Other than betting, the only other use case for on-chain prediction markets with any traction thus far has been insurance. While there were initial experiments with stuff like flight insurance by the likes of Etherisc, by far the most successful segment has been crypto-related insurance (smart contract, depeg, hack, etc).

Given the billions of dollars lost to hacks and other incidents over the past few years, this is a product that would seem to have clear PMF. However, adoption of insurance protocols has been extremely low, with only x% of total TVL in DeFi being insured. As we see it, the primary reasons for this are: a) difficulty in bootstrapping underwriting capacity; and b) UX. On a), there simply isn’t a lot of data on DeFi protocols to compute risk models and derive underwriting standards. Given compressed DeFi yields, it’s difficult to find a price that insurance purchasers are willing to pay which also results in reasonable yield for underwriters. As a result, insurance capacity has remained low. On b), the UX of buying insurance on leading platforms such as Nexus Mutual is relatively convoluted. Users must select a given amount of coverage (denominated in $ETH or $DAI) for a specified period of time and they must pay upfront, meaning the money is wasted if they move their assets or the exposure changes. There have been attempts to simplify this such as Armor which created a “Pay-as-you-go” experience on top of Nexus, but these have failed to achieve traction.

Nevertheless, we believe there are potential solutions for these issues. On bootstrapping capacity, we believe there are a few solutions that could help here. Firstly, better price discovery mechanisms for determining the fair market price of insurance would be beneficial. Right now, most insurance designs are bonding-curve based and the lower bound flat part of the curve simply doesn’t adequately reward underwriters for the risks they’re taking on. Nexus Mutual v2 is already a huge improvement here and we believe orderbooks could further help to make this process more efficient. Secondly, we believe creating an “Insurance Mining” primitive for protocols could help subsidise underwriting capacity. Just as most protocols see liquidity for their native token as a public good that should be subsidised via issuance, it can be argued smart contract insurance is also a public good that should also be subsidised. Audit company business models could then involve staking part of the stablecoins they receive in the insurance pool and locking them for x amount of time, aligning incentives while helping further bootstrap capacity.