project screenshot 1
project screenshot 2
project screenshot 3

DOG

Uncollateralized micro credits protocol based on a credit scored built using ZK proofs of peoples on and off-chain reputation.

DOG

Created At

ETHGlobal Istanbul

Winner of

trophy

Scroll - Deploy on Scroll

Prize Pool

trophy

Threshold Network - Best use of Threshold

trophy

Worldcoin - Pool Prize

Prize Pool

Project Description

This is a real dialogue I had with a normie friend from Argentina a few weeks ago. It's been slightly exaggerated for narrative purposes:

  • Yes, defi is great. You can get decentralized loans without having to go through any intermediary.
  • What? You can just go and get money?
  • Yes, you only have to connect your wallet and stake your collateral.
  • Collateral?
  • Yes, you stake some of your crypto to get a crypto loan. You stake 1000 USD in ETH and get something like 600 USD in stablecoins
  • So I need to give them my money so they can give me less money?
  • Well, yes, it’s collateral. You need it to make the system safe.
  • But bro, if I already had crypto why would I need a crypto loan?
  • Well isn’t it obvious? For leverage, you can go like 10X and drive the wave bro, the bull market is gonna come soon LFGGGGGG.
  • Yeah well, I forgot I had to do something, see you later bro.

I hope this makes the real world problem we are solving clear enough.

Defi promised a new financial system. But it currently sucks. Lending is used mostly for leverage, creating exacerbated cycles of hype and pump and dump dynamics.

We want to fix it. And the best way of doing so is by enabling uncollateralized lending. People in countries like Argentina, Turkey or Nigeria don’t have 1 ETH to stake as collateral. If we solve lending we can offer them real solutions and unlock a new wave of credit and economy growth.

How do we do it? It’s a 3 step process:

  1. We use the web3 reputation stack and transaction history, together with off chain attestations to generate ZK proofs of people’s credit worthiness.
  2. We feed everything to a ZKML model to create a private credit score.
  3. Then, based on that score we give people microcredits.

Microcredits are low value loans focused to serve those people that have traditionally been left out of conservative banking systems. Thought it might seem counterintuitive, microcredits have a much lower default rate than other models, specially in emerging economies, which is key to build an uncollateralized lending protocol.

The concept was first implemented by Muhammed Yunnus, who founded Grameen Bank in Bangladesh about 40 years ago. Grameens default rate was 2%, about 35x better than traditional banking in Bangladesh. He won a nobel prize for his work and created a new area of research in microeconomics.

We want to take his approach on chain to finally unlock real credit and build a better financial system.

You can check out our presentation: https://docs.google.com/presentation/d/1IL9NHXHovKATSQy93ikVbDJ8Iveg7Mez/edit?usp=sharing&ouid=116306611373279942057&rtpof=true&sd=true

How it's Made

How it’s made

DOG is a protocol that can easily integrate any piece of the reputation stack, make ZK proofs out of it and use them to feed our credit score ZKML.

Axiom and World ID to create reputational ZK proofs

For this hackathon, we completed full implementation of World ID and Axiom. This means that users can currently prove they are a real human AND that they have sufficient transaction history to be considered trustworthy.

EZKL to build a credit score

We use EZKL to assess if the established conditions are truth and output a credit score. Current implementation is quite simple. Users that successfully verified the 2 existing conditions get access to a microcredit.

Lendor smart contracts on Base, Scroll and Celo

Microcredits granting and repayment will be handled by smart contracts. Qualifying users will be able to get a 50 USD credit, with a 11% rate, payable in 6 months.

Onchain attestations upon debt due

Once the loan is due, we attest on chain wether the user successfully repaid the loan or not. Users that don’t repay their loan get attested as unworthy borrowers and excluded from the protocol. Users that pay then loan will then have a better credit score, as we will feed our model with payment attestations.

Identity aggregation protocol to improve the model

The next step is to become an identity aggregation protocol by integrating on and offchain attestation and identity components. Obvious integrations are:

  • Coinbase KYC attestation
  • offchain credit scores
  • ENS, nouns, POAP
  • other proof-of-personhood mechanisms

This will allow us to build a better credit score algorithm and gradually increase the amount we can loan to users. It’s worth noting that amounts will never exceed 500 USD since we want to keep default incentives low.

One of our main assumptions is that people will find more value in having access to instant credit and honoring their reputation than trying to play the system, default their microcredit and get excluded. Several informal social institutions in emerging economies such as Argentina, Turkey and Kenya have proven very successful in leveraging the value people assign to their reputation to create financial accountability and integrity. Onchain assets such as ENS or other NFTs can further reinforce the incentive to follow the rules.

Threshold encryption to incentivize debt repayment

Additionally, we will implement Threshold to decrypt user information in case of default. This should act as an extra incentive to pay the debt.

Spark circuits to obtain liquidity

Initial liquidity will be obtained by integrating Spark circuits, which can give us access to sufficient liquidity at a 6% rate.

Financial model and insurance fund

At an utilization ratio of 85%, we will have an interest rate spread of 2,35%, which will be used to grow an insurance fund that will cover up losses in case a user doesn’t repay their loan. Latest empiric research for similar off-chain credit mechanisms suggest estimated default rate is around 2%. Once the model has been published we will open the protocol to individual LPs (lenders such as in Spark or AAVE).

UMA to add an additional layer of trust for LPs

In order to bring additional trust to individual LPs, we will integrate UMA protocol and put part of the protocol’s treasury at stake. In case of losses that the insurance fund is not able to cover, lenders will be able to initiate a decentralized dispute over the protocol’s liability in their losses. A decentralized court will decide weather the protocol should use it’s staked treasury to bailout lenders. This is an excellent way of transferring the default risk to the protocol, which is responsible for maintaining and improving the model, and improving the risk-return ratio to lenders.

background image mobile

Join the mailing list

Get the latest news and updates