How investors can withdraw funds in time before the DeFi protocol is suspended

Efficient Strategies for Investors to Withdraw Funds Before a DeFi Protocol Suspension

When DeFi protocol developers encounter emergencies, they have the means to temporarily pause the protocol and freeze funds. However, this puts liquidity providers (LPs) at great uncertainty and risk.

Take the security vulnerability on the Euler platform in March 2023 as an example. This event forced projects like Balancer, Angle Protocol, Yield Protocol, and others to freeze their funds, resulting in a loss of nearly billions of dollars in affected assets. And in the recent AAVE V2 incident, the affected asset value was a whopping $2.5 billion.

However, in the face of uncertainty about how the protocol will handle the pause and fund freeze, liquidity providers (LPs) may have another choice – to use Phalcon Block and withdraw their funds before the protocol initiates the pause command!

BlockSec’s automated monitoring and attack prevention system, “Phalcon Block,” and its DeFi investment management solution, “Cobo Argus,” address this need by providing liquidity providers (LPs) with a complete “automatic withdrawal strategy” that can detect freezing information in the liquidity pool and trigger robot fund withdrawals before the pause command takes effect.

AAVE Pause Event Review

On November 5th, Aave, one of the leading protocols, received a severe vulnerability report from a white hat hacker and initiated an emergency pause, freezing user assets. According to DefiLlama data, AAVE, as a top DeFi protocol, has a TVL of over $5 billion. In this case, AAVE V2, which was affected, accounted for nearly half, or $2.5 billion, of the TVL. This means that this protocol pause froze digital assets worth $2.5 billion.

According to reports from relevant media, the undisclosed vulnerability in Aave could be replicated on over 30 forked projects!

Official AAVE Statement:

Understanding Transactions using Phalcon Explorer:

For top DeFi protocols like AAVE, we tend to believe that user funds deposited after the vulnerability is fixed will remain safe and the protocol will continue to operate.

However, in the Web3 world, there are always unforeseen situations. In the past two years, there have been extreme cases where LP funds couldn’t be withdrawn for months after the freeze of certain protocol liquidity pools, such as PolyNetwork and CoinWind. Such protocol pause actions not only greatly affect the capital utilization efficiency of LPs but also pose a significant risk to their fund security.

Although different protocols have different credit ratings and different reasons behind the pause, as well as varying outcomes after the pause, having the right to be informed in a timely manner and the choice to withdraw funds should be the rights granted to every liquidity provider (LP).

How should LPs respond?

BlockSec’s monitoring and blocking platform, Phalcon Block, has partnered with Cobo’s platform, Cobo Argus, to fully address the liquidity providers’ challenges in this regard.

Steps to follow:

Step 1: Monitor

Liquidity providers (LPs) register as users on the Phalcon Block platform and monitor protocols that involve large deposits (such as AAVE) by setting up alerts and trigger conditions (Phalcon Block provides default configurations).

Phalcon Block offers monitoring capabilities for key variables, sensitive events, token quantities, token prices, and more. In the case of the AAVE incident, the project set the “key variable” as “LianGuaiuse” and identified the “sensitive event” as “LianGuaiused”.

By being proactive with Phalcon Block’s monitoring, LPs can capture this information during the Mempool phase before the transaction gets confirmed on the blockchain. They can then trigger pre-set response mechanisms, race against time, and withdraw funds promptly.

Step 2: Trigger

Create a “withdrawal robot” on the Cobo Argus platform, setting the trigger condition to match Phalcon Block’s specified webhook. This will allow the “withdrawal robot” to act based on Phalcon Block’s instructions.

Step 3: Withdraw

Deploy specific “withdrawal contracts” according to the LP’s needs, including single or batch withdrawals and withdrawal strategies (Phalcon Block offers technical services).

In summary, when Phalcon Block detects a special transaction involving LianGuaiuse, it immediately sends an alert to the Cobo Argus system. Based on pre-defined withdrawal logic, the funds are automatically withdrawn and stored in the LP’s secure multisig wallet.

Within one block’s time, help LPs withdraw funds as much as possible!

End-to-end fund security

It’s worth emphasizing that as a secure product, Phalcon Block always prioritizes the safety of user assets. We respect the decentralized governance concept and never overstep boundaries.

We recommend that LPs use multi-signature schemes to manage their assets. With Phalcon Block’s alliance with Cobo Argus, LPs can take advantage of the on-chain decentralized authorization feature to perform timely and secure withdrawals under their full control.

For example, in this case, Phalcon Block is granted withdrawal authorization to ensure funds are withdrawn for LPs before the protocol suspension. However, with Argus’ decentralized authorization settings, Phalcon Block does not have any additional operational authority beyond withdrawal. This safeguard ensures that the withdrawn funds remain securely held in the LP’s original multisig wallet at the code level.

Protecting Asset Security Goes Beyond This

The solution from Phalcon Block and Cobo Argus is not only limited to emergency withdrawals in case of protocol pauses, but also covers any other risk scenarios. For example, in the event of a hacking attack on the protocol, it helps liquidity providers (LP) securely transfer their assets.

We believe that by working together with outstanding partners, we can create extremely reliable security products that truly protect investors’ funds from security threats and make the Web3 ecosystem full of opportunities and security prosperity.

We will continue to update Blocking; if you have any questions or suggestions, please contact us!

Share:

Was this article helpful?

93 out of 132 found this helpful

Discover more

Blockchain

Research Report | 2020 Notable Disruptive Innovations Including Bitcoin: Bitcoin's Market Cap Results Will Be in Trillion

Translation: Liu Bin Source: Didi Technology Information Editor's Note: The original title was "Disruptive ...

Bitcoin

Understanding the mechanism behind Bitcoin ETF

Analyzing the attractiveness of Bitcoin ETFs to investors by comparing different types and delving into their operati...

Opinion

On the day of ETF approval, is it the time to sell BTC?

Due to the expected approval of the first US Bitcoin exchange-traded fund (ETF), Bitcoin has recently surged. However...

Blockchain

Bitcoin Core developers: Bitcoin build time has decreased by 42% since its peak and has dropped to 135 seconds

Bitcoin Core contributor and guest author Michael Ford of BitMEX Research recently published a report on improvements...

Policy

BitGo Receives In-Principle Approval for Digital Payment Token Services License in Singapore 🇸🇬

Great news! BitGo has received in-principle approval from Singapore's regulator for a Major Payment Institution licen...

Blockchain

Andreas Antonopoulos explains the principles in depth: What are mining awards, candidate blocks and coinbase transactions?

According to Ambcrypto's April 4 report, Andreas Antonopoulos, the influential bitcoin evangelist of the book Ma...