Blockchain News

Are Stablecoins A Risk to the World’s Financial System?

The U.S. Federal Reserve flagged emerging vulnerabilities of stablecoins, and potential risks to the stability of the entire financial system.

Stablecoins the Safest -- and Riskiest -- Crypto Asset

Stablecoins primarily exist to facilitate trade and enhance the transferability of funds across blockchains. The U.S. Federal Reserve released a report titled, "The Financial Stability Implications of Digital Assets," discussing emerging vulnerabilities that could present risks to the stability of the entire financial system.

Stablecoins underpin the crypto ecosystem, and a major stablecoin crash could cause spillovers within that ecosystem, amplified by vulnerabilities from leverage, liquidity transformation, and interconnectedness in the crypto financial system.

One of the significant vulnerabilities identified, apart from the lack of regulation, is the run risk in stablecoins, where issuers may dispose of reserve assets quickly to meet redemptions, potentially disrupting traditional financial markets.

A run on an stablecoins can create negative feedback loops via the coins’ relationships with Decentralized Finance (DeFi) applications and crypto-asset prices. Moreover, because stablecoins are supposed to be the safest asset in the crypto ecosystem, any problems with them pose the greatest systemic risk within crypto.

If a stablecoin loses its peg, DeFi platforms that operate using that coin may also experience duress. For example, users could withdraw massive amounts of funds from lending platforms, causing borrowers to see their rates increase rapidly.

The poster child for such a doomsday scenario is this year’s collapse of UST stablecoin and Terra ecosystem. When UST lost its peg, its market capitalization plunged from more than $18 billion to less than $100 million. That was accompanied by a $25 billion-plus wipeout in Total Value Locked on the Terra blockchain.

Related News