Skip to content

Aura Finance Review [2024] | Maximize DeFi Yield Through Ve Tokenomics

Omar A.
REVIEWS

In this review, we will consider Aura Finance, the largest decentralized application in the Balancer ecosystem. Specifically, we will discuss what it is, how it works, and some of its more popular ‘ve’ tokens. Additionally, this article also delves into the safety of the protocol, its pros and cons, and how a typical investor can get involved in the project.

About Aura Finance

Ideally, DeFi networks offer their community members the chance to earn passive income through yield farming opportunities. Investors have the option of contributing to liquidity pools within decentralized exchanges (DEXes) and are thus rewarded for their efforts. Additionally, they could engage in staking native tokens also for passive rewards.

Aura Finance homepage screenshot

Initially, within the Balancer ecosystem, liquidity providers (LPs) could be rewarded for contributing their BAL tokens and partaking in the protocol’s governance. However, the core developers later introduced the ‘vote-escrowed’ veBAL token to take up the governance role.

Therefore, instead of locking the native BAL token, investors could lock BAL/WETH 80/20 Balancer Pool Tokens (BPTs) gotten from their contributions to the said liquidity pool. The system would then reward the LPs with the veBAL tokens.

This process unlocks liquidity for the BAL token to the extent that even though several of these native tokens could be illiquid at any given moment, the veBAL tokens ensure that there is still trading liquidity.

Additionally, veBAL is used as a governance token, and the larger the portion a holder has, the more voting power they wield.

Aura Finance provides social aggregation and better incentives for investors interested in participating within the Balancer ecosystem. Ideally, Balancer LPs will be incentivized enough to want to invest through Aura, which then uses the funds to obtain veBAL.


Understanding Balancer & veBAL token

Before we delve deeper into the Aura protocol, it is worth expounding further upon the Balancer ecosystem to provide the background to the formation of Aura. Balancer is a DEX and one of the leading automated market makers (AMM). The platform was launched in March 2020 and has quickly grown to become a big player in the nascent DeFi space.

Balancer veBAL info page

The protocol currently controls over $1.2 billion in liquidity provided by over 22,450 LPs managed across Ethereum, Polygon, and Arbitrum networks. So far, there are about 3,716 Balancer Liquidity Pools created on the Ethereum network, with 2,088 created on the Polygon ecosystem.

Of specific interest to Aura investors is the above-stated BAL/WETH 80/20 Balancer Pool, valued at about $207.6 million at the time of publication. The pool is made up of 80% BAL, and 20% Wrapped Ether (WETH) on the Ethereum network.

Once an LP makes a deposit to this pool, they receive veBAL in return which can be traded or used when participating in governance within Balancer. Investors can opt to mine for these veBAL tokens with potential APY returns ranging between 0.28% and 1.67%. Conversely, they can use a reward maximizer such as Aura Finance which will aggregate BAL deposits from all depositors and use them to contribute to the BAL/WETH 80/20 Balancer Pool in return for Aura-controlled veBAL tokens.

veBAL is a fork of the veCRV token used in the Curve Finance ecosystem. The idea and execution are similar, which means that Balancer borrowed the concept from Curve, which had initially implemented it. Balancer, however, made some subtle modifications, including

  • LPs lock Balancer Pool Tokens (BPTs) instead of actual BAL tokens, as is the case with Curve, where the LPs lock CRV tokens to obtain veCRV;
  • The maximum lock period for veBAL is 1 year as opposed to veCRV’s 4 years, while its minimum is 1 week.

Why crypto investors use Aura Finance

Aura Finance has attracted a host of cryptocurrency investors looking for opportunities to earn passive income. Not only that but there are several reasons that can explain the fast pace at which Aura has found adoption. Despite having launched in June 2022, the protocol has risen to become the largest third-party protocol in the Balancer ecosystem. Here’s why;

  • Higher passive returns – Balancer rewards liquidity providers on the BAL/WETH 80/20 Balancer Pool between 0.27% and 1.66% APR. Conversely, staked auraBAL tokens obtained by depositing BAL tokens into Aura Finance will earn investors returns at the rate of about 96% APR (variable). That is a multiple of over 50 times;
  • Convenience – it is possible to make multiple deposits to several DeFi protocols, including Balancer and Aura Finance, separately and simultaneously. However, given that Aura uses depositor funds to invest in Balancer, it means that a deposit into its platform is not just an investment in Aura but also in Balancer, which saves time for investors trying to manage multiple portfolios;
  • Difference in governance – Aura Finance is governed through a DAO (decentralized autonomous organization) structure that enables community members and AURA token holders to vote on decisions affecting the platform and contributes to a more robust decentralized ecosystem. The platform pushed the DAO narrative further by conducting a fair launch, ensuring that there are no presales nor reserved tokens for early investors and the team.

Other than the general benefits Aura offers as outlined here above; the platform also offers specific selling points to three distinct groups of crypto investors. These are:

  • BAL stakers – investors looking to earn through staking BAL can do so easily by depositing BAL and obtaining auraBAL, which can thus be staked for passive Balancer rewards, including any fees accrued from the platform;
  • Liquidity providers – also referred to as yield farmers, Aura offers these investors a seamless experience when depositing into the Balancer gauge system. In return, they receive BPTs that can then be staked for BAL rewards;
  • AURA lockers – as a DAO, Aura enables AURA token holders to participate in its governance. These tokens are locked for 16 weeks, and any investor that locks their AURA within a specified period will partake in all governance decisions.

How Aura Finance Works

Aura Finance was created to take advantage of the vote-escrowed (ve) token phenomenon growing in popularity within the DeFi space. The ‘ve’ tokens are instrumental in governance, and they work by incentivizing holders to lock theirs for longer periods, thus giving them more voting power. First introduced by Curve Finance to better align incentives between liquidity providers and governance participants.

Typically, whenever there is a high percentage of tokens locked, it negatively affects the liquidity of the asset in the marketplace.

By introducing derivative tokens to be used for governance, it separates roles for these assets and increases efficiency. This explains why ‘ve’ tokens are growing in popularity in 2022.

Convex Finance added the concept of maximizing staking rewards by again tokenizing these ‘ve’ tokens. It created the cvxCRV token based on the veCRV, and Aura duplicated the same to launch auraBAL based on the veBAL token created by Balancer.

Aura Finance has, however, not only launched auraBAL but so far, there are three derivatives existing within its ecosystem. These are:

  • AURA – a utility token on the Aura Finance platform used to distribute rewards earned from Balancer;
  • auraBAL – the token issued on a 1:1 basis against veBAL staked by Aura Finance on behalf of its users;
  • vlAURA (‘vote locked’ AURA) – are AURA tokens locked within the protocol to enable the holder to vote on governance decisions within the platform.

Platform Fees

Aura charges a maximum of 25% fees on revenue accumulated from the Balancer liquidity pools through deposits on the Aura platform. This means that all tokens earned by Aura from Balancer are subjected to a 25% cut allocated as follows:

  • AuraBAL stakers receive 20.5% paid out in the form of BAL tokens;
  • Aura lockers also receive 4% distributed in the form of AuraBAL tokens;
  • 0.1 -1.0% is rewarded as “caller” fees. It is a reimbursement for calling gas-heavy functions. Currently, that fee is 0.5%;
  •  <2% gas fees go to the treasury. The current rate is 0%.

It is worth noting that fees are only charged on BAL liquidity pools and none from the AuraBAL pools or through veBAL admin fees.

Governance

Aura is a fully decentralized protocol managed through a DAO structure or on-chain governance using the Aura vote-locking mechanism. The on-chain governance decisions involve the following four main categories:

  • How to manage the Aura treasury;
  • Aura improvement proposals (AIPs) such as setting and changing platform fees;
  • How to undertake to vote on the Balancer Snapshot;
  • Voting on the Balancer Gauge.

Participants can partake in governance by delegating their rights either to themselves (self-delegation) or to another party which could be another token holder or the Aura platform.

All these decisions can be made through the Aura platform interface and Snapshot. On the Aura interface, users are allowed to stake, lock or claim assets while voting is done through the snapshot section.

Is Aura Finance DeFi Platform safe?

Aura Finance underwent three publicly announced external audits in 2022 carried out by

The audits were carried out on different dates as follows: Peckshield started on April 4th through 18th; Code4rena audited the project on May 11th through 25th; while Halborn Security did the same starting on May 12th and ended its engagement on June 23rd.

In the first audit by Peckshield, the security firm reported one ‘High Risk’ vulnerability, one ‘medium,’ another three categorized as low risk, and two that fell under the information category. The high-risk vulnerability involves a confirmed risk of administrator control or a ‘Trust issue of admin keys.’

The audit found two privileged accounts that govern and regulate system-wide operations, such as setting crucial parameters for the operation of Aura Finance, canceling the vesting of reward tokens, or even changing locker contract addresses.

This is a critical vulnerability that, if not patched, could become a red flag for potential LPs, the community, and other platform users.

Code4rena’s audit yielded a total of 23 vulnerabilities, one of which received a rating of ‘High severity’ and the other 22 of ‘Medium’ severity. There were other vulnerabilities identified that were categorized as low risk and information. They amounted to about 76.

The high-risk vulnerability, according to C4Arena, was the fact that one user was able to forfeit other users’ rewards by giving a higher _startIndex in the getReward function. The security firm commended that this feature is disabled.

For Halborn Security, the highest risk level that the firm identified were two low-risk vulnerabilities. These were a lack of transfer ownership pattern; the other was a duplicate entry in the vesting distribution list.

Pros and Cons of using Aura Finance

Pros

Pros

  • Aura offers higher returns for liquidity providers on the Balancer ecosystem compared to direct investments on the platform;
  • With Aura Finance, depositors enjoy added convenience as they can thus invest in both Aura and Balancer rather than doing so independently;
  • The platform offers self-custody of assets, thereby improving security;
  • There is a deliberate attempt at boosting security efforts by undertaking external audits which help allay investors concerns;
  • Governance through the on-chain DAO model encourages community participation as opposed to using a centralized entity.
Cons

Cons

  • Aura is so far limited to the Balancer ecosystem, even though it is designed to work on similar ‘ve’ token-inspired protocols such as Curve;
  • The audit report by Peckshield security firm, which highlights the question about project centralization, is cause for concern, but its recommendation can be easily included in future updates.

Aura Finance Community and Support Channels

You can get further information on the project through the following pages, including customer support channels:

Chat forums

Final thoughts

As decentralized exchanges grow in popularity, so does the opportunity to earn passive income through the provision of liquidity and staking. Platforms such as Balancer and Aura Finance are designed to take advantage of that phenomenon.

Aura Finance is not just a yield farming platform, it is created to maximize returns on other platforms, thereby leading to a mutually beneficial arrangement. The users get increased rewards, while the protocols attract the much-needed user count.

As explained in this guide, Aura is not just created for the Balancer ecosystem. It has the potential for application in a wide number of DeFi protocols. If it does make the expansion to other platforms, Aura may prove to be an attractive yield-maximizing platform in the future.

Risk Disclosure and Disclaimer: The information provided in this review should not be regarded as investment advice. Cryptocurrency assets experience high market volatility and therefore buying, selling, and trading them exposes you to significant financial risks.

Frequently Asked Questions on Aura Finance

What is Aura Finance?

Aura Finance is a blockchain protocol built on top of the Balancer DeFi protocol designed to maximize returns for liquidity providers and stakers on the platform.

How is Aura different from Balancer?

In a sense, Aura Finance can be considered a layer 2 application on the Balancer ecosystem. It socially aggregates BAL token deposits as opposed to individual deposits on the Balancer platform.

How does Aura Finance maximize DeFi returns?

Direct deposits to the Balancer platform will earn the token holder less than 2% APR while socially aggregating deposits through Aura will attract a return several times higher than investing directly in Balancer. Additionally, Aura users have the option to stake tokens for increased passive returns.

Is Aura Finance safe?

Yes, Aura Finance is safe and has not reported any adverse security incidents so far. However, a couple of security audit reports carried out before the official launch of the protocol revealed a few concerning vulnerabilities, such as the risk of centralization and the ability of one user to manipulate rewards for other users.

Weekly Finance Digest

By subscribing you agree with Finbold T&C’s & Privacy Policy

Related reviews

Omar A.
REVIEWS

Contents