What Are Proof of Reserves?

Definition
DEFINITION

Proof of Reserves (PoR) verifies digital asset collateralization held by crypto businesses, helping bring greater transparency to depositors via public attestations and independent audits.

The global financial system commonly operates in an undercollateralized and highly opaque manner, creating systemic risks that can result in boom and bust cycles and market-wide failures. Decentralized finance (DeFi) provides an alternative by offering highly transparent, trust-minimized financial products that are powered by deterministic smart contracts and cryptographic truth. With the growth of DeFi comes an increasing demand for new collateral types that extend beyond native on-chain assets, including cross-chain tokens, fiat-backed stablecoins, tokenized real-world assets, and more.

In this article, we’ll break down what Chainlink Proof of Reserve (PoR) is and how it helps provide stronger security guarantees and more transparency in the cryptocurrency ecosystem. In addition, we’ll also explore the PoR reference feeds already implemented by top DeFi teams and provide context for future use cases and implementations.

What Is Proof of Reserve?

Proof of Reserve traditionally refers to businesses that hold cryptocurrency creating public attestations regarding their reserves to prove their solvency to their depositors via an independent audit. As these audits are commonly done by a centralized third party, they can be lengthy, time-consuming, and require manual processes.

As developers continue to build increasingly sophisticated financial products in the digital asset ecosystem, a reliable, transparent, and decentralized standard is required to enable reserves to be audited using an automated process leveraging the superior transparency of blockchains, smart contracts, and oracles—enter Chainlink PoR.

Chainlink Proof of Reserve (PoR)

Chainlink Proof of Reserve provides smart contracts with the data needed to calculate the true collateralization of any on-chain asset backed by off-chain or cross-chain reserves. Operated by a decentralized network of oracles, Chainlink Proof of Reserve enables the autonomous auditing of collateral in real-time, helping ensure user funds are protected from unforeseen fractional reserve practices and other fraudulent activity from off-chain custodians. Rather than forcing users to trust paper guarantees made by custodians, Chainlink PoR can be deployed for automated on-chain audits that give users a superior guarantee of an asset’s underlying collateralization and generate a higher degree of transparency for the crypto asset ecosystem around asset collateralization.

Chainlink PoR Secure Mint enhances stablecoin and tokenized asset security by providing cryptographic guarantees that new tokens minted are backed by reserves, helping to prevent infinite mint attacks. Asset tokenization projects such as TUSD, PoundToken, and Cache Gold have integrated PoR Secure Mint to employ this standard for tokenized asset transparency, security, and verifiability.

Furthermore, Chainlink PoR is also increasingly being used to help secure the minting, redeeming, and burning of wrapped assets. Once Chainlink PoR determines that wrapped tokens are undercollateralized, Chainlink Automation can be used to halt the minting, redeeming, and burning of wrapped tokens.

Proof of Reserve for Off-Chain Assets

Stablecoins are a key building block within the DeFi ecosystem, providing users with the ability to transact and earn yield in a comparatively low-volatility currency while still benefiting from the deterministic nature of smart contracts. As such, stablecoins are a popular collateral choice and are fundamental to scaling the adoption of DeFi products.

With more than a hundred billion dollars of value in the stablecoin ecosystem, it is becoming increasingly important to provide smart contracts with proof that each collateralized stablecoin is fully backed by an equal amount of value in an off-chain bank account.

By leveraging data generated by professional auditors, Chainlink PoR provides smart contract applications with collateralization data regarding the off-chain reserves of fiat-backed stablecoins. As a prime example, the TUSD Reserves provides DeFi users and applications with definitive proof regarding the amount of US dollars held in TrustToken’s escrowed bank account backing TUSD tokens, as well as the supply of TUSD tokens minted across multiple blockchains.

To power the TUSD Proof of Reserve reference feed, Chainlink oracles fetch data from The Network Firm, which performs regular reviews of TrustToken’s escrowed bank accounts. When the amount of US dollars held in TrustToken’s reserves deviates beyond a predefined threshold, an update is pushed on-chain to the Proof of Reserve reference feed. DeFi applications can then utilize this data to verify the reserves of TUSD tokens on-demand.

Chainlink Proof of Reserve provides smart contracts proof regarding the amount of US dollars backing TrustToken’s stablecoin TUSD.
Chainlink Proof of Reserve provides smart contracts proof regarding the amount of US dollars backing TrustToken’s stablecoin TUSD.

TUSD uses Chainlink PoR in an additional way—to add even more enhanced security and transparency to the stablecoin minting process. Chainlink Proof of Reserve Secure Mint enables stablecoin issuers to programmatically require reserves to be greater than or equal to the supply being minted. By providing cryptographic guarantees that new tokens minted are backed by reserves, PoR Secure Mint takes tokenized asset and stablecoin security to the next level, helping to prevent infinite mint attacks.

Secure Mint is being integrated by stablecoins, such as Poundtoken, and tokenized assets, such as Cache Gold, in their minting smart contract to help ensure reserves are sufficient before minting new tokens.

Following this model, Proof of Reserve reference feeds can be deployed to track the collateralization and secure the minting of any stablecoin backed by off-chain fiat reserves. Through this data, the economic activity of stablecoins can accelerate within DeFi not only from retail users but also from traditional institutions that are seeking to securely generate yield in the decentralized finance ecosystem.

Beyond USD-backed stablecoins—which are the most popular pegged assets within the DeFi ecosystem—Chainlink Proof of Reserve feeds can also be constructed to provide collateralization data regarding any type of pegged asset. These can include fiat currencies such as GBP or commodities like gold, increasing the transparency of an entire category of building blocks within DeFi. 

Proof of Reserve in Traditional Markets And Tokenized Real-World Assets

While current implementations provide transparency on the collateralization of tokens that are currently used within the cryptocurrency ecosystem, the Chainlink Proof of Reserve model is much broader in scope and can be utilized to bring transparency to the growing asset tokenization market. Tokenized assets that previously required an impractical level of trust in the issuer are now able to utilize Proof of Reserve to provide the transparency required for user adoption.

How Chainlink PoR helps secure wrapped tokens backed by off-chain reserves
How Chainlink PoR helps secure wrapped tokens backed by off-chain reserves.

Chainlink PoR feeds can be used for a wide range of tokenized real-world assets (RWAs), such as real estate properties that generate verifiable cash flows. Both the ownership of the property and the escrowed bank account holding the USD cash flows generated are able to be audited and brought on-chain, enabling smart contracts to mint trust-minimized tokenized representations of both the real estate property and its cash flow, with collateralization verified by a decentralized network of Chainlink oracles. Chainlink PoR can also be used to support the tokenization of other types of RWAs, such as commodities like gold and silver. Paxos and CACHE Gold are using Chainlink PoR to enable anyone to quickly verify on-chain that their tokenized gold products are fully backed by gold reserves held in off-chain custody.

Furthermore, Proof of Reserve feeds can be used beyond the world of DeFi and smart contract applications. For example, they can provide traditional financial institutions with a way to increase trust with customers and counterparties by using Chainlink oracles to publish their audit reports on-chain as an immutable and tamper-proof record. 

By leveraging blockchain technology without any modifications to their business model or backend enterprise systems, institutions can provide a definitive and immutable source of truth regarding their assets, creating an unprecedented level of transparency. Additionally, DeFi products can be constructed around this data, allowing users to hedge against the fractional reserve activities of traditional off-chain institutions.

Proof of Reserve for Cross-Chain Assets and Wrapped Token Bridges

As a highly flexible and transparent oracle network model, Proof of Reserve helps accelerate the growth of DeFi by providing collateralization data on a wide array of assets and unlocking cross-chain liquidity. As Chainlink is blockchain-agnostic, Chainlink PoR feeds can be constructed to provide collateralization data on any cross-chain asset settled on any smart contract-enabled blockchain. 

Proof of Reserve for Wrapped Token Bridges

Wrapped token bridges help create more capital efficiency in the DeFi ecosystem but introduce risks through the potential of undercollateralized wrapped assets. Chainlink PoR can be utilized to monitor the collateralization of wrapped assets in wrapped token bridges. 

BGD Labs integrated Chainlink PoR into Aave on Avalanche to help ensure wrapped tokens in Aave markets on Avalanche are sufficiently collateralized. This solution involves a smart contract that acts as a registry for pairs of asset addresses and Proof of Reserve feed addresses. For each asset in the Avalanche deployment of Aave, the contract checks whether the Proof of Reserve feed value is equal to or greater than the total supply of the asset. If any asset on the list does not meet this requirement, a list of assets is outputted, and emergency actions may be performed. Depending on which version of the Aave protocol is being utilized, these can involve disabling the borrowing of all pool assets and freezing the assets in question or freezing the assets and setting their loan-to-value ratio to 0, removing the ability for these assets to be calculated as collateral on the platform.

Through trust-minimized mechanisms, the novel proof of reserves solution aims to validate that centralized wrapped assets or smart contracts such as cross-chain bridges can prove their reserves in real-time on-chain, enabling the Aave protocol to react and apply protections if an anomaly is detected.

Swingby is using Chainlink PoR to help secure its cross-chain bridge and protect users by preventing wrapped tokens from being minted or swapped if the reserves backing them become undercollateralized.

Proof of Reserve for Liquid Staking Derivatives

Liquid staking derivatives are a tokenized representation of staked native assets. They are critical for unlocking more capital efficiency and supporting the growth of the DeFi ecosystem. Chainlink PoR feeds can be used to provide increased transparency for liquid staking derivative tokens, enabling anyone to verify whether liquid staking tokens are fully backed by staked native tokens.

Proof of Reserve As a DeFi Circuit Breaker

An important tool for promoting stability and mitigating systemic risk in the DeFi ecosystem is a circuit breaker. Circuit breakers can help mitigate the extent of common hacks and exploits, prevent protocol insolvencies, decrease systemic risks, and more. 

Aave is using Chainlink Proof of Reserve to validate that centralized wrapped assets or smart contracts such as cross-chain bridges can prove their reserves in real-time on-chain, enabling the protocol to react and apply protections if an anomaly is detected. If you’d like to learn more about this use case, read DeFi Circuit Breakers With Chainlink Proof of Reserve and Automation.

Conclusion

Chainlink Proof of Reserve provides both the growing DeFi ecosystem and the traditional financial system with a way to boost the transparency of their operations through definitive on-chain proof of any asset’s true collateralization. As the smart contract ecosystem grows, it is critical to ensure market failures caused by opaque operational processes and toxic collateral are consigned to history. With Chainlink Proof of Reserve, the DeFi ecosystem is well-positioned to scale and help secure the next generation of trust-minimized financial products.

If you want to know more about Chainlink Proof of Reserve, visit the PoR product page. If you’re a developer and want to integrate Chainlink Proof of Reserve into your smart contract applications, check out the developer documentation or reach out to an expert.

Learn more about blockchain technology

Get the latest Chainlink content straight to your inbox.