Isolated Pools 101

Isolated lending pools help counter the problem of money market manipulation in DeFi by isolating different types of assets. Learn how it works

Isolated Pools

Money market manipulation in DeFi is common malpractice that cost protocols millions of dollars every year.

One of the primary ways to manipulate DeFi markets and effectively steal liquidity is by manipulating price oracles in single cross-collateral pools.

Isolated lending pools are designed to specifically counter this problem by literally isolating different types of assets. So instead of having one liquidity pool with various types of tokens, we get several liquidity pools of specific tokens.

It keeps the major legitimate projects secure while giving users the choice to take more risks in isolated pools.

However, to understand isolated pools, you need to know a little bit more about single cross-collateral pools.

What are single cross-collateral pools?

A single cross-collateral pool is a liquidity pool where users can lend and borrow a suit of different assets against each other. With a vast playing field with several assets, it’s easy for scammy/weak projects to list their tokens creating a window for the scammers.

For example, let’s assume there is a pool with $1M in Total Value Locked (TVL). And the loan-to-value ration is 25%. That means for every $100 in the pool, you can only take out a $25 loan.

A bad actor deposits a single crypto token $ABC worth $10K. Based on that $10K valuation, they can borrow $2500 from the pool.

However, if that crypto token isn’t the most legitimate or has some unidentified vulnerabilities that makes it easy to manipulate the price oracle, they can cause some real damage.

They can manipulate the price of the $ABC token and make it $10M instead of $10K. In this scenario, the malicious actor can borrow the entire pool’s TVL essentially draining the whole liquidity.

In this scenario, everyone loses money even if they didn’t opt for the risk exposure.

This is why protocols take extreme preventative measures to make sure that the tokens introduced in the liquidity pools are compliant with the right standards.

The general best practice is to only grant entry to legitimate well known tokens that have gone through rigorous security audits and have extensive safety systems in place.

However, events like that still happen causing protocols to lose money to exploiters. The solution is to introduce isolated pools.

What are Isolated Pools?

Isolated pools, as the name suggests are isolated liquidity pools with specific tokens. They basically act like quarantine wards for coins that don’t clear the safety standards.

Users dealing in these pools are aware of potential risks and in case of price manipulation, it isolates the event to a single pool.

As a user, you can continue to use cross-collateral pools with blue chip assets, and experiment with high-risk assets in a separate area without jeopardizing your portfolio.

As an investor, it should be your choice to opt for optimal risk exposure. Investors who want to go for high-risk assets choose isolated pools to take advantage of this.

Since isolated pools are already marked as high-risk, you can expect a lot of flexibility with the loan-to-value ratio going as high as 95%.

A 95% loan-to-value ratio means borrowing $95 from a pool with an LTV of $100. In the case of leverage trading, you can open a leveraged position going as high as 20X.