Risks of using Unlockd

Market risks

The possibility exists that asset value will decline over time due to market conditions, new information, or the idiosyncratic behavior of traders. Though it may not be the role of governments to protect against market risk for well-informed and well-capitalized investors in a well-functioning market, it is appropriate for them to be concerned that those conditions are met.

This risk is managed by not giving away tokens for free (except for a small amount of airdrop) and constantly improving our product and services.

Operational risks

Although DeFi activity is highly automated, human operators still play a crucial role. The more decentralized a service, the less risk associated with any single point of failure. Auxiliary services may be centralized even when the DeFi service is highly decentralized. At the same time, greater decentralization can make it harder to respond effectively when something goes wrong. The fewer people with the unique power to break a service, the fewer who have the power to fix it.

This risk is managed by automating as many roles as possible and empowering AI to make calculations and decisions.

Counterparty risks

It is a possibility that a counterparty will default on its obligations to a financial instrument. This might involve failing to repay a loan (credit risk) or failing to settle a transaction by providing the specified asset (settlement risk). Though some credit risk is mitigated through interest rates for loans, this might be a particular problem in DeFi, where the volatility of underlying digital assets produces under-collateralization, the ease of credit creation leads to excessive leverage, or the algorithmic determination of interest produces inaccuracies.

This risk is managed by NFT over-collateralization and accurate evaluation by the appraisal model.

Smart Contract risks

These risks involve dealing with code that might not execute as intended. All software has the potential for bugs. A programming flaw can cause a smart contract to fail to perform as desired, or attackers can exploit vulnerabilities to drain funds or engage in malicious activities. For example, where code has not been written properly, it can allow for exploits such as reentrancy attacks.

Audits of smart contracts will be used to address these risks.

Transaction risks

These risks concern limitations or failures of the underlying blockchain network. If the base-layer settlement network is successfully attacked, allows for double-spending, becomes too expensive for transactions, or lacks the necessary throughput, these failures will affect the application layer.

This risk is exceptionally rare and unlikely to occur, so preventative measures are not a priority.

Last updated