all Δ0\Delta \ge 0. Note that, if μ\mu is very small (i.e., the CFMM has low curvature) then EVE_V^\star is large; similarly, given two CFMMs, one with lower and one with higher curvature, α\alpha, the edge, needs to be larger in the CFMM with higher curvature to achieve the same lower bound for the payoff.

Liquidity provider loss

We can similarly get a lower bound on the expected loss of an LP since it is equal to EV(Δ)-E_V(\Delta):

EV(Δ)=γ0Δ(g(0)g(γt))dtα(m0m1)Δ,-E_V(\Delta) = \gamma\int_0^{\Delta} (g(0) - g(-\gamma t))\,dt - \alpha(m_0 - m_1)\Delta,

but, if ΔL\Delta \le L, we have that g(0)g(γt)γκtg(0) - g(-\gamma t) \ge \gamma \kappa t, and so

EV(Δ)12κγ2Δ2α(m0m1)Δ.-E_V(\Delta) \ge \frac12 \kappa\gamma^2 \Delta^2 - \alpha(m_0 - m_1)\Delta.

Minimizing both sides gives

EVα2(m0m1)22κγ2%\label{eq:adverse} -E_V^\star \ge -\frac{\alpha^2(m_0 - m_1)^2}{2\kappa \gamma^2}(8)

whenever α(m0m1)Lκγ2\alpha(m_0 - m_1) \le L\kappa \gamma^2 (i.e., when the unconstrained minimum lies in the interior of the interval [0,L][0, L]) and is otherwise bounded by EVκγ2L2/2α(m0m1)L-E^\star_V \ge \kappa\gamma^2 L^2/2 - \alpha(m_0 - m_1)L. We will mostly consider the first case in the following discussion, since we can often expand the interval LL to be large enough to contain this bound. (Note also that Equation 8 is equivalent to giving an upper bound on the expected value of an informed trader.)

Discussion

This matches the empirical observation that lower curvature CFMMs tend to have higher liquidity for assets that do not require much information to trade whereas LPs of higher-curvature CFMMs lose less to informed traders. This result illustrates that unlike common wisdom in the CFMM design space, one need not only have an optimal fee to maximize LP returns, but one needs to adjust the curvature as well.

Figure 8: Order book shapes for different liquidity levels. Glosten and others have show that the concave shape is better for large liquidity and low trading velocity (e.g., trades per second) whereas the convex shape is better for many small orders and high trading velocity. Figure recreated from Market impact in a latent order book (Lemhadri, Ismael. 2018. arXiv preprint arXiv:1802.06101)

Moreover, this result represents an analogue of classical microstructure results that show that the shape of an order book gives bounds on adverse selection. Glosten [14] showed that when one considers market makers who have to quote prices on multiple markets, then the shape of the order book impacts how liquidity changes in response to adverse selection. In Figure 8, we see two different shapes for an order book, one approximately concave (the unshaded bars) and one convex (the filled in region). When a market maker observes or realizes adverse selection costs, they make a market more illiquid (e.g., by canceling orders) to force active traders to pay a higher impact cost to market makers. This leads to the higher curvature, concave shape seen in Figure 8. Equation 8 then suggests that market makers in CFMMs can replicate the same effect by increasing the curvature, therefore increasing the curvature lower bound, κ\kappa.

4. Price stability in general markets

In this section, we will describe price stability when arbitrageurs trade between two markets, each with different curvature bounds; , when both markets have finite liquidity. This stability result provides a quantitative explanation for the stability phenomenon of Figure 1. Given that the empirically observed sUSD price instability was due to liquidity incentives (yield farming), it is natural to expect that there is a relationship between curvature and the precise costs of a stability incentive. In other words, the question we seek to answer is: how much do we need to pay LPs for providing liquidity? We describe this connection precisely in Section 4.3, which shows that there is an optimal liquidity subsidy for a CFMM that interacts with an external market with different curvature.

4.1 Model description

Here, we will define the market model used throughout the remainder of this section. In our model, we have two available markets: the external market (whose price fluctuates due to extrinsic demand) and the secondary market (which we will assume is a CFMM, though the model holds more generally), along with an arbitrageur agent which seeks to maximize their profit by exploiting the difference in price between these two markets.

Market model

We describe a relatively simple, but very general, model of the external market and how it interacts with the given CFMM. In particular, the external market reports some strictly positive price m0R++m_0 \in \reals_{++} at the start of the round. The basic model of interactions between the markets and the arbitrageur proceeds as follows:

  1. At the round start, the quoted external market price is m0em_0^e, while the secondary market price is m0sm_0^s.

  2. An arbitrageur then trades with the external market and the secondary market (which will usually be a CFMM). This results in a new external and secondary market price mam_a which are equal since no-arbitrage has been enforced.

  3. The external market price then changes from the no-arbitrage price mam_a to a new price by some process modeling external influences. Step 1 is repeated with the new external and secondary market prices.

In fact, in our presentation, we will not assume anything about the dependence of the new price on mam_a or even on m0em_0^e or m0sm_0^s, which means that the results here hold for essentially all (reasonable) models of exogenous price changes for the external market price.

Main goal

We will show that, even when the external market price m0em_0^e differs widely from the secondary market price m0sm_0^s, the (new) arbitraged market price mam_a does not differ too much from the previous secondary market price m0sm_0^s. Written out, we wish to find conditions such that, even when the price difference between both markets before no-arbitrage, m0em0sm_0^e - m_0^s, is large, the difference between the no-arbitrage price and the secondary market’s price mam0sm_a - m_0^s is small, in a precise sense. This would imply that even though the external market price deviates from the secondary market price m0em0sm_0^e - m_0^s, the secondary market is able to force the new no-arbitrage price, mam_a, back to a price that was close to its previous value, m0sm_0^s.

Assumptions

In this set up, the external market will have a price impact function ff which is, as before, continuous and nondecreasing. We will define the initial price of the external market as m0e=f(0)m_0^e = f(0). Additionally, we will assume the external market is κ\kappa-liquid, with a slightly different definition than the one given in Section 2.1: we will say an external market is κ\kappa-liquid if it satisfies, for Δ0\Delta \ge 0,

f(Δ)f(0)κΔ.f(\Delta) - f(0) \ge \kappa \Delta.

This differs from the original definition given in Section 2.1 because, here, Δ\Delta is the amount purchased from the external market, rather than the amount sold to it. In this case, if ff is a differentiable convex function, we have that κ=f(0)\kappa = f'(0) is the tightest possible constant κ\kappa satisfying this condition and is a global bound (holding for all Δ0\Delta \ge 0) which follows immediately from the first-order convexity conditions.

As before, we will simply assume that the secondary market, with continuous, nondecreasing price impact function gg, is μ\mu-stable with the usual definition given in Section 2.1. We will similarly define m0s=g(0)m_0^s = g(0).

4.2 Stability and curvature

In this section, we derive the main result for general, continuous price impact functions, satisfying the conditions outlined previously.

Main result

Assume the price impact function of the primary market, ff, is κ\kappa-liquid (in the sense above) and that the price price impact function of the secondary market, gg, is μ\mu-stable. We will show that the secondary-market’s price change is bounded in the following way:

m0smaμκ(m0sm0e).%\label{eq:main} m_0^s - m_a \le \frac{\mu}{\kappa}(m_0^s - m_0^e).(9)

Note that because both sides of the inequality are nonnegative, Inequality 9 can also be written as

m0smaμκm0sm0e.|m_0^s - m_a| \le \frac{\mu}{\kappa}|m_0^s - m_0^e|.

In other words, the no-arbitrage price change is at most a factor of μ/κ\mu/\kappa from the difference between the primary and secondary markets. This quantity (and therefore the price change after arbitrage) is small whenever the secondary market is very liquid (μ\mu is small), or when the external market is very illiquid (κ\kappa is large). While apparently simple, we show in Section 4.3 that this result can be applied to many useful circumstances.

Proof of main result

By assumption, we have

f(0)=m0em0s=g(0),f(0) = m_0^e \le m_0^s = g(0),

so f(0)g(0)f(0) \le g(0). Then, if we can find any Δ0\Delta \ge 0 that satisfies

f(Δ)g(Δ),%\label{eq:continuity-bound} f(\Delta) \ge g(-\Delta),(10)

then there exists some 0ΔΔ0 \le \Delta^\star \le \Delta such that

f(Δ)=g(Δ),f(\Delta^\star) = g(-\Delta^\star),

by the continuity of ff and gg. As before, the no arbitrage price mam_a is defined as ma=f(Δ)=g(Δ)m_a = f(\Delta^\star) = g(-\Delta^\star).

To show that there exists a Δ\Delta satisfying Inequality 10, note that any Δ0\Delta \ge 0 which satisfies

m0e+κΔm0s,%\label{eq:assumption} m_0^e + \kappa \Delta \ge m_0^s,(11)

automatically satisfies Inequality 10 since

f(Δ)f(0)+κΔ=m0e+κΔm0s=g(0)g(Δ)f(\Delta) \ge f(0) + \kappa \Delta = m_0^e + \kappa \Delta \ge m_0^s = g(0) \ge g(-\Delta)

where the first inequality follows from Inequality 3, the second inequality follows from Inequality 11, while the last inequality follows from the fact that gg is a nondecreasing function.

In order to satisfy Inequality 11, we can easily choose

Δ=m0sm0eκ.\Delta = \frac{m_0^s - m_0^e}{\kappa}.

Such a Δ\Delta will then satisfy Inequality 10. This, in turn, implies that a no-arbitrage trade Δ\Delta^\star satisfies 0ΔΔ0 \le \Delta^\star \le \Delta, and

m0sma=g(0)g(Δ)g(0)g(Δ)μΔ=μκ(m0sm0e).m_0^s - m_a = g(0) - g(-\Delta^\star) \le g(0) - g(-\Delta) \le \mu \Delta = \frac{\mu}{\kappa}(m_0^s - m_0^e).

Here, the first equality follows from the definition of m0sm_0^s and gg, while the first inequality follows from the monotonicity of gg and the second inequality follows from Inequality 2. The resulting inequality is the one given in Inequality 9.

Figure 9: Visual proof of the main result. Given g(0) > f(0) and f and g monotonic and continuous, we find Δ such that f(Δ) ≥ g(−Δ). The fact that there exists 0 ≤ Δ ≤ Δ such that f(Δ) = g(−Δ) is then obvious from the figure. We also note that Δ=g(0)f(0)κ\Delta=\frac{g(0)-f(0)}{\kappa} will be a worse overestimator for Δ if the curvature of the two impact functions is large.

Figure 10: Visual illustration of arbitrage between two CFMMs with different curvature. Note the changes in slope, corresponding to the changes in market price after no-arbitrage is enforced.

Assumptions

While the assumption that m0em0sm_0^e \le m_0^s might appear restrictive, it is actually fully general. For example, if f(Δ)f(\Delta) and g(Δ)g(-\Delta) specify the price of an asset AA with respect to a tradeable asset BB, after buying Δ\Delta amount of asset AA from the primary (or secondary) market, then the amount of asset BB traded with each market is given by the quantity functions

p(Δ)=0Δf(t)dt,q(Δ)=0Δg(t)dt.p(\Delta) = \int_0^\Delta f(t)\,dt, \qquad q(-\Delta) = \int_0^\Delta g(-t)\,dt.

On the other hand, we may ask what the price of asset BB is with respect to asset AA after buying some amount Δ\Delta' of asset BB. The quantity of asset AA received for Δ\Delta' of asset BB is easily seen to be p1(Δ)p^{-1}(\Delta') for the primary market and q1(Δ)q^{-1}(\Delta') for the secondary market. Both exist because ff and gg are strictly positive which implies that pp and qq are strictly monotonic. This implies that the respective price (using implicit differentiation) is given by

(p1(Δ))=1p(p1(Δ))=1f(p1(Δ))=1f(Δ),(p^{-1}(\Delta'))' = \frac{1}{p'(p^{-1}(\Delta'))} = \frac{1}{f(p^{-1}(\Delta'))} = \frac{1}{f(\Delta)},

where we have defined Δ=p1(Δ)\Delta = p^{-1}(\Delta'), and similarly for qq. So, if m0em0sm_0^e \ge m_0^s, we may always ‘swap’ asset AA for asset BB in this sense, such that the resulting marginal prices are given by 1/m0e1/m0s1/m_0^e \le 1/m_0^s, and enforce no-arbitrage conditions over coin BB, instead.

Extensions

As with Section 2.1, may not be the case that constants μ\mu or κ\kappa exist for trades of all possible sizes. In general, such constants do exist for trades of bounded size, say 0ΔL0 \le \Delta \le L. In this case, the main result extends immediately in the following way: for any prices satisfying

m0sm0eκL,%\label{eq:condition} m_0^s - m_0^e \le \kappa L,(12)

we have

m0smaμκ(m0sm0e).m_0^s - m_a \le \frac{\mu}{\kappa}(m_0^s - m_0^e).

The proof of this statement is identical to the one above, with the additional condition that the primary and secondary market prices differ by no more than κL\kappa L.

4.3 Yield farming subsidy

One of the main drivers of the growth in CFMM usage in 2020 was yield farming. Yield farming, which is similar to maker–taker rebates in traditional trading [19], involves subsidizing the provision of liquidity for a newly-issued crypto asset. Suppose that some asset is issued at time t0t_0 by a smart contract and that it has an inflation schedule itR+i_t \in \reals_+, where iti_t is the number of units of X produced at time tt. In order to incentivize liquidity between the new asset and a numéraire, the smart contract reserves some percent (say, t\ell_t) of inflation for liquidity provision. If a user creates LP shares for a CFMM, which trades this coin and then stakes (or, in other words, locks) these shares into a smart contract, then they receive some amount of this coin from the smart contract for providing liquidity. For instance, if there are 100 LP shares locked into the contract and a single user created ten of these locked shares, they might receive 10100itt\frac{10}{100}i_t\ell_t units of the new asset at time tt. By subsidizing liquidity, the smart contract issuing the new coin can ensure that users can trade the new asset while also ensuring that liquidity providers have lower losses. The main loss that CFMM liquidity providers face is ‘impermanent loss’ or losses due to the concavity of the portfolio value of an LP share; see, e.g.[9] for the specific case of Uniswap. One can also directly show these losses occur by using the definition of the portfolio value in [1].

Sufficient subsidy

A protocol designer would then want to ensure that LPs are compensated enough, say, by some amount RR_\ell in the traded coin, to have nonnegative profit after a no-arbitrage trade with the external market; , we need to guarantee that the portfolio value of an LP, after arbitrage and subsidy, is nonnegative. To do this, note that the opportunity cost or ‘impermament loss’ of being an LP in the secondary market is given by (in a similar way to Section 3.1):

maΔ0Δg(t)dt(mag(0))Δ=(mam0s)Δ,\begin{aligned} m_a\Delta - \int_0^{-\Delta} g(-t)\,dt \ge (m_a - g(0))\Delta = (m_a - m_0^s)\Delta,\end{aligned}

where we have used the fact that gg is nondecreasing, and g(0)=m0sg(0) = m_0^s by definition. Applying Inequality 9 gives

(mam0s)Δμκ(m0sm0e)Δμκ2(m0sm0e)2,%\label{eq:il_subsidy} (m_a - m_0^s)\Delta \ge - \frac{\mu}{\kappa}(m_0^s - m_0^e) \Delta \ge -\frac{\mu}{\kappa^2}(m_0^s - m_0^e)^2,(13)

where we have used the fact that the no-arbitrage trade satisfies Δ(m0sm0e)/κ\Delta \le (m_0^s - m_0^e)/\kappa. Therefore, to incentivize LPs to continue adding liquidity to the μ\mu-stable secondary market, assuming an external market that is κ\kappa-liquid, it suffices to subsidize the LPs by some amount

R=μκ2(m0sm0e)2,R_\ell' = \frac{\mu}{\kappa^2}(m_0^s - m_0^e)^2,

in the numéraire. Alternatively, they can be subsidized by at least

Rma=μκ2ma(m0sm0e)2μmaκ(m0sma1)2\frac{R_\ell'}{m_a} = \frac{\mu}{\kappa^2 m_a}(m_0^s - m_0^e)^2 \le \frac{\mu m_a}{\kappa}\left(\frac{m_0^s}{m_a} - 1\right)^2

in the traded coin, since m0emam0sm_0^e \le m_a \le m_0^s. In other words, the total quantity of subsidy is proportional to the curvature of the secondary market, and inversely proportional to the curvature of the external market. If we define h=m0s/ma1h = m_0^s/m_a - 1 to be the percentage change of the asset price (note that h0h \ge 0 since mam0sm_a \le m_0^s) then we have simple expression for the amount of subsidy that is sufficient, in the traded asset, which we will define as:

R=μmah2κ2.%\label{eq:il_growth} R_\ell' = \frac{\mu m_a h^2}{\kappa^2}.(14)

This gives a simple condition which guarantees that liquidity providers have nonnegative returns for providing liquidity. In particular, we note that more subsidy has to be provided as hh becomes large (i.e., the price is changing with large drift) or when μ/κ2\mu/\kappa^2 is large (i.e., the secondary market, for which the LPs are providing liquidity for, is very illiquid when compared to the external market). In general, this means that how much subsidy one might need to provide depends not just on the drift of the asset, but also the relative curvature of the two markets.

Vampire attacks

In the summer of 2020, a number of protocols forked the codebases of popular CFMMs such as Uniswap. To entice liquidity providers to migrate to their new CFMMs, these ‘clones’ provided liquidity incentives via native governance tokens. These tokens allow holders to adjust parameters, such as fees and curvature, in CFMMs. The most notable example was Sushiswap that was able to attract billions of dollars of liquidity from Uniswap using this form of incentive, often called a “vampire attack" [39]. To successfully entice LPs to migrate to an otherwise identical CFMM, what is a sufficient amount of liquidity incentive?

Consider two otherwise identical CFMMs with different value of locked reserves. We assume the larger CFMM is the external market, while the smaller CFMM is the a secondary market. Suppose that the total value of reserves is initially PVeP_V^e for the external market and PVsP_V^s for the secondary market and that PVe=cPVsP_V^e=cP_V^s for some c1c \geq 1. Before the price update of the external market, the LP can either invest PVeP_V^e into the secondary market or invest 1cPVe\frac{1}{c}P_V^e in the external market. Because the two markets are initially identical save for the value of reserves, this implies cRs=RecR_s= R_e and cRs=RecR'_s=R'_e. We denote the original no-arbitrage price by m0am_0^a, such that PVe=m0aR+ReP_V^e=m_0^aR+R'_e. The price of the external market is then updated to some value m0em0am_0^e \leq m_0^a. After the price change to the final no-arbitrage price ma=g(Δ)g(0)m_a = g(-\Delta) \le g(0), the opportunity cost of providing liquidity to the smaller CFMM is given by

PVs(Δ)1cPVe(Δ)g(Δ)(Rs+Δ)+(RsΔs)g(Δ)(Rs+1cΔ)+(Rs1cΔe)=c1cg(Δ)Δ+1cΔeΔsP_V^s(-\Delta)-\frac{1}{c}P_V^e(\Delta) \geq g(-\Delta)(R_s+\Delta)+ \\ (R'_s-\Delta'_s)- g(-\Delta)(R_s+\frac{1}{c}\Delta)+(R'_s-\frac{1}{c}\Delta'_e) \\ =\frac{c-1}{c}g(-\Delta)\Delta+\frac{1}{c}\Delta'_e-\Delta'_s

Assuming that liquidity increases with reserves, we have ΔeΔs\Delta'_e \geq \Delta'_s and therefore,

c1cg(Δ)Δ+1cΔeΔsc1c(g(Δ)ΔΔe)c1c(mam0s)Δ.\frac{c-1}{c}g(-\Delta)\Delta+\frac{1}{c}\Delta'_e-\Delta'_s \geq \frac{c-1}{c}\left(g(-\Delta)\Delta-\Delta'_e\right) \geq \frac{c-1}{c} (m_a-m_0^s)\Delta.

Applying Equation 13,

c1c(mam0s)Δc1cμκ2(m0sm0e)2\frac{c-1}{c} (m_a-m_0^s)\Delta \geq - \frac{c-1}{c}\frac{\mu}{\kappa^2}(m_0^s - m_0^e)^2

Therefore, to entice LPs to leave the external market for the secondary market, it suffices to provide a subsidy of

R=c1cμκ2ma(m0sm0e)2,R_\ell' = \frac{c-1}{c}\frac{\mu}{\kappa^2 m_a}(m_0^s - m_0^e)^2,

in the numéraire or, an amount of

R=c1cμmah2κ2.R_\ell = \frac{c-1}{c}\frac{\mu m_a h^2}{\kappa^2}.

would suffice in the traded asset. (Here, h=m0s/ma1h = m_0^s/m_a - 1 as before.) The subsidy is decreasing as the secondary markets approaches the reserves of the external market; i.e., when the vampire attack is successful and the secondary market overtakes the external market.

5. Conclusion and future work

In this paper, we have given a simple definition of price sensitivity, and shown how it relates to several important notions, including the ‘shape’ of the CFMM, liquidity provider returns, and the expected edge of informed traders. We have also shown how to perform some basic extensions which can then be used to describe a variety of important phenomena such as yield farming and vampire attacks.

Liquidity provider returns

There has been much empirical evidence suggesting that the return profile of a CFMM liquidity provider depends on the shape of the CFMM’s trading function. We studied the LP returns under three different scenarios: uninformed trading, informed trading, and yield farming. Some of the results presented take inspiration from the traditional market microstructure literature and consider the return profile of informed traders. These traders can be viewed as bringing information to the market by placing a bet on the next price update that will take place in the CFMM. We were able to use no-arbitrage to derive lower bounds on the liquidity provider loss (and, conversely, lower bounds on the edge trader’s expected profit) akin to that in the classical literature to connect curvature to the informed trader’s informational edge. The results from this section provide a simple economic interpretation of curvature as the amount of information an informed trader needs to achieve a certain profit (given a fixed edge and market price).

Yield farming

We extended the definition to also include interacting markets with finite liquidity. These notions of shape or curvature could then be used to capture how a single trade on a market with finite liquidity affects prices on another market with finite liquidity. Using these definitions for curvature, we were able to bound the tracking error when an arbitrageur trades between a pair of markets with different curvatures. When specialized to CFMMs, the results presented generalize some of the results of [3][1] to the case where the market is not infinitely liquid.

We used this to analyze the yield farming phenomenon, where protocols began providing subsidies to liquidity providers. Here, we showed a lower bound to the amount of subsidy needed to pay liquidity providers to account for their ‘impermanent loss’ when compared to a market with bounded liquidity, which depended on the curvature of both markets and the rate of growth of the asset. Combined, these results suggest that the curvature of a CFMM needs to be optimized to avoid adverse selection while also capturing trading volume and fees related to asset price growth.

Future work

This work can be extended in a number of ways. On the practical side, many of the results presented here only work in two dimensions (e.g., two asset trading). Generalizing our results to nn dimensions would be a useful but potentially difficult problem. For example, it is not clear how to define μ\mu-stability in higher dimensions for general CFMMs, without giving overly-restrictive definitions or overly-pessimistic bounds. Moreover, even though we give some sufficient conditions on the curvature of a ‘good’ CFMM for certain applications, it is still an open question for how to take a given price process, represented, say, as an Itô process or a jump-diffusion process, and then construct a ‘good’ CFMM. If this were found, then one could take historical data for a crypto asset and construct an optimized CFMM for trading this asset. Finally, it is clear that dynamic CFMMs [11][40][41][35][42], i.e., CFMMs whose trading functions vary in time according to either a stochastic or control mechanism, continuously affect the curvature of the trading function. Given the results of this paper, a natural extension to inquire about is: how should one design an optimal control mechanism to replicate a desired payoff or behavior? The results of this paper suggest that the trade-off between adverse selection and payoff growth are extremely important to such designs, especially for products with sharp payoffs or time decay (e.g., barrier options).

The results of Section 4.3 intimate that there is such a mapping, akin to super replication results from traditional mathematical finance. We suspect that some of our conjectures in Appendix 8, regarding the superhedging of contingent claims specified by CFMM portfolio values, is likely to be a problem with connections to such results.

Acknowledgments

The authors would like to thank Yi Sun, Ciamac Moallemi, Hsien-Tang Kao, Victor Xu, Rei Chiang, and Adam Lerer for helpful comments and suggestions. We also would like to thank Matteo Liebowitz of Uniswap for providing data.

Appendix

1. Form equivalence

In [1], the trading function is defined as a function φ:R+n×R+n×R+nR\varphi: \reals^n_+ \times \reals^n_+ \times \reals^n_+ \to \reals, which maps the reserves, input trades, and output trades to a real value. In this paper, we do not make an explicit distinction between the input and output trades; these are, instead, specified by the sign of the trade amounts Δ\Delta and Δ.\Delta'. In this case, we can make the following equivalences between the trade (Δ,Δ)(\Delta, \Delta') (the notation as used in this paper) and the input trade Δ0R+2\Delta^0 \in \reals_+^2 and output trade Λ0R+2\Lambda^0 \in \reals_+^2 as used in [1], for n=2n=2:

Δ0=((Δ)+,(Δ)+),Λ0=((Δ)+,(Δ)+),\Delta^0 = ((-\Delta)_+, (\Delta')_+), \quad \Lambda^0 = ((\Delta)_+, (-\Delta')_+),

while the reserves are simply R0=(R,R)R^0 = (R, R'). We then have

φ(R0,Δ0,Λ0)=ψ(R,R,Δ,Δ),\varphi(R^0, \Delta^0, \Lambda^0) = \psi(R, R', \Delta, \Delta'),

as expected. The update equations remain identical, since R0R0+ΔΛR^0 \gets R^0 + \Delta - \Lambda is equivalent to RRΔR \gets R - \Delta and RR+ΔR' \gets R' + \Delta', which means that all results from [1] hold as stated.

2. Lower bounds for portfolio value with fees

The analysis of CFMMs with fees is often much harder than the analysis of fee-less CFMMs. This construction gives a simple lower bound which shows that it often suffices to consider a fee-less CFMM with fees taken separately; i.e., it often suffices to consider a CFMM where the fee is not reinvested into the reserves, but is instead given to LPs directly.

Statement

For simplicity, we will use the notation from [1], which results in a simple proof for any number of coins nn (see Appendix 1).

Let φ:R+n×R+n×R+nR\varphi: \reals^n_+ \times \reals^n_+ \times \reals^n_+ \to \reals be a trading function for a CFMM that can be written as (with some slight abuse of notation):

φ(R0,Δ0,Λ0)=φ(R0+γΔ0Λ0),\varphi(R^0, \Delta^0, \Lambda^0) = \varphi(R^0 + \gamma\Delta^0 - \Lambda^0),

where R0R+nR^0 \in \reals_+^n are the reserves, Δ0R+n\Delta^0 \in \reals_+^n is the input trade, and Λ0R+n\Lambda^0 \in \reals_+^n is the output trade. We will assume that φ\varphi is increasing in its arguments, and let 0<γ10 < \gamma \le 1 such that (1γ)(1-\gamma) is the fee taken for the CFMM. (see, e.g.[1].) In this case, we will consider the resulting portfolio value of an LP at some cost vector cR+nc \in \reals_+^n. We will then show that the portfolio value of the LP after any feasible trade (Δ0,Λ0)(\Delta^0, \Lambda^0) is at least as large as the equivalent portfolio value at the previous reserves with an extra factor of (1γ)cTΔ(1-\gamma)c^T\Delta.

Proof

The proof is nearly immediate. Let R1=R0+Δ0Λ0R^1 = R^0 + \Delta^0 - \Lambda^0 be the post-trade reserves and R0R^0 be the pre-trade reserves, then

cTR1=cT(R0+Δ0Λ0)=cT(R0+γΔ0Λ0)+(1γ)cTΔ0cTR+(1γ)cTΔ0,c^TR^1 = c^T(R^0 + \Delta^0 - \Lambda^0) \\ = c^T(R^0 + \gamma \Delta^0 - \Lambda^0) + (1-\gamma)c^T\Delta^0 \ge c^TR^\star + (1-\gamma)c^T\Delta^0,

where RR^\star is the solution to the fee-less portfolio-value problem [1],

pR0(c)=infψ(R)ψ(R0)cTR,%\label{eq:pv} p_{R^0}(c) = \inf_{\psi(R) \ge \psi(R^0)} c^TR,(15)

with variable RR+nR \in \reals_+^n. Note that the second inequality follows since, by definition, (Δ0,Λ0)(\Delta^0, \Lambda^0) is a feasible trade only when

ψ(R0+γΔ0Λ0)ψ(R0),\psi(R^0 + \gamma\Delta^0 - \Lambda^0) \ge \psi(R^0),

and so R=R0+γΔ0Λ0R = R^0 + \gamma\Delta^0 - \Lambda^0 is a feasible point for the portfolio-value Problem 15. Repeatedly applying this statement to any number of feasible trades (Δk,Λk)(\Delta^k, \Lambda^k) yields the following lower bound for the portfolio value at time kk:

cTRkpR0(c)+(1γ)k=1ncTΔk.c^TR^k \ge p_{R^0}(c) + (1-\gamma)\sum_{k=1}^n c^T\Delta^k.

In many cases, because we are interested in finding a lower bound to the portfolio value of liquidity providers, it will often suffice to use this statement in order to achieve a reasonable lower bound. This allows us to side-step the potentially very complicated analysis of CFMMs with fees and the fees’ interactions with the CFMM’s reserves.

3. Relationship between gg and curvature of ψ\psi

From Equation 4, we can write,

g(Δ)=ψΔψΔ=ψΔΔΔψΔ=dΔdΔg(\Delta) = \frac{\frac{\partial \psi}{\partial\Delta}}{\frac{\partial \psi}{\partial\Delta'}} = \frac{\frac{\partial \psi}{\partial\Delta'} \frac{\partial\Delta'}{\partial \Delta}}{\frac{\partial \psi}{\partial\Delta'}} = \frac{d \Delta'}{d \Delta}

Given a CFMM invariant function, given initial reserves, ψ(Δ,Δ)\psi(\Delta, \Delta'), we can write:

ψΔ=ψΔΔΔ=ψΔg(Δ)\frac{\partial \psi}{\partial \Delta} = \frac{\partial \psi}{\partial \Delta'} \frac{\partial \Delta'}{\partial \Delta} = \frac{\partial \psi}{\partial \Delta'} g(\Delta)

Therefore, g(Δ)=(ψΔ)1ψΔg(\Delta) = \left(\frac{\partial \psi}{\partial \Delta'}\right)^{-1} \frac{\partial \psi}{\partial \Delta}. Thus μ\mu-stability condition, for sufficiently smooth gg, relies on the first derivative of gg:

dgdΔ=(ψΔ)2(ψΔΔ)(ψΔ)+(ψΔ)12ψΔ2=(ψΔ)1(gψΔΔ+2ψΔ2)\begin{aligned} \frac{d g}{d \Delta} &= -\left(\frac{\partial \psi}{\partial \Delta'}\right)^{-2} \left(\frac{\partial \psi}{\partial \Delta \partial \Delta'}\right)\left(\frac{\partial \psi}{\partial \Delta}\right) + \left(\frac{\partial \psi}{\partial \Delta'}\right)^{-1} \frac{\partial^2 \psi}{\partial \Delta^2} \\ &= \left(\frac{\partial \psi}{\partial \Delta'}\right)^{-1} \left(g \frac{\partial\psi}{\partial\Delta\partial\Delta'} + \frac{\partial^2 \psi}{\partial \Delta^2}\right)\end{aligned}

From [43], we see that for an implicit function F:R2RF : \reals^2 \rightarrow \reals, the Gaussian curvature κF\kappa_F is defined as,

κF=(2F)2(12F)2(1F)(2F)(12F)+(1F)2(22F)((1F)2+(2F)2)3/2%\label{eq:gauss_planar} \kappa_F \\ = \frac{(\partial_2F)^2 (\partial_1^2F) - 2 (\partial_1F) (\partial_2F) (\partial_1\partial_2F) + (\partial_1F)^2 (\partial_2^2F)}{((\partial_1F)^2 + (\partial_2F)^2)^{3/2}}(16)

where iF\partial_i F is the iith partial derivative of FF. Using implicit substitution (e.g., writing Δ(Δ))\Delta'(\Delta)) and substituting it into Equation 16), we can see that the two formulas are equivalent.

4. Curve’s price impact function is convex

In this section, we claim that if the following assumption on the reserve sizes holds, then Curve’s impact function is convex:

RΔ>1R%\label{eq:reserve_constraint} R'- \Delta'> \frac{1}{R}(17)

Recall that for Curve, the trading function is defined for α,β>0\alpha, \beta > 0 as,

ψ(Δ,Δ)=α(RΔ+R+Δ)+β(RΔ)(R+Δ)k\psi(\Delta, \Delta') = \alpha(R- \Delta+ R'+ \Delta') + \frac{\beta}{(R-\Delta)(R'+ \Delta')} - k

From [44], a curve defined via a sufficiently smooth implicit function F(x,y)=0F(x, y) = 0 is convex if and only if its Gaussian curvature (i.e., Equation 16)) is non-negative. Therefore, the claim of convexity is equivalent to showing that κψ0\kappa_{\psi} \geq 0. Since the denominator of Equation 16) is non-negative, we only need the numerator to be positive, e.g.,:

(2ψ)2(12ψ2)+(1ψ)2(22ψ)22(1ψ)(2ψ)(12ψ)%\label{eq:pos_condition} (\partial_2\psi)^2 (\partial_1^2\psi^2) + (\partial_1\psi)^2 (\partial_2^2\psi)^2 \geq 2 (\partial_1\psi)(\partial_2\psi) (\partial_1\partial_2\psi)(18)

Using the definition of ψ\psi, we have

1ψ=αβ(RΔ)2(R+Δ)2ψ=α+β(RΔ)(R+Δ)212ψ=2β(RΔ)3(R+Δ)22ψ=2β(RΔ)(R+Δ)312ψ=21ψ=β(RΔ)2(R+Δ)2\begin{aligned} \partial_1\psi &= \alpha - \frac{\beta}{(R - \Delta)^2(R' + \Delta')} & \partial_2\psi &= -\alpha + \frac{\beta}{(R - \Delta)(R' + \Delta')^2} \\ \partial_1^2\psi &= \frac{2\beta}{(R - \Delta)^3(R' + \Delta')} & \partial_2^2\psi &= \frac{2\beta}{(R - \Delta)(R' + \Delta')^3} \\ \partial_1\partial_2\psi = \partial_2\partial_1\psi &= \frac{-\beta}{(R- \Delta)^2(R' + \Delta')^2} \end{aligned}

Note that

(RΔ)5(R+Δ)5(1ψ)2(22ψ)=2b(α(RΔ)2(R+Δ)β)2(RΔ)5(R+Δ)5(2ψ)2(12ψ)=2b(α(RΔ)(R+Δ)2β)2(RΔ)5(R+Δ)5(1ψ)(2ψ)(12ψ)=β(α(RΔ)2(R+Δ)β)(α(RΔ)(R+Δ)2β)\begin{aligned} (R - \Delta)^5(R' + \Delta')^5(\partial_1\psi)^2 (\partial_2^2\psi) &= 2b(\alpha(R - \Delta)^2(R' + \Delta')-\beta)^2 \\ (R - \Delta)^5(R' + \Delta')^5(\partial_2\psi)^2(\partial_1^2\psi) &= 2b(\alpha(R - \Delta)(R' + \Delta')^2-\beta)^2 \\ (R - \Delta)^5(R' + \Delta')^5(\partial_1\psi) (\partial_2\psi) (\partial_1\partial_2\psi)&= \beta(\alpha(R - \Delta)^2(R' + \Delta')-\beta)(\alpha(R - \Delta)(R' + \Delta')^2-\beta) \end{aligned}

As (RΔ)5(R+Δ)50(R - \Delta)^5(R' + \Delta')^5 \geq 0, combining results with 18 yields the positivity condition

2((α(RΔ)2(R+Δ)β)2+(α(RΔ)(R+Δ)2β)2)(α(RΔ)2(R+Δ)β)(α(RΔ)(R+Δ)2β)\begin{aligned} 2((\alpha(R - \Delta)^2(R' + \Delta')-\beta)^2 &+ (\alpha(R - \Delta)(R' + \Delta')^2-\beta)^2) \\ &\geq \\ (\alpha(R - \Delta)^2(R' + \Delta')-\beta)&(\alpha(R - \Delta)(R' + \Delta')^2-\beta) \end{aligned}

Let A=α(RΔ)2(R+Δ)A = \alpha(R - \Delta)^2(R' + \Delta') and B=α(RΔ)(R+Δ)2B = \alpha(R - \Delta)(R' + \Delta')^2. Then this condition can be rewritten as

2((Ab)2+(Ba)2)(Ab)(Ba)2((A-b)^2+(B-a)^2) \geq (A-b)(B-a)

Dividing through by (Aβ)(Bα)(A-\beta)(B-\alpha) gives the final condition

2(AβBα+BαAβ)12\left(\frac{A-\beta}{B-\alpha} + \frac{B-\alpha}{A-\beta}\right) \geq 1

Provided that A>βA > \beta and B>αB > \alpha, then this condition is always true. The first condition is equivalent to (RΔ)2(R+Δ)>αβ(R - \Delta)^2(R' + \Delta') > \frac{\alpha}{\beta} and the second condition is equivalent to (RΔ)(R+Δ)2>βα(R - \Delta)(R' + \Delta')^2 > \frac{\beta}{\alpha}. Combining these gives the condition (RΔ)(R+Δ)>1(R - \Delta)(R' + \Delta') > 1. Minorizing RΔR - \Delta by RR is equivalent to the Assumption 17, proving the claim.

5. Portfolio Greeks for CFMMs

5.1 Two-coin case

The portfolio value of the reserves, as before, is defined as

PV=mR+R,P_V = mR + R',

where RR and RR' depend implicitly on the price mm and the value of ψ(0,0)\psi(0, 0). We then have:

PΔ=dPVdm=R,PΓ=d2PVdm2=dRdm,%\label{eq:delta-gamma-defs} P_\Delta = \frac{dP_V}{dm} = R, \qquad P_\Gamma = \frac{d^2P_V}{dm^2} = \frac{dR}{dm},(19)

which we show below. (Here PΔP_\Delta and PΓP_\Gamma represent the corresponding Greeks of PVP_V.)

Computation

Because it is often the case that the function ψ\psi is of the following form (when there are no fees)

ψ(R,R,Δ,Δ)=Ψ(RΔ,R+Δ),\psi(R, R', \Delta, \Delta') = \Psi(R - \Delta, R' + \Delta'),

for some function Ψ:R2R\Psi: \reals^2 \to \reals (as is the case with all examples presented in Section 2.1), it suffices to consider the function Ψ\Psi in terms of only the reserves RR and RR'. We will assume this is true in the following derivation.

As before, the portfolio value is given by

PV=mR+R,P_V = mR + R',

where mm is the market price, which, by no arbitrage, must satisfy (at the reserve values RR and RR', after no arbitrage)

m=1Ψ(R,R)2Ψ(R,R).m = \frac{\partial_1\Psi(R, R')}{\partial_2\Psi(R, R')}.

(Note that there is no negative sign here, due to the definition of Ψ\Psi.) By implicitly differentiating Ψ(R,R)\Psi(R, R') over any level set, we have that

dΨ(R,R)dm=(1Ψ(R,R))dRdm+(2Ψ(R,R))dRdm=0,\frac{d\Psi(R, R')}{dm} = (\partial_1\Psi(R, R')) \frac{dR}{dm} + (\partial_2\Psi(R, R'))\frac{dR'}{dm} = 0,

so,

mdRdm=dRdm.m\frac{dR}{dm} = - \frac{dR'}{dm}.

Using this final condition:

PΔ=dPVdm=R+mdRdm+dRdm=R,P_\Delta = \frac{dP_V}{dm} = R + m\frac{dR}{dm} + \frac{dR'}{dm} = R,

as required, while the expression for PΓP_\Gamma follows from the fact that

PΓ=dPΔdm=dRdm.P_\Gamma = \frac{dP_\Delta}{dm} = \frac{dR}{dm}.

Note that this matches standard financial intuition if RR is a quantity of risky asset and RR' is a quantity of numéraire. In this case, the formula shows PΔP_{\Delta}, the portfolio’s first-order exposure to risk, is simply the quantity of risky asset. This seems almost tautological for the scenario of a risky asset and a numéraire. When there is no numéraire (e.g., a pool used for foreign exchange), this formula shows that your Δ\Delta is represented by the ’riskier’ asset that you choose to denominate the price relative to.

5.2 General case

In the nn coin scenario, the portfolio value [1] under no arbitrage is:

PV=i=1niΨ(R)nΨ(R)Ri=i=1nmiRiP_V = \sum_{i=1}^n \frac{\partial_i\Psi(R)}{\partial_n\Psi(R)} R_i = \sum_{i=1}^n m_i R_i

where RR+nR \in \reals_+^n is the reserve for each asset and we assume asset nn is the numéraire, such that mn=1m_n = 1. Implicit differentiation of Ψ\Psi gives,

dΨ(R)dmi=i=1niΨ(R)dRidmi=0\frac{d\Psi(R)}{dm_i} = \sum_{i=1}^n \partial_i\Psi(R) \frac{dR_i}{dm_i} = 0

Dividing through by nΨ(R)\partial_n\Psi(R) gives

1nΨ(R)dΨ(R)dmi=i=1nmidRidmi=0\frac{1}{\partial_n\Psi(R)}\frac{d\Psi(R)}{dm_i} = \sum_{i=1}^n m_i \frac{dR_i}{dm_i} = 0

This yields

(PΔ)i=dPVdmi=Ri+midRidmi+jidRjdmi=Ri+ji(mj1)dRjdmi(P_\Delta)_i = \frac{dP_V}{dm_i} = R_i + m_i\frac{dR_i}{dm_i} + \sum_{j\neq i} \frac{dR_j}{dm_i} = R_i + \sum_{j\neq i} (m_j - 1) \frac{dR_j}{dm_i}

and

(PΓ)ii=d2PVdmi2=dRidmi+ji(mj1)d2Rjdmi2(P_\Gamma)_{ii} = \frac{d^2P_V}{dm_i^2} = \frac{dR_i}{dm_i} + \sum_{j\neq i} (m_j-1) \frac{d^2 R_j}{dm_i^2}

Note that when mj1m_j \approx 1, which is what happens in stablecoin–stablecoin trading, PΔP_\Delta and PΓP_\Gamma resemble the two-asset trading hedges.

6. Multiperiod informed trading

Suppose that we have a discrete time series of probabilities αt[1/2,1)\alpha_t \in [1/2, 1). At time tt, an informed trader has probability αt\alpha_t of predicting whether the true price m(t+1)m(t+1) at time t+1t+1 is equal to the trader’s predicted price pt+1p_{t+1}. Associated to each αt\alpha_t is a pair of quantities Δ(t),Δ(t)R\Delta(t), \Delta'(t) \in \reals that represent the trade quantities needed to take the true price m(t)m(t) to the predicted price pt+1p_{t+1}. We can compute these quantities implicitly via the following differential equation implied by Equation 4:

1Ψ(R(t)+Δ,R(t)Δ)=pt+12Ψ(R(t)+Δ,R(t)Δ)\partial_1 \Psi(R(t) + \Delta, R'(t) - \Delta') = p_{t+1} \partial_2 \Psi(R(t) + \Delta, R'(t) - \Delta')

To execute this in practice, an informed trader would need compute the optimal quantities Δ,Δ\Delta^*, \Delta'^* that satisfy these questions. However, given that Ψ\Psi can be quite complicated, such a trader would likely have to rely on approximate methods. In particular, it is likely that greedy methods like gradient descent would be employed given that there are latency constraints in realistic settings.

How would we compute these optimal quantities to trade? To utilize a local method like gradient descent, we first need to compute an objective function h(Δ,Δ)h(\Delta, \Delta') that we minimize using Δh,Δh\partial_{\Delta}h, \partial_{\Delta'}h. In light of the above equation, is natural to define the following objective function

h(Δ,Δ,p)=1Ψ(R(t)+Δ,R(t)Δ)p2Ψ(R(t)+Δ,R(t)Δ)h(\Delta, -\Delta', p) = \partial_1 \Psi(R(t) + \Delta, R'(t) - \Delta') - p \partial_2 \Psi(R(t) + \Delta, R'(t) - \Delta')

Let us assume that the informed trader is computationally constrained and attempts to approximate Δ,Δ\Delta, \Delta' via gradient descent:

Δ(t)n=Δ(t)n1ηα1h(Δ,Δ,p)Δ(t)n=Δ(t)n1+ηβ2h(Δ,Δ,p)\begin{aligned} \Delta(t)_n &= \Delta(t)_{n-1} - \eta_{\alpha} \partial_1 h(\Delta, \Delta', p) \\ \Delta'(t)_n &= \Delta'(t)_{n-1} + \eta_{\beta} \partial_2 h(\Delta, \Delta', p)\end{aligned}

This recursion is the gradient descent-ascent algorithm (GDA) [45] or forward-backward iteration [46]. Note that due to the natural constraint of increasing one quantity while reducing another, we take gradients in the opposite directions for each quantity. Moreover, this is how a number of CFMMs compute trade quantities in practice (e.g., Curve, where it has been the source of a number of vulnerabilities [47][48]).

One natural question to ask is: how many time steps nn does an informed trader need to run this algorithm to compute the optimal trade quantities up to some prescribed error? It turns out that this is directly related to the curvature of the CFMM. Suppose that this algorithm is run for a maximum of T>0T > 0 time steps. Then we can write a recurrence for the expected reserve quantities as a function of time:

E[R(t+1)R(t)]=R(t)+αtΔ(t)T+(1αt)Δ^(t)E[R(t+1)R(t)]=R(t)+αtΔ(t)T+(1αt)Δ^(t)\begin{aligned} %\label{eq:bucket-recursion} E[R(t+1) | R(t)] &= R(t) + \alpha_t \Delta(t)_T + (1-\alpha_t) \hat{\Delta}(t) \\ E[R'(t+1) | R'(t)] &= R'(t) + \alpha_t \Delta'(t)_T + (1-\alpha_t) \hat{\Delta}'(t) \end{aligned}(20)

where the Δ^\hat{\Delta} are the quantities that would need to trade if an oracle provided the optimal quantities to move from m(t)m(t) to m(t+1)m(t+1). In particular, the quantities Δ^,Δ^\hat{\Delta}, \hat{\Delta}' are the no-arbitrage quantities that are traded when a roundtrip trade is made by an arbitrageur and the LP books a profit (akin to Equation 7).

If the informed trader has a very high amount of edge or information (e.g., lim inftαt=1\liminf_{t\rightarrow\infty}\alpha_t = 1), then 20 is completely dominated by the GDA time steps of the informed trader. From [45], we find the result that when the GDA steps dominate the evolution of 20, then if T=Ω(μ2κ)T = \Omega\left(\frac{\mu^2}{\kappa}\right), the expected reserves will be very close to the optimal reserves Δ,Δ\Delta^*, \Delta'^*, e.g.,

ϵ>0,t(ϵ)O(T) such that Δ(t)T+t(ϵ)Δ<ϵ\forall \epsilon > 0, \exists t'(\epsilon) \in O(T) \text{ such that }|\Delta(t)_{T+t'(\epsilon)} - \Delta^*| < \epsilon

In particular, [45] uses effectively the same definition of curvature for solving minimax problems using GDA. We note that their results depend weakly on dimension, so that this recursion can be extended to informed traders interacting with nn-asset CFMM markets.

This illustrates that the curvature of a CFMM also controls the computational complexity that an informed trader needs to act on perfect information (e.g., αt1)\alpha_t \approx 1) and trade with a CFMM. This formulation was inspired by constructions in robust machine learning that resemble adversarial information aggregation in a CFMM. We conjecture that this provides a way to extend some of our results to higher dimensions.

7. Optimal Balancer yield farming

Suppose that we have two Balancer pools consisting of two assets that have the same spot price pp at time tt'. Pool ii for i{1,2}i \in \{1, 2\} has reserves Ri,RiR+R^i, R'^i \in \reals_+ and exponent τi(0,1)\tau_i \in (0,1) so that the trading function for the iith pool is

Ψi(Ri,Ri)=(Ri)τi(Ri)1τi\Psi_i(R^i, R'^i) = (R^i)^{\tau_i}(R'^i)^{1-\tau_i}

By definition, the spot price equivalence means that:

p=R1R1(1τ1τ1)=R2R2(1τ2τ2)%\label{eq:spot_initial} p = \frac{R^1}{R'^1}\left(\frac{1-\tau_1}{\tau_1}\right) = \frac{R^2}{R'^2}\left(\frac{1-\tau_2}{\tau_2}\right)

Let pi(t)p_i(t) be the price of the iith pool at time tt so that p1(t)=p2(t)=pp_1(t') = p_2(t') = p. Assume that a liquidity provider owns the same fraction b[0,1]b \in [0, 1] of each pool and that at time t+1t'+1 a trade of size Δ\Delta from xx to yy occurs. In the feeless case, this gives a quantity change Δ~i\tilde{\Delta}_i to each pool, where Δ~i\tilde{\Delta}_i is implicitly specified via the CFMM constraints

ki=(Ri)τi(Ri)1τi=(xiΔ)τi(yi+Δ~i)1τik_i = (R^i)^{\tau_i} (R'^i)^{1-\tau_i} = (x_i-\Delta)^{\tau_i} (y_i + \tilde{\Delta}_i)^{1-\tau_i}

Let PV(Ri,Ri,t)P_V(R^i, R'^i, t) be the portfolio value of pool ii at time tt in units of xx. Then we have,

PV(Ri,Ri,t)=b(Ri+pi(t)Ri)=bRi(1+1τiτi)=bτiRiPV(Ri,Ri,t+1)=bτi(RiΔ)\begin{aligned} P_V(R^i, R'^i, t) &= b \left(R^i + p_i(t') R'^i \right) = b R^i \left(1 + \frac{1-\tau_i}{\tau_i}\right) = \frac{b}{\tau_i} R^i \\ P_V(R^i, R'^i, t'+1) &= \frac{b}{\tau_i} (R^i - \Delta)\end{aligned}

This implies that if R1=R2R^1 = R^2, then τ1>τ2\tau_1 > \tau_2 implies PV(R1,R1,t+1)<PV(R2,rb2,t+1)P_V(R^1, R'^1, t'+1) < P_V(R^2, rb^2, t'+1). Less formally, this says that losses to portfolio value, given an equal reserve of xx are higher for less sharply curved Balancer pool (e.g., τ1\tau_1 loses more than τ2\tau_2). If we wanted to incentivize liquidity in pool τ1\tau_1 by issuing new xx to liquidity providers, how much would we have to pay? This value is exactly equal to PV(R2,R2,t+1)PV(R1,R1,t+1)P_V(R^2, R'^2, t'+1) - P_V(R^1, R'^1, t'+1), which represents the ‘excess loss’ covered by printing token α\alpha (we’re assuming that’s the portfolio numéraire). Using this equation we have:

δ(t+1)=PV(R2,R2,t+1)PV(R1,R1,t+1)b=1τ2(R2Δ)1τ1(R1Δ)=R2τ2R1τ1+Δ(1τ11τ2)=(R2τ2)(1(R1R2)1τ21τ1)+Δ(1τ11τ2) \delta(t'+1) = \frac{P_V(R^2, R'^2, t'+1) - P_V(R^1, R'^1, t'+1)}{b} \\ = \frac{1}{\tau_2}(R^2 - \Delta) - \frac{1}{\tau_1} (R^1 - \Delta) \\ = \frac{R^2}{\tau_2} - \frac{R^1}{\tau_1} + \Delta\left(\frac{1}{\tau_1}-\frac{1}{\tau_2}\right) \\ =\left(\frac{R'^2}{\tau_2}\right)\left(1 - \left(\frac{R'^1}{R'^2}\right) \frac{1-\tau_2}{1-\tau_1}\right) \\ + \Delta\left(\frac{1}{\tau_1}-\frac{1}{\tau_2}\right)

Thus, if δ(t+1)\delta(t'+1) is paid out pro-rata to holders via a Synthetix-like yield farming mechanism, we can encourage users to stay in the worse pool. This is an improved formula over those used by pro-active market makers, such as Dodo [49], which don’t try to perform this accounting on a trade-by-trade basis and instead rely on an oracle. You can effectively force the user to lock liquidity into pool 1 from height tt' to t+kt'+k and then pay out i=0kδ(t+i)\sum_{i=0}^k \delta(t'+i) upon redemption.

8. Conjecture: yield farming is superhedging

Before making the comparison to superhedging in discrete time [50], we will demonstrate that both Equation 13 and Equation 14 can be recast as an optimization problem. Recall that for a function ff, gg is a subgradient of ff at xx, , gf(x)g \in \partial f(x) if ydom(f)\forall y \in \operatorname{dom}(f), f(y)f(x)gT(yx)f(y) - f(x) \geq g^T(y-x). Let Pφ(R,c)P_{\varphi}(R, c) be the portfolio value for an LP at price pp, reserves RR for trading function φ\varphi. Equation Equation 13 can be restated in terms of portfolio value as,

Pφ(R,m0s)Pφ(R,m0e)μκ(m0sm0e)P_{\varphi}(R, m_0^s) - P_{\varphi}(R, m_0^e) \geq -\frac{\mu}{\kappa}(m_0^s - m_0^e)

Let f(p)=Pφ(R,p)f(p) = P_{\varphi}(R, p). Then this condition is equivalent to μκf(m0e)-\frac{\mu}{\kappa} \in \partial f(m_0^e). Similarly, equation Equation 14 corresponds to showing any admissible subsidy RR_{\ell} must satisfy 0R+f(m0e)0 \in R_{\ell} + \partial f(m_0^e). This connects the subsidy to an optimization problem, as optima for a function ff are found by showing that 0f0\in\partial f [50]. These subgradient conditions illustrate that there is a connection between the yield farming subsidy and optimizing changes in portfolio value. Since the change in portfolio value is equivalent to solving a dual optimization problem [1], this shows that yield farming subsidies are equivalent to bounding the payoff an LP engenders under an arbitrage trade by a simpler curvature dependent payoff. In mathematical finance, bounding complex payoffs with simpler payoffs is known as superhedging [50].

Suppose, instead, that we start with the opposite problem of trying to find a CFMM trading function Ψ\Psi that is equivalent to given CFMM trading function φ\varphi and a subsidy RR_{\ell}. Another way to arrive at Equation 14 is to consider the set of CFMMs that can have a valid portfolio value at (R+(R,0),p)(R + (R_{\ell},0), p) and find an upper bound for this portfolio value. More formally, suppose that we define the following set of trading functions:

P(R,R,R,m,μ,κ)={φ:(R+R,R,m)dom(Pφ),φ is μ-stable and κ-liquid}\mathcal{P}(R, R_{\ell}, R', m', \mu, \kappa) \\ = \{\varphi: (R + R_{\ell}, R', m') \in \operatorname{dom}(P_{\varphi}), \varphi \text{ is } \mu \text{-stable and } \kappa\text{-liquid} \}

We can consider P(R,R,R,m,μ,κ)\mathcal{P}(R, R_{\ell}, R', m', \mu, \kappa) to be a subset of the set of closed, proper, l.s.c. convex functions [1]. If we can find a quasiconvex function ψ\psi such that

ψ=supP(R,R,R,m,μ,κ)%\label{eq:superhedge} \psi = \sup \mathcal{P}(R, R_{\ell}, R', m', \mu, \kappa)(21)

then ψ\psi must satisfy Equation 14 as per the discussion in Section 4.3. With some slight modifications, trading functions can be put in bijective correspondence with portfolio values, which are contingent claims. Finding a contingent claim whose payoff is the supremum over a set of admissible contingent claims is known as a superhedge [50][51]. Both [50][51] map superhedging to a convex dual problem analogous to finding portfolio value that is dual to Equation 21. These formulations are very similar to the relationship between trading function and portfolio value from [1]. While traditional superhedging involves taking a supremum over a set of equivalent martingale measures, we are instead taking a supremum over a set of contingent claims whose curvatures are constrained. There is some literature on superhedging over sets of contingent claim payoffs that are not equivalent martingale measures (e.g.[52]), however, none of the dual frameworks known to the authors map cleanly to our definitions of curvature. We conjecture a curvature claim result analogous to [51] exists.

Comments
0
comment
No comments here
Why not start the discussion?