background image

Institutional

 

DeFi

The Next Generation of Finance?


background image

The Oliver Wyman Forum is committed to bringing 
together leaders in business, public policy, social 
enterprises, and academia to help solve the world’s 
toughest problems. The Oliver Wyman Forum strives to 
discover and develop innovative solutions by conducting 
research, convening leading thinkers, analyzing 
options, and inspiring action on three fronts: Reframing 
Industry, Business in Society, and Global Economic and 
Political Change. Together with our growing and diverse 
community of experts, we think we can make a difference.

For more information, visit www.oliverwymanforum.com

Recognised for its global leadership, DBS has been named 
“World’s Best Bank” by Global Finance, “World’s Best 
Bank” by Euromoney and “Global Bank of the Year” by The 
Banker. The bank is at the forefront of leveraging digital 
technology to shape the future of banking, having been 
named “World’s Best Digital Bank” by Euromoney and the 
world’s “Most Innovative in Digital Banking” by The Banker. 
In addition, DBS has been accorded the “Safest Bank in 
Asia“ award by Global Finance for 14 consecutive years from 
2009 to 2022.

DBS provides a full range of services in consumer, SME and 
corporate banking. As a bank born and bred in Asia, DBS 
understands the intricacies of doing business in the region’s 
most dynamic markets. 

For more information, please visit www.dbs.com.

Onyx by J.P. Morgan is at the forefront of a major shift 
in the financial services industry. We are the first global 
bank to offer a blockchain-based platform for wholesale 
payments transactions, helping to re-architect the way 
that money, information and assets are moving around 
the world.

We work with large institutions, corporations and fintechs 
who are interested in leveraging innovative technology 
solutions to help solve real-world business problems at 
scale. We have re-architected the infrastructure of value 
transfer, using intelligent, real-time networks to help 
unlock the potential of distributed ledger technology. 
Institutions around the world work with us through 
secure, open collaboration platforms that integrate 
quickly and seamlessly across global markets.

Please visit www.jpmorgan.com/onyx for more 
information.

SBI DAH endeavors to bring innovation to the financial 
industry by building an ecosystem for issuance, custody, 
management, and liquidity for digital assets. SBI DAH 
has investments in key portfolio companies including 
Sygnum, Boerse Stuttgart Digital Exchange among others 
and leverages the SBI group’s broader global network of 
subsidiaries and investments. Through SBI Digital Markets 
and AsiaNext (a JV with the Swiss SIX group), two key 
subsidiaries in Singapore, the group is growing its presence 
in the region to help shape the digital asset ecosystem. 

 The SBI Group is a leading financial conglomerate based in 
Japan. The SBI Group’s core businesses include Financial 
Services Business, Asset Management Business, Private 
Equity, Crypto-asset Business, and non-financial business.

Please visit www.sbidah.com and www.sbigroup.co.jp for 
more information

The Monetary Authority of Singapore (MAS) is the central bank of Singapore. It seeks to 
promote sustained and non-inflationary growth of the economy as well as foster a sound 
and progressive financial services sector. Besides managing Singapore’s official foreign 
reserves and the issuance of government securities, MAS also supervises the banking, 
insurance, securities and futures industries, and develops strategies in partnership with 
the private sector to promote Singapore as an international financial centre.

For more information, please visit www.mas.gov.sg

With inputs from


background image

Foreword

The aim of this joint report by the Oliver Wyman Forum, DBS, Onyx by J.P. Morgan, 
and SBI Digital Asset Holdings is to help business executives understand the 
potential benefits of adapting decentralized finance (DeFi) protocols in the finance 
industry using tokenized real-world assets. DeFi protocols are self-executing 
applications on a blockchain that can automate financial services such as lending 
and borrowing, trading, and asset management while reducing manual involvement 
from intermediaries. Such protocols have emerged rapidly, capturing billions of 
assets in the crypto-asset industry, but financial institutions need to address a 
number of considerations before they can use DeFi protocols at scale. We believe 
a version of DeFi called “Institutional DeFi”, which combines the innovations of 
DeFi protocols with the safeguards of today’s finance industry, has the potential for 
growth and transformative impact. This paper explains what industry participants 
need to do to achieve regulatory clarity, drive commercial adoption, and get the 
greatest benefits out of Institutional DeFi for their clients and themselves.


background image

Contents

Executive Summary 

 
Section 1: The Value of Institutional DeFi 

8

1.1 Tokenization is already bringing new potential to money and assets 

9

1.2 DeFi protocols enable new ways to deliver financial services 

12

1.3 Safeguards are the key to Institutional DeFi 

14

Conclusion: Now is the time to actively explore Institutional DeFi 

16

Section 2: Institutional DeFi Design 

17

2.1 Start by defining objectives of Institutional DeFi solutions 

17

2.2 Make design choices that fit the objectives 

18

Conclusion: There is no one-size-fits-all Institutional DeFi solution 

24

Section 3: Institutional DeFi Design in Action 

25

3.1 Introduction of Project Guardian 

25

3.2 Project Guardian Pilot One 

27

3.2A – Business Objectives: What did we set out to achieve? 

27

3.2B – Design Choices: What did we do to make DeFi work? 

30

3.2C – Lessons Learned to date: What needs to be done to reach scale?    

34

Conclusion: Institutional DeFi is feasible, but work is needed to drive adoption at scale 

36

Section 4: Strategic Implications for the Finance Industry 

37

4.1 How the finance industry can foster Institutional DeFi 

38

4.2 Playbook for financial institutions 

40

4.2A Develop a house view on DeFi 

41

4.2B Decide on a participation strategy 

45

4.2C Get the organization ready 

48

Conclusion: Four effective moves for seizing Institutional DeFi opportunities 

49

Closing Remarks 

50 

Authors and Acknowledgements 

51

Endnotes 

53


background image

Decentralized finance (DeFi), which uses blockchain-based smart 
contracts to execute a variety of financial services activities, has 
seized the attention of technology developers, investors, and financial 
institutions. DeFi protocols have already enabled nascent markets in 
the crypto-asset industry on public blockchains, such as borrowing and 
lending as well as decentralized exchanges. Imagine the potential if 
the technology were to be applied to streamline transactions in foreign 
exchange, equities, bonds, and other real-world assets. This will require 
the creation of digital representations, or tokens, of real-world assets 
to bring them onto the blockchain. The cost savings and new business 
opportunities of creating a “tokenized” version of real-world assets 
for transacting through DeFi protocols could be significant for issuers 
and investors, as well as for financial institutions that can adapt their 
technology and business models.

That’s an alluring prospect, but many DeFi protocols today are not 
designed for use in mainstream finance. Firms that wish to apply 
DeFi in their client offerings must incorporate the same, if not higher, 
levels of safeguards and security standards that have been developed 
over decades in the finance industry. 

This is where we look to the idea of Institutional DeFi – a system that 
combines the power and efficiency of DeFi protocols with a level 
of safeguards to meet regulatory compliance and customer-safety 
requirements. Many existing DeFi protocols lack identity solutions 
to enable institutions to meet anti-money laundering (AML), know 

Executive 

Summary

5

Institutional DeFi | Executive Summary


background image

your customer (KYC), and combatting the finance of terrorism (CFT) 
requirements. Cybersecurity is another major risk, as recent high-
profile hacks demonstrate. There is also limited, if any, recourse 
for investors should something go wrong. Firms need to develop 
safeguards to address these challenges before DeFi protocols can 
be adopted at scale in mainstream finance.

To create viable Institutional DeFi solutions that fit their purpose 
and ambitions, we believe financial institutions need to make 
several key design choices to implement appropriate safeguards 
and drive innovation. These design choices will influence everything 
from the level of privacy and efficiency in transactions to the pace of 
user adoption and the extent of interoperability with other tokenized 
assets. The choices lie in three critical areas: 1) 

blockchain – which 

underlying network to build on and what information is visible to 
whom; 2) 

participation – the mechanisms that determine who can 

develop and access solutions, and 3) 

token design– how tokens 

are issued, transacted, settled, and standardized.

In an effort to advance industry thinking on these issues, the 
Monetary Authority of Singapore launched Project Guardian in 
May 2022. The project aims to test the feasibility of applications in 
asset tokenization and DeFi while managing risks to financial stability 
and integrity. Project Guardian will help MAS build a framework for 
a digital asset ecosystem, develop and enhance relevant policies, and 
provide direction on required technology standards. The project’s 
first pilot was being led by our co-authors DBS, Onyx by J.P. Morgan, 
and SBI Digital Asset Holdings. The Project Guardian pilot carried out 
transactions involving foreign exchange with tokenized deposits and 
separate transactions with government bonds, in each case, on a public 
blockchain network, using digital identity solutions and logic adapted 
from existing DeFi protocols. 

The pilot demonstrated the feasibility and transformative potential of 
using DeFi protocols in financial markets with appropriate guardrails. 
It also validated the crucial role of two key factors in this process: 
1) the use of regulated institutions to act as “trust anchors,” issuing 
and verifying the credentials of participating entities to establish 
the identities of transacting parties and connect with existing legal 
frameworks, and 2) the need for an agreed set of technical standards 

6

Institutional DeFi | Executive Summary


background image

around business logic and token standards for interoperability. 
Both are essential elements for Institutional DeFi and can be helpful 
across systems and jurisdictions to drive adoption, and improve 
transaction efficiency for a globally integrated finance industry. 

Broader efforts are needed, however, to unlock the full potential 
of Institutional DeFi and make it scalable. The Project Guardian 
pilot identified seven key areas where further work is needed, 
such as legal clarity, adoption incentives, and technical standards 
alignment, which are detailed in section 3. We believe these areas 
need joint actions from multiple parties across regulators, financial 
intermediaries, clients, and other third parties, including DeFi 
communities. The joint actions should address legal and regulatory 
uncertainties, establish shared standards, and seek to forge a 
common vision of how the industry should operate.

Given the transformative potential of Institutional DeFi, financial 
institutions need to develop a playbook for getting the most value 
out of it. Institutional DeFi will likely vary by jurisdiction and market 
structure, and we suggest three ways financial institutions should 
start responding:

Develop a house view on Institutional DeFi implications across 
business portfolios. We share potential future paradigms and their 
implications for key sectors.

Decide on a participation strategy to adapt existing business and 
embrace new opportunities enabled by Institutional DeFi. We suggest 
several questions that can help firms on their journey.

Get the organization ready to fulfill its ambitions by developing the 
required capabilities. We identify three areas, including organizational 
structure, delivery model, and talent strategy.

7

Institutional DeFi | Executive Summary


background image

Section 1

The Value of 

Institutional 

DeFi

Financial services are built on trust and 
empowered by information. This trust rests 
on financial intermediaries who maintain 
the integrity of records covering ownership, 
liabilities, conditions, and covenants, among 
other areas, across a variety of siloed ledgers 
that are separate from the means they use 
to communicate. As each intermediary has 
a different piece of the puzzle, the system 
requires much post-transaction coordination 
to reconcile the various ledgers and settle 
transactions. For example, many securities 
transactions, particularly cross-border ones, 
can take anywhere from one to four days 
to settle.

Distributed ledger technology (DLT), such 
as blockchain, has the potential to resolve 
some of those inefficiencies by presenting 
transactional and ownership information 
on a single shared ledger. The growing 
acceptance of tokenization, which creates 
digital representations of assets such as a 
stocks and bonds on a blockchain, can extend 

the benefits of DLT to enable exchange and 
settlement of a wide range of asset classes. 
Institutions can generate further efficiency 
by adopting DeFi protocols, which use 
software code to automatically execute a 
range of financial transactions pursuant to 
present rules and conditions.  

We define 

Institutional DeFi as the 

application of DeFi protocols to tokenized 
real-world assets, combined with appropriate 
safeguards to ensure financial integrity, 
regulatory compliance, and customer 
protection. (It is important to note that in this 
joint paper we do not refer to Institutional 
DeFi as institutional players participating 
in crypto DeFi.)
 The prize for innovators 
who hone this model for use in the world’s 
trillion-dollar finance industry could 
be substantial.

8

Institutional DeFi | The Value of Institutional DeFi 


background image

Exhibit 1: What Is Institutional DeFi

Institutional DeFi

Real-world asset tokenization

Representation of real-world 

assets on a mutualized ledger, 

shifting from siloed records to 

a shared one viewable by all 

participants 

DeFi protocols

Rapidly evolving area at the 

vanguard of financial 

services and digital assets; 

providing services on a 

blockchain settlement layer; 

such as lending, trading, 

investments, insurance, and 

asset management

Appropriate Safeguards 

Controls and security 

standards for investor 

protection and financial 

stability, for example, 

Know Your Customer, 

trade surveillance; using a 

public blockchain could 

require more safeguards

+

+

Source: Oliver Wyman Forum, DBS, Onyx by J.P. Morgan, SBI Digital Asset Holdings

1.1 Tokenization is already bringing 

new potential to money and assets

Technology continually evolves and 
modernizes financial services by creating 
new ways of executing and recording 
transactions. Each step in this evolution 
brings new business opportunities. For 
example, dematerialization replaced paper 
certificates with digital ones in the form of 
electronic book-entries, fostering the rise of 
electronic payments and trading. That, in 
turn, made securitization possible, which 
added value to previously illiquid assets 
such as mortgages. 

Despite recent waves of digitization, trillions 
of dollars’ worth of real-world assets are 
recorded in a multiplicity of ledgers that 
remain separate from messaging networks. 
This means that financial intermediaries 
have to record transactions on siloed ledgers 
and then message each other to reconcile 
their books and finalize settlement. The need 

for coordination across ledgers and networks 
between entities creates inefficiencies 
that increase costs and risks, lengthens 
settlement times, and in general adds 
overhead to financial services.

The past few years have witnessed an 
increased focus on blockchain technology 
as a potential panacea for resolving these 
inefficiencies. The promised value of 
blockchain comes from combining ledgers 
and networks in a way that allows multiple 
parties to see the same information, hence 
greatly reducing the need for reconciliation 
after a trade or transaction. In addition 
to creating a shared view of information 
(transaction balances, ownerships, etc.), 
blockchains also enable business rules and 
logic to be executed and viewed with high 
transparency and in a deterministic manner. 
For example, lending business logic can be 
codified transparently in smart contracts, 
thereby enforcing adherence to rules and 
automating settlement. 

9

Institutional DeFi | The Value of Institutional DeFi 


background image

Exhibit 2: History of Asset and Money Representation

Physical form

Paper-based and 

managed by 

intermediaries

Digitized, but 

distributed information 

requires reconciliation

Digitized, and a single 

network for both 

transfer of value and 

messaging

Electronic network 

separate from 

record-keeping

Finance

Manual servicing at 

physical branches

Digital Finance

Automated services via 

independent systems

Institutional DeFi 

Self-executing 

composable services 

across network

Record keeping

Network

Financial service

innovation

Electronic form

Tokenized form

Physical venues

Source: Oliver Wyman Forum, DBS, Onyx by J.P. Morgan, SBI Digital Asset Holdings

In the process of adopting blockchain 
technology, financial firms are exploring 
representing real-world assets as tokens on 
a blockchain. Such tokenization can reduce 
settlement risk and decrease settlement 
times, which typically takes one to two 
days even for low-risk assets such as G10 
government bonds, by enabling so-called 
“atomic” settlement – the instant exchange 
of two assets on the condition that assets are 
simultaneously transferred. No party to a 
transaction is then left waiting for delivery. 
The application of smart contracts in asset 
tokenization also has delivered a number 

of benefits, including enhanced and new 
offerings. For example, J.P. Morgan leverages 
tokenization to offer intra-day repo solutions 
for clients on its Onyx Digital Assets 
platform, and DBS Digital Exchange offers 
corporates a platform to raise capital through 
the digitization of their securities and assets, 
with options to offer smaller denominations. 
These tokenization benefits are also 
welcomed by asset managers, as 70% of 
institutional investors expressed willingness 
to pay extra for increased liquidity and faster 
asset turnover, according to a recent survey 
conducted by Celent.

1

 

10

Institutional DeFi | The Value of Institutional DeFi 


background image

Tokenization efforts in the industry are well under way covering both payment instruments 
and assets, which creates the potential for end-to-end asset exchange on blockchain.

Tokenized payment instruments 

are gaining scale through public- and 

private-sector efforts

Tokenized assets  

are growing as multiple pilots have validated 

their feasibility and value

88

%

91

%

Of global institutional investors are 

comfortable with digital representations of 

cash using blockchain-based technology, 

according to a 2022 Celent survey

2

 

Of institutional investors are interested in 

investing in tokenized assets, according to 

a 2022 Celent survey

11

 

Tokenized payment instruments are being 

explored by both the public and private sector. 

On the public sector side, a 2021 survey of 

81 central banks by the Bank for International 

Settlements (BIS) found that 90% of central banks 

were investigating the potential of central bank 

digital currencies (CBDCs), including 26% that 

were actively developing CBDCs or conducting 

pilot projects.

3

 The transaction volume of China’s 

digital yuan, or e-CNY, reached RMB 100 billion 

($13.9 billion) at the end of August 2022,

4

 nearly 

three years after its launch. The European Central 

Bank in September selected five companies to 

develop potential user interfaces for a digital 

euro; it expects to complete its investigation 

on whether to launch a CBDC in October 2023. 

Central banks are broadening the scope of their 

CBDC experiments. As of October 2022, the BIS 

was running seven CBDC projects with various 

member central banks.

5

 More recently, the 

Banque de France announced a new project to 

look at using DeFi for wholesale CBDC liquidity 

management.

6

 

On the private sector side, privately issued 

stablecoins, which are cryptocurrencies typically 

pegged to fiat money such as the US dollar, 

have grown to a nearly $150 billion market.

7

  

There are increasing efforts from regulators to 

clarify the status of stablecoins. Recently, MAS 

published a consultation paper to support the 

development of stablecoins as a credible medium 

of exchange in the digital asset ecosystem.

8

 

In 2022, the European Union agreed on the 

first major regulatory framework for the crypto-

asset industry, including stablecoins.

9

 Japan 

also passed a bill providing a legal framework 

for stablecoins that allows licensed banks, 

money transfer agents, and trust companies 

to issue them.

10

 

We see many firms entering the space across 

multiple asset classes including equities, bonds, 

real estate, commodities and others. For example, 

J.P. Morgan’s intra-day repo application on 

Onyx Digital Assets has processed more than 

$430 billion of repo transactions since its launch 

in November 2020; the daily transaction volume 

of Broadridge’s Distributed Ledger Repo platform 

using tokenized government bonds reached 

$35 billion in the first weeks after launch;

12

 

DBS has successfully issued the DBS Digital 

Bond in May 2021 via security token offering 

(STO); Mata Capital, a French asset manager, 

tokenized €350 million ($343 million) worth of 

funds.

13

 Last year, Switzerland implemented a 

so-called DLT Act granting tokenized securities 

the same legal status as traditional ones.

14

 

Furthermore, in May 2021, Germany’s Parliament 

passed a law allowing securities to be issued in 

electronic form, not paper, enabling the issuance 

of tokenized assets. The European Investment 

Bank subsequently issued a digital bond on a 

public blockchain in 2021 under this German law.

15

 

11

Institutional DeFi | The Value of Institutional DeFi 


background image

1.2 DeFi protocols enable new ways 

to deliver financial services  

In parallel to industry efforts to develop 
real-world asset tokenization, the concept 
of decentralized finance has flowered in 
the public crypto-asset space. DeFi, as it is 
popularly known, refers to decentralized 
applications (DApps), which provide 
financial services via sophisticated and 
automated computer code on a blockchain as 
the settlement layer. These services include 
payments, lending, trading, investments, 
insurance, and asset management. DeFi 
protocols are the code and procedures 
that govern these applications. These 
protocols typically operate without 
centralized intermediaries or institutions, 
use open-source code, and allow for flexible 
composability (code or applications can 
be taken from one protocol/service and 
plugged into another). 

DeFi has rapidly emerged in the past 
three years and grew more than tenfold to 
$160 billion in 2021 in terms of total value 
locked before retreating to stand at a little 
over $50 billion as of October 2022.

16

 DeFi 

innovations have flourished across various 
financial ecosystems and attracted billions 
of dollars of liquidity across decentralized 
exchanges (such as Curve and Uniswap), 
lending protocols (such as Aave and 
Compound), and other DeFi solutions, 
such as liquidity staking and collateralized 
debt positions, which lock up collateral in a 
smart contract in exchange for stablecoins. 

Some noteworthy innovations in the DeFi 
space involve crypto lending/borrowing 
protocols and decentralized exchanges:

 

• Liquidity pools, for instance, create 

all-to-all markets. These pools link 
buyers and sellers along with liquidity 
providers in decentralized exchanges, 
or DEXes, and lenders and borrowers in 
lending protocols. Aave and Compound 
are examples of large crypto lending 
and borrowing protocols in terms of 
total value locked,

17

 whose operations 

involve liquidity pools. Both retail and 
institutional investors can deposit, borrow, 
or trade crypto from the pool using 
business logic that is governed by smart 
contracts. If pools are on the same chain 
or made interoperable, this aggregates 
liquidity by attracting more investors.

 

• Automated market markers (AMM) provide 

a new method of price discovery. An AMM 
facilitates buy and sell orders in a self-
executing manner, always standing ready 
to provide quotes and setting a price based 
on a predefined, transparent formula 
considering supply and demand. Uniswap 
and Curve are examples of a decentralized 
crypto exchange that uses an AMM. When 
a user wants to swap crypto A for crypto 
B, the AMM automatically calculates how 
much crypto B the user can get and at 
what price rather than relying on a market 
maker to quote a price or to match a buyer 
and a seller.

12

Institutional DeFi | The Value of Institutional DeFi 


background image

DeFi, as described above, is prevalent in the 
public blockchain space and applies mostly 
to transactions in the largely unregulated 
crypto-asset industry. Yet the logic 
embedded in DeFi protocols, which are 
programmable, self-executing business 
processes, can be applied to interact with 
any tokenized asset.

Building full-scale financial services that 
leverage tokenization and programmability 
could have far-reaching implications for 
the finance industry. It could generate 

substantial cost savings, as code dramatically 
reduces middle and back-office operations 
across firms and intermediaries. In 
the exhibit below we list some notable 
benefits of DeFi solutions. New business 
opportunities are also likely to emerge as 
financial institutions take advantage of the 
composability of DeFi protocols, packaging 
multiple DeFi protocols together to offer 
new solutions. First, however, firms must 
adapt the DeFi protocols to the regulatory 
standards of today’s trillion-dollar markets 
for money, stocks, bonds, and other assets.

Exhibit 3: Notable Benefits of DeFi

Atomic settlement reduces risk by providing a secure way to deliver securities for payment

Mutualized and transparent ledgers facilitate real-time value movement, cheaper settlement

Composable nature (ability to interact with one another) of DeFi protocols  

allows for seamless collaboration across multiple services

Interoperability across asset classes and markets aggregates liquidity  

and enables a more globally integrated finance industry

Programmable logic allows automation of multi-party operational activities and thus 

reduces middle- or back-office overhead such as transfers and post-trade reconciliation

Transparent and automated business logic enables new product features,  

such as liquidations for collaterals and new product offerings 

Innovative DeFi solutions amplify liquidity of tokens and tokenized real-world assets,  

given lower participation threshold, such as decentralized exchanges

Source: Oliver Wyman Forum, DBS, Onyx by J.P. Morgan, SBI Digital Asset Holdings

13

Institutional DeFi | The Value of Institutional DeFi 


background image

1.3 Safeguards are the key to 

Institutional DeFi 

Today’s finance industry rests on an 
array of safeguards that protect investors 
from fraud and abusive practices, combat 
financial crime and cyber malfeasance, 
maintain investor privacy, ensure that 
industry participants meet certain minimum 
standards, and provide a mechanism 
for recourse in case things go wrong. 
Institutional DeFi will need to incorporate 
the same, if not higher, level of standards to 
meet regulatory requirements, create trust, 
and drive adoption by issuers, investors, 
and financial institutions.

Here are some of the key safeguards needed 
to build DeFi-based solutions for institutions:

 

• AML/KYC risk controls. Mechanisms 

that ensure AML/KYC compliance for 
participants can avert the potential legal 
liability of dealing with sanctioned parties 
or unqualified investors, and also prevent 
inadvertently enabling or participating in 
money laundering. Designing appropriate 
risk controls however are not easy. In 
2021, financial institutions were fined 
$2.7 billion for their deficiencies and 
failures in AML compliance policies, 
procedures, and processes.

18

 To avoid 

the severe consequences that could 
arise from control failures, the average 
mid-size to large organization spends 
$22.7 million annually on financial 
crime compliance operations to build up 
effective standards.

19

 Appropriate controls 

are needed if regulated financial activity is 
to take place through DeFi protocols, and 
regulators have begun to set expectations. 
In August 2022, the U.S. Department of 
the Treasury’s Office of Foreign Assets 

Control (OFAC) imposed sanctions on 
Tornado Cash, a cryptocurrency mixer 
that facilitates anonymous transactions 
by obfuscating their origin, destination, 
and counterparties, alleging that it had 
facilitated the laundering of more than 
$7 billion worth of cryptocurrency.

20

  

Blockchain technologies may offer novel 
ways of ensuring appropriate controls 
at lower cost. For example, there are 
methods for ensuring compliance with 
AML/KYC without necessarily revealing 
one’s personal information, such as using 
zero-knowledge proofs combined with 
pseudonymous identity mechanisms.

 

• Data privacy. Data privacy is crucial for 

clients in certain segments, in particular to 
protect their trading history and positions 
for certain asset markets. Information on 
public blockchains is permanently visible 
to all by default, and investor orders can at 
times be inferred from publicly available 
data, something that becomes increasingly 
more likely as time goes on and data 
is accumulated. For example, whale 
tracking tools on Twitter and Telegram 
are widely used by the public to track 
large crypto-asset transactions done via 
decentralized exchanges and other DeFi 
protocols, whereby people have strong 
assumptions or hypotheses on who these 
whales (investors holding a vast number 
of crypto-assets) are.

21

 In the finance 

industry, client information in respective 
transactions is masked and protected 
through brokers, without being revealed 
to the market. Appropriate privacy 
protections will be necessary.

 

• Cybersecurity protections. While 

almost anything digital can be vulnerable 
to hackers, cybersecurity protections 
are especially important for digital 
assets and DeFi protocols due to the 
nature of blockchain. Although the 

14

Institutional DeFi | The Value of Institutional DeFi 


background image

underlying blockchain technology 
makes it difficult to alter data, firms 
seeking to develop Institutional DeFi 
solutions must address cybersecurity 
vulnerabilities in cross-chain bridges, 
private digital keys, and on-chain price 
oracles, as well as guarding against market 
manipulation. Such controls are needed 
to enhance client trust and protect the 
safe ownership of digital assets. A rise 
in thefts from DeFi protocols led to a 
58% increase in crypto hacking losses, 
to $1.9 billion, in the first seven months 
of 2022.

22

 Bridges connecting different 

networks are particularly vulnerable, as 
hackers demonstrated in July 2021 by 
attacking the cross-chain DeFi platform 
Poly Network, and causing roughly $600 
million in losses in Ethereum and other 
tokens.

23

 Users manage their own private 

keys to access their crypto assets, which 
can also compromise security. Losses due 
to compromised private keys have totaled 
$274 million in the first eight months of 
2022 alone.

24

 

• Mature governance and conduct 

models. Reliable DeFi protocol 
governance and stakeholder conduct 
standards are needed to ensure that the 
quality of Institutional DeFi solutions 
offered are in alignment with financial 
services professional standards. Financial 
institutions are highly regulated with 
mature quality assurance processes. 
For example, there are more than nine 
different federal financial regulators in the 
United States on top of multiple regulators 
in each of the 50 states.

25

 Multilateral 

organizations help coordinate financial 
regulation internationally. Banks invest 
over $270 billion a year and dedicate an 
average of 10% to 15% of their staff to 
comply with regulatory obligations.

26

 

Standards for conduct exist for both 
institutions and individuals. Existing 
DeFi protocols are based on different 

governance and conduct assurance 
mechanisms, most often done through 
governance tokens that bestow holders 
with voting rights. This is similar to most 
common equity structures but without 
the same level of corporate governance. 
Also, many DeFi protocols have a very 
high concentration of voting control: 
Research by Chainalysis into 10 major 
governance tokens found that fewer 
than 1% of token holders held 90% of 
the voting rights.

27

 Indeed, participants 

could consider whether to and how to 
cover DeFi protocols under a corporation 
construct – such as trusts, special purpose 
vehicles, or other limited purpose 
corporations – to allow for structured 
governance and liability recourse.

 

• Proper recourse mechanisms. Recourse 

and dispute management should be 
properly established upfront. Incidents 
such as theft or loss due to operational 
errors can occur in any financial system. 
The finance industry today is built with 
robust recourse mechanisms or legal 
remedies to protect users and investors 
in most cases. For instance, the London 
Court of International Arbitration, one of 
the world’s leading arbitral institutions, 
managed 86 international dispute cases 
from the banking and finance industry 
in 2021.

28

 Such mechanisms are lacking 

in public DeFi solutions, giving rise to 
uncertainty in arbitration procedures. 
When a hacker stole $130 million in 
crypto assets from users of DeFi platform 
BadgerDAO, they were unable to afford 
full restitution immediately with a mere 
$53 million in their treasury and no 
insurance coverage.

29

 Without an available 

legal recourse mechanism, this left a 
handful of affected users uncompensated.

 

• Legal clarity around smart contract-

based business activity. The legal status 
of financial business activity has been 

15

Institutional DeFi | The Value of Institutional DeFi 


background image

continuously clarified by countless acts 
of legislation and major litigation efforts 
over past decades. The UK High Court, 
for example, typically hears 80 to 100 
important banking and finance cases 
annually.

30

 That level of clarity does not 

yet exist for smart contract-based DeFi 
activity.  According to international law 
firm Norton Rose Fulbright, it remains 
unclear which smart contracts are legally 
enforceable, which could depend on 
the intentions of contracting parties or 
local jurisdictions.

31

 In the United States, 

the enforceability and interpretation of 
contracts in the United States is commonly 
governed by state law. Some states such 

as Arizona and Nevada have amended 
their respective laws (such as the 
Uniform Electronic Transactions Act) 
to explicitly incorporate blockchains 
and smart contracts.

32

 Some code-only 

smart contracts would be enforceable 
under state laws governing contracts.  
The International Swaps and Derivatives 
Association (ISDA) also developed 
legal guidelines for smart derivatives 
contracts to provide general guidance 
for different jurisdictions.

33

 More legal 

clarity in commercial law is necessary to 
reinforce these requirements and foster a 
trusted environment for smart contract-
based business.

Conclusion

Now is the time to actively explore Institutional DeFi
The foundation for Institutional DeFi is being established by the growth 
of real-world asset tokenization and the innovations observed in DeFi. 
Financial institutions have the opportunity to transform parts of their 
business by adapting DeFi protocols and combining them with the level 
of safeguards that regulators and clients expect. Institutional investors’ 
appetite for digital assets is growing and they are willing to pay extra 
for increased liquidity and faster transactions. 88% said they are still 
planning to move forward with current plans around digital assets 
despite market downturn.

34

In May 2022, the Monetary Authority of Singapore launched Project 
Guardian to test the feasibility of applications in asset tokenization and 
DeFi while managing risks to financial stability and integrity. Project 
Guardian will help MAS build the digital asset ecosystem framework, 
enhance and develop relevant policies, and provide direction on the 
technology standards. Sections 2 and 3 of this report will explore how 
financial services providers could adopt Institutional DeFi based on 
different considerations, leveraging findings from the first pilot under 
Project Guardian. Section 4 will discuss how financial institutions 
should collaborate to get the most out of the transformation.

16

Institutional DeFi | The Value of Institutional DeFi 


background image

 

Section 2

Institutional 

DeFi Design

While Institutional DeFi has potential, 
financial institutions need to consider areas 
where tokenization and programmability 
are most valuable, and tailor DeFi protocols 
for their purposes accordingly instead of 
simply reusing what works in the crypto-
asset industry.

2.1 Start by defining objectives of 

Institutional DeFi solutions

Institutions interested in exploring 
Institutional DeFi solutions should start by 
asking themselves, “why DeFi?” The answer 
will depend on the commercial viability, 
adoption feasibility, and competitive 
advantage of such a solution. Objectives 
could range from creating new products and 
reducing data reconciliation tasks, to cutting 
costs and speeding up settlement times. 

Firms also need to consider a number 
of broader objectives when designing 
Institutional DeFi solutions. These 
should include:

 

• Ecosystem objectives, such as 

encouraging widespread adoption by 
providing seamless interconnectivity to 
and compatibility with existing trading 
systems, preparing for interactions 
with upcoming CBDC frameworks, and 
fostering an open innovation environment 
that encourages the development of 
market-driven solutions

 

• Protection objectives, such as ensuring 

compliance with the existing legal and 
regulatory frameworks, allowing access 
to only qualified users, and mitigating 
various financial and operational risks, 
including cybersecurity risks. 

17

Institutional DeFi | Institutional DeFi Design


background image

2.2 Make design choices that fit the 

objectives 

After firms have established their objectives, 
they need to make choices in three key areas: 
1) 

blockchain – which underlying network 

to build on and what information is visible to 
whom; 2) 

participation – the mechanisms 

that determine who can develop and access 

solutions; and 3) 

token design – how 

tokens are issued, transacted, settled, 
and standardized.

It is critical that firms weigh the options and 
their associated trade-offs carefully, as these 
design choices are paramount in influencing 
how the offerings achieve their objectives.

Exhibit 4: The Three Key Design Choices  

Deployment

Access & usage

Token

issuance

Token

standards

Settlement

recognition

Network type

Data security & visibility

Binary choice

Spectrum of options

Participation

Token Design

Blockchain

Source: Oliver Wyman Forum, DBS, Onyx by J.P. Morgan, SBI Digital Asset Holdings

18

Institutional DeFi | Institutional DeFi Design


background image

Exhibit 5: The Three Key Design Choices – Blockchain

Blockchain

Blockchain refers to the type of network used, along with the level of data security and privacy.

Public

permissionless

Public

permissioned

Network type

Transparent

Private

Data security & visibility

Spectrum of choice

Network type
Network type refers to the underlying 
network and database used to deploy an 
Institutional DeFi solution with asset tokens. 
This design choice is critical because it 
affects so many important design objectives, 
such as user access, interoperability, and 
the strength of the developer ecosystem.

Public permissionless networks, such as 
Ethereum and Polygon, impose no restriction 
on access, and therefore have the potential 
to encourage wider participation. They are 
better equipped to facilitate interoperability 
with existing digital assets and DeFi 
protocols, which are on public permissionless 
networks. There is already a wide base of 
DeFi developers and open-source code that 
have been tested and deployed on public 
permissionless networks
. This helps kickstart 
and facilitate continued innovation, using 

software components and applications that 
are leverageable and composable. On the 
flipside, this openness is also a potential 
source of risk unless additional safeguards 
are put in place.

Public permissioned networks, on the other 
hand, can facilitate the use of controls 
to authorize user access and restrict the 
visibility of transactions on these networks. 
This enables easier implementation of checks 
and balances, along with traceability for 
investigation purposes. As Institutional DeFi 
models are still being explored, it is possible 
public permissionless blockchain could be 
modified to ensure it is usable at scale by 
institutional participants. 

19

Institutional DeFi | Institutional DeFi Design


background image

Data security and visibility
This informs the level of data transparency 
of the solution, and its implied level of 
data security. Data transparency is itself 
a multifaceted concept and the choices 
vary along a spectrum. On one end of the 
spectrum, all transaction data is transparent 
and available for all participants to view, 
as is common with many public blockchains 
today. On the other end of the spectrum, 
participants may access only data relating 
to their own transactions. Function-level 
access management can provide different 
levels of access to users, while encrypting 
data and providing a viewing key to 
selected participants can enable authorized 
viewership. Moreover, different techniques, 
such as zero-knowledge proofs (ZKP) and 
ensuring DeFi protocol uses only private 
messages, can be implemented for data 
privacy on public blockchains.

The choice of transparency level 
primarily depends on the solution’s value 
proposition – but data ideally should be 
private while discoverable to customers 

or authorized stakeholders (such as 
regulators). For example, the preferred 
approach for a central limit order book-based 
venue may be to make order and transaction 
data available, while a dark pool solution may 
prefer to conceal order information.

Mechanisms for data management and 
protection need to be properly designed to 
comply with regulatory data requirements 
to prevent issues introduced by DeFi such as 
maximal extractable value (MEV), where each 
of the validators or “miners” updating the 
blockchain can determine which transactions 
are executed and when, thus affecting market 
prices and opening the door to front-running 
and other forms of market manipulation.

35

 

This is especially important for solutions on 
the public blockchain as data is permanently 
and immutability recorded on a publicly 
available ledger, introducing a higher risk 
of loss of privacy.

20

Institutional DeFi | Institutional DeFi Design


background image

Exhibit 6: The Three Key Design Choices – Participation

Fully open

Assurance-based

Deployment

Permissionless

Permissioned

Access & usage

Spectrum of choice

Spectrum of choice

Participation

The choice of participation mechanism for an Institutional DeFi solution is nuanced and never binary.

There is a spectrum of choice regarding protocol deployment and access and usage.

Deployment
This choice governs how new smart 
contracts and protocols are developed 
and deployed, and embodies different 
approaches to innovation and risk. On one 
end of the spectrum, in a fully open model
anyone can develop and deploy smart 
contracts. This lowers barriers for application 
development and encourages competition, 
but it also entails risk as there are fewer 
checks and balances before protocols are 
deployed. This is not to say that assurance 
standards are not used. For example, 
some DeFi protocols today make use of 
code audits. But such standards are not 
mandated nor instituted for deployment.

On the other end of the spectrum, in an 
assurance-based model
, control and review/
approval mechanisms are put in place to 
ensure adherence to specific standards 
before deployment. These can be industry 
standards widely accepted by institutional 
investors and clients or standards instituted 
through regulatory requirements. One 
approach is to allow only selected developers 
or firms to develop new processes. Another 
approach is to ensure specific checks are 
made to protocols, allowing only verified 
protocols to be deployed.

21

Institutional DeFi | Institutional DeFi Design


background image

Access and usage
This design choice relates to how controls 
are put in place to manage user access and 
usage. Restrictions can be imposed at the 
service level (such as by controlling who 
can access a liquidity pool) or at the level 
of underlying functions (for example, by 
controlling trading permissions, such as 
instrument types and ticket size).

permissionless participation model is 
one where anyone can access the DeFi 
protocols and use all functions without 
restrictions (such as the Uniswap DEX), 

while a permissioned participation model 
is one where only authorized or verified 
participants can access specific services 
and use selected functions. While a 
permissionless participation model could 
help maximize the potential userbase and 
foster growth, a permissioned participation 
model helps comply with regulatory 
requirements (such as KYC, qualified access) 
by ensuring only the right participants can 
use the appropriate functions. Note that a 
permissioned model can still be enabled 
on a public permissionless blockchain, 
via access management mechanisms. 

22

Institutional DeFi | Institutional DeFi Design


background image

Token issuance
Non-native tokens are issued to represent 
existing real-world assets. These non-native 
tokens are bound to existing off-chain 
processes and control mechanisms, such as 
custody and reconciliation. For example, on 
the Onyx Digital Assets platform, securities 
accounts holding US Treasuries maintained 
by J.P. Morgan for the benefit of its clients 
are tokenized to enable intraday repo 
transactions. On the other hand, real world 
assets can be issued directly on a blockchain 
as native tokens, such as through security 
token offerings (STO). It is worth noting that 
asset tokenization is rapidly evolving, and 
there may be more ways to issue tokens in 
the future.

There is currently legal uncertainty involved 
for both native and non-native tokens
Depending on the nature of the native token’s 
asset class, there can be a lack of legal clarity 
on whether such native tokens can exist by 
themselves and rely on the blockchain alone 

for record of its existence. For example, 
bonds in the EU have to be registered with 
a central securities depository (CSD), and 
having a natively issued bond token without 
separately registering with the CSD may not 
meet such requirement. We note that this 
leaves space for innovation in regulation 
as well as the creation of blockchain-native 
CSDs and similar actors. For non-native 
tokens
, there are considerations such as on-
chain settlement finality, which we discuss 
in the next sub-section.

Both non-native tokens and native tokens 
can interact with DeFi protocols, allowing 
for automatic execution of asset servicing 
and transactions without the need to rely on 
legacy systems. However, transactions with 
non-native tokens may ultimately require 
interactions with off-chain processes as 
noted above. The choice of token issuance 
will depend on the nature of the asset which 
is intended to be reflected, whether such 
asset requires linkage to an off-chain asset, 

Exhibit 7: The Three Key Design Choices – Token Design

Non-native

Native

Token issuance

n/a

n/a

Token standards

Choice of standards

Token Design

This refers to how a token is issued, transacted, settled, and standardized.

On-chain

settlement

Off-chain

settlement

Settlement recognition

23

Institutional DeFi | Institutional DeFi Design


background image

whether blockchain ledgers may serve as the 
determinative books and records in respect of 
the issuance and ownership of such asset, and 
whether there is the desire or need to tokenize 
an existing asset that lives in legacy off-
chain systems.

Settlement recognition
Settlement recognition depends on whether 
or not a token transfer on-chain is recognized 
by law, regulation, or contractual arrangement 
as a final transfer. This is a notable issue for 
consideration in respect of non-native tokens, 
where additional steps may be required to 
be taken with respect to the off-chain asset 
being represented. However, as noted above in 
respect of CSD registration requirements, this 
issue may arise due to regulation in respect of 
native tokens as well. Off-chain settlement is 
when a token transfer is not recognized as a 
transfer of the underlying asset. In this case, 
settlement finality is recognized off-chain, 
in which an off-chain ledger is updated to 
reflect ownership change. On-chain settlement 
is when settlement finality is recognized 
on-chain, whereby the on-chain ledger is 
recognized as the single source of truth for 
transfer and ownership. 

The determination as to whether settlement 
can be recognized on-chain mainly depends on 
whether regulators and transaction participants 
can legally recognize the blockchain records 
as the final books and records of transactions, 
allowing the blockchain to function also as 
a de facto ownership ledger.  This requires 
an understanding of the regulation and 
commercial law applicable to the transaction at 
issue, as well as any contractual arrangements 
in place. The analysis here will determine 
whether transactions need to rely on legacy 
ledgers and processes, or whether legacy 
systems can be entirely replaced. 

Token standards
Token standards are the set of principles on 
which tokens are issued and smart contracts 
are developed. These standards influence 
the ability to interact with different DeFi 
protocols, and hence the interoperability and 
functionality, of the asset tokens. Different 
public standards might be appropriate 
depending on the type of token to be issued. 
For example, the ERC-721 standard is designed 
for non-fungible tokens (NFTs) while ERC-
1155 is suitable for both fungible and non-
fungible tokens and can be explored for 
tokenized assets.

Conclusion

There is no one-size-fits-all Institutional DeFi solution
Design choices for Institutional DeFi solutions need to be tailored 
for specific, prioritized business objectives. However, a specific 
design choice may help achieve one business objective while imposing 
limitations on another. As such, the task for any firm considering an 
Institutional DeFi solution is to choose a complementary set of options 
within each design choice to address its business objectives, taking into 
account asset classes, jurisdictions, and the target value proposition.

24

Institutional DeFi | Institutional DeFi Design


background image

Section 3

Institutional 

DeFi Design in 

Action

Experimentation is crucial to understanding 
different approaches to Institutional DeFi. 
Finance industry participants around the 
world are increasingly conducting pilots 
and experiments to explore different design 
objectives and choices.

This report draws on the hands-on 
experience of the co-authors in running 
a joint pilot under Singapore’s Project 
Guardian. The Monetary Authority of 
Singapore (MAS) launched this collaborative 
initiative with the financial services industry 
to explore the economic potential and 
value-adding use cases of asset tokenization 
and DeFi. Using a controlled, sandbox 
environment, it aims to test the feasibility 
of applying asset tokenization and DeFi 
protocols, while managing financial 
stability and integrity.

3.1 Introduction of Project 

Guardian 

Project Guardian is designed to help MAS 
build a digital asset ecosystem framework, 
develop and enhance relevant policies, and 
provide direction on technology standards. 
Project Guardian will test the feasibility of 
applications in asset tokenization and DeFi, 
while managing risks to financial stability 
and integrity. The central bank aims to 
develop and pilot use cases in four main 
areas (see next page).

25

Institutional DeFi | Institutional DeFi Design in Action


background image

Exhibit 8: Project Guardian objectives

Open, interoperable networks
Avoid fragmented and private

exchanges or markets

Asset tokenization
Ensure operational feasibility of

asset tokens

Institutional-grade DeFi protocols
Mitigate market manipulation

and operational risks

Trust anchors
Ensure trading with verified,

trusted counterparties

Open, interoperable networks
Explore the use of public blockchains to 
build open, interoperable networks that 
enable digital assets to be traded across 
platforms and liquidity pools. This includes 
interoperability with existing financial 
infrastructure. Open, interoperable networks 
can mitigate against the formation of 
walled gardens in digital exchanges and 
fragmented private markets.

Trust anchors
Establish a trusted environment for the 
execution of DeFi protocols through a 
common trust layer of independent trust 
anchors. Trust anchors are regulated 
financial institutions that screen, verify, 
and issue Verifiable Credentials to entities 
that wish to participate in DeFi protocols. 
This ensures that participants interact only 
with verified counterparties, issuers, and 
protocol developers. 

Asset tokenization
Examine the representation of securities 
in the form of digital bearer assets and the 
use of tokenized deposits issued by deposit-
taking institutions on public blockchains.  
The project aims to build upon existing 
token standards, incorporate trust anchor 
credentials, and enable asset-backed tokens 
to be interoperable with other digital assets 
used in DeFi protocols on open networks.

Institutional-grade DeFi protocols
Study the introduction of regulatory 
safeguards and controls into DeFi protocols 
to mitigate against market manipulation 
and operational risk. The project will also 
examine the use of smart contract auditing 
capabilities to detect code vulnerabilities.

 

Source: Monetary Authority of Singapore

26

Institutional DeFi | Institutional DeFi Design in Action


background image

3.2 Project Guardian Pilot One 

In the first pilot, our co-authors gained 
first-hand experience in implementing DeFi 
solutions in the financial markets, including 
foreign exchange and government bond 
markets. This section details the pilot’s 
business objectives, design choices, and 
the lessons learned to date.

3.2A – Business Objectives:  

What did we set out to achieve?

Pilot One was led by co-authors DBS, 
Onyx by J.P. Morgan, and SBI Digital Asset 
Holdings. It sought to determine whether 
tokenized real-world assets and deposits 
could be transacted on a public blockchain 
leveraging DeFi protocols, in a compliant 
manner that preserves financial stability 
and integrity. The intent was to explore the 
delivery of traditional financial services 
in a more open manner, fostering broader 
participation in foreign exchange and 
government bond markets through an 
open and efficient ecosystem that attracts 
liquidity providers and liquidity takers.

There were two workstreams in this pilot to 
ensure comprehensiveness. Workstream one 
focused on foreign exchange transactions 
using SGD tokenized deposits issued by 

J.P. Morgan and JPY tokenized assets 
issued by SBI Digital Asset Holdings,

36

 and 

workstream two focused on the trading of 
foreign exchange and government bonds 
using tokenized cash (deposit) and tokenized 
securities between entities of DBS and 
SBI Digital Asset Holdings.

37

 Transactions 

under both workstreams were conducted 
on public blockchain main net, focused on 
technical and operational feasibility, and 
participants established bilateral terms 
and other controls to avoid actual financial 
impacts, such as planned trade unwinding 
for workstream one.

To fully assess the efforts needed for the 
implementation of Institutional DeFi, the 
pilot went through the complete lifecycle 
from trade order placement, to trade 
execution, token settlement and clearing. 
Relevant business and operational teams 
from front office to back office were 
involved to assess potential gaps ahead 
of the potentially scaled implementation 
of Institutional DeFi, reducing adoption 
friction and encouraging internal buy-
in. Transactions were executed using 
modified public DeFi protocols and 
leveraged Verifiable Credentials issued by 
trust anchors to ensure transactions were 
executed in a safe and compliant manner. 

We illustrate the design choices made under 
the four focus areas (see next page).

27

Institutional DeFi | Institutional DeFi Design in Action


background image

Exhibit 9: Project Guardian Pilot Setup 

Open, interoperable networks
Avoid fragmented and private

exchanges or markets

Pilot

Tokenized deposits & bonds
Issue and transfer tokenized assets 

using a public blockchain

Pilot

Refined DeFi protocols
Adapt open-sourced protocols to 

effect transaction terms

Pilot

Public blockchain
Deploy solution on public blockchain 

for transactional activities

Pilot

Verifiable credentials
Issue digital Issue digital identities to 

trade only with verified counterparties

Asset tokenization
Ensure operational feasibility of

asset tokens

Institutional-grade DeFi protocols
Mitigate market manipulation

and operational risks

Trust anchors
Ensure trading with verified,

trusted counterparties

Source:

 

Oliver Wyman Forum, DBS, Onyx by J.P. Morgan, SBI Digital Asset Holdings

 

• A public blockchain, Polygon was 

selected for its potential to allow higher 
interoperability of tokenized real-world 
assets and DeFi protocols, which allowed 
participants to develop their own solutions 
based on a set of agreed upon technical 
standards. 

 

• Trust anchors were developed to 

ensure all trades were conducted within 
a controlled, trusted environment. W3C 
Verifiable Credentials issued by trusted 
financial institutions were used to enable 
compliant access to the DeFi protocols. 
Verifiable Credentials consisted of tamper-

resistant information (identifiers and 
metadata) that cryptographically attested 
to the identity of the entity/person using 
them. These credentials were developed 
using W3C standards to reinforce Project 
Guardian’s interoperability objective. 

 

• The pilot leveraged tokenized assets 

created by the co-authors across two 
workstreams. In workstream one, Onyx 
by J.P. Morgan focused on tokenized 
Singapore dollar (SGD) deposits and 
SBI Digital Asset Holdings focused on 
tokenized Japanese Yen (JPY) assets. 
In workstream two, DBS focused on 

28

Institutional DeFi | Institutional DeFi Design in Action


background image

tokenized SGD deposits and tokenized 
Singapore Government Securities 
(SGS), and SBI Digital Asset Holdings 
focused on tokenized JPY deposits and 
tokenized Japanese Government Bonds 
(JGB). Our co-authors played unique 
roles to complete bilateral trades within 
these workstreams.

 

• Participants used modified public DeFi 

protocols to conduct the transactions – 
a lending and borrowing protocol (Aave) 
was applied to a foreign exchange use case 
in workstream one, and a decentralized 
exchange protocol (Uniswap) was applied 
to the trading of foreign exchange and 
government bonds.

The pilot found that DeFi protocols have 
potential to be adapted and tailored for 
foreign exchange and government bond 
markets activities on a public blockchain. 
Further details of the pilot will be explored 
in subsequent sub-sections. Continuous 
improvements and testing of solutions are 
on the horizon to better serve participants’ 
circumstances, needs and objectives. The use 
of specific protocols by the pilot participants 
does not constitute an endorsement of such 
protocols by any author of this report. The 
participants will continue to experiment, 
both adapting existing protocols and building 
new ones. Independent judgment should be 
exercised in selecting an appropriate protocol 
to suit any individual’s or organization’s 
circumstance, needs, or objectives.

29

Institutional DeFi | Institutional DeFi Design in Action


background image

3.2B – Design Choices: What did 

we do to make DeFi work?

Among multiple design aspects, our co-
authors believe at least two were critical: 
1) a trusted method to establish identity 
for financial institutions to participate in 
transactions against known and attested 
counterparties on a public blockchain, 
and 2) alignment on technical standards 
underpinning interactions on the public 
blockchain, using tokenized deposits 
and assets.

1. 

A trusted compliant method: 
Trust anchors and Verifiable Credentials 
were used to authenticate identity and 
connect with existing legal frameworks.  
 
Trust anchors were regulated financial 
institutions that verified and issued 
Verifiable Credentials to participating 
traders, enabling them to transact on the 
public blockchain. The trust anchors can 
be viewed as the universal trust layer, 
providing participants with a compliant 
gateway to the Institutional DeFi solution. 
The implementation of the trust anchor 
mechanism was flexible and could 
vary across institutions. For example, 
authorized traders were issued credentials 
by their parent institutions, through 
various internal processes and credential 
issuing software. These credentials were 
attached to trade instructions to the DeFi 
pool, and on-chain verification of these 
credentials ensured that only instructions 
with legitimate credentials were forwarded 
to the DeFi pool.

2. 

Alignment on technical standards: 
Standards such as ERC-20 and W3C were 
used to allow potential interoperability 
among pilot participants. 
 
The participants aligned on technical 
standards to allow interoperability 
between specific DeFi protocols and 
existing legacy off-chain systems. 
Interoperability also drove the choice 
towards the use of ERC-20, the most-
common token standard in the Ethereum 
ecosystem, to define token ownership, 
supply, type of issuance, and data to 
be stored on-chain, such as the token 
name and ticker. Moving forward, 
there may be other standards such as 
ERC-1155 that could better represent 
traditional instruments on-chain and 
for trading. The Verifiable Credentials 
were developed based on W3C standards 
to enable participants to transact in a 
compliant manner on a modified version 
of the permissioned Aave protocol on the 
Polygon network.

30

Institutional DeFi | Institutional DeFi Design in Action


background image

Exhibit 10: Summary of Project Guardian Design Choices

Design choice

Rationales (non-exhaustive)

Blockchain

Network type Polygon 

(public blockchain)

 

• Compliant with Ethereum Virtual Machine and could potentially 

inherit data availability and security provided by Ethereum 

Layer 1

 

• Strong developer ecosystem; Open-source DeFi protocol 

resources available for feasibility assessment and rapid 

development 

 

• Instances of institutional participation on the network (or in 

the ecosystem)

 

• Use of proof of stake (PoS) consensus ensuring less energy 

consumption in validation

Data security 

and visibility

Only wallet address 

disclosed with 

identity kept 

confidential. 

Transaction data 

stored in public 

blockchain with no 

details disclosed 

to non-participants

 

• Fulfil the purpose of pilot and experiment data security and 

visibility on public blockchain to prepare for scalable adoption by 

the industry

 

• Minimize identifiable data on-chain in a controlled environment 

to avoid leakage of confidential data to public during the Pilot 

31

Institutional DeFi | Institutional DeFi Design in Action


background image

Participation

Deployment

Assurance-based 

model, authorizing 

only pilot participants 

to deploy modified 

open-source smart 

contracts, such 

as permissioned 

version of Aave, 

to interact with 

other participants

 

• Developers are limited to pilot participants, who are known 

regulated entities and individuals

 

• Institutional-grade development standards were applied to 

aid client protection, such as smart contract audits, Verifiable 

Credentials of the participants, and product/code management 

process 

 

• Potential for rapid parallel developments by leveraging 

composable DeFi protocols, reducing time and cost of innovation

Access 

and usage

Trust anchors 

verify and authorize 

participants, using 

W3C-based Verifiable 

Credentials (VCs) 

 

• Participant firms function as trust anchors to run Verifiable 

Credentials (VCs) issuance software to issue VCs to 

authorized traders

 

• VCs were held by traders in custom-built wallets. The wallets 

enabled VCs to be attached to trade instructions and on-chain 

verification ensured only instructions with legitimate credentials 

were accepted

 

• The smart contract system was designed to enable use of VC 

verification without requiring the DeFi protocols to be aware of 

the actual credentials, thereby enabling the use of this system 

with a wide variety of DeFi protocols “out of the box” for future 

scaled adoption. The verification of VCs was done on-chain by 

smart contracts before being forwarded to the DeFi pool

 

• The issued credentials followed a chain of trust, every authorized 

trader credential (including various control mechanisms such as 

trading limits) was irrevocably anchored to a trusted entity 

 

• Traders never had direct access to firms’ funds. The solution 

enabled verification of traders’ identities on chain, based on 

which they were authorized to trade on the application

 

• These Verifiable Credentials could be revoked. Upon revocation, 

traders would be prevented from trading

 

• The use of W3C open standards ensured that the implementation 

aligned with Project Guardian’s interoperability objective

32

Institutional DeFi | Institutional DeFi Design in Action


background image

Token Design

Token 

issuance

Multiple issuance 

approaches were 

taken, such as

 

• DBS issuing 

tokenized SGD 

and non-native 

Singapore 

Government 

Securities 

(SGS) tokens

 

• J.P. Morgan issuing 

native Singapore 

dollar deposits 

(SGD) tokens

 

• SBI issuing non-

native Japanese 

Government Bonds 

(JGB) tokens

 

• The use of tokenized form enables interactions with DeFi 

protocols for real-world assets, and the use of different token 

issuance approaches can test the interoperability of tokens 

issued by different mechanisms and players, e.g.:

 

− Different token structures were used for payments, including 

DBS’s tokenized SGD representing tokenized cash against 

customer deposits; native deposit tokens such as JPM’s 

tokenized SGD deposits (evidence of demand deposit claims 

for fiat amounts against the issuing bank, in native token form 

on blockchain, as an alternative to recoding balances in a 

demand deposit account (DDA) in traditional ledger system); 

and SBI’s non-native JPY assets (claim against a non-bank 

issuer for an asset held with a third-party bank)

 

− Tokenized securities experimented included non-

native tokenized SGS and JGB, which were designed as 

representations of underlying assets and not as standalone 

securities, value of tokens anchored to the value/price of 

underlying assets

Settlement 

recognition

On-chain atomic 

settlement finality 

without intermediary, 

followed by off-chain 

ledger update (for 

reporting purposes)

 

• Integrated with legacy trading systems and processes for 

governance and controls

 

• Enhanced transaction transparency and traceability, and the 

blockchain deemed to be the definitive record of trades 

 

• Underpinning legal agreements deemed to be determinative 

in the event of any dispute, in the absence of established 

regulations 

 

• Off-chain record for reporting purpose

Token 

standards

ERC-20

 

• ERC-20 is a recognized standard that 1) could work with multiple 

existing open-source DeFi protocols, 2) ensures tokens are 

fungible when minted by same issuer/smart contract 

 

• Note: There is a potential to explore other standards (e.g., non-

fungible token standards) for better on-chain representation 

and trading

Source: Oliver Wyman Forum, DBS, Onyx by J.P. Morgan, SBI Digital Asset Holdings

33

Institutional DeFi | Institutional DeFi Design in Action


background image

3.2C – Lessons Learned to date: 

What needs to be done to reach 

scale?   

Scaling the solution to benefit global 
financial markets will require more work. 
From experience with Pilot One to date, our 
co-authors have jointly identified seven 
areas that would need broader industry 
efforts to build the scalable foundation 
for Institutional DeFi offerings. 

#1 Legal clarity on frameworks
Participants need to actively identify areas 
that need clarity within the prevailing legal 
and regulatory framework and engage with 
regulators and legislatures to drive regulatory 
and legislative solutions that account for this 
new financial environment enabled by the 
new technology. These efforts should address 
issues such as recourse mechanism, on-chain 
settlement treatment, KYC and AML, usage 
and holding of crypto-assets, and legal and 
accounting treatment of business activities:

 

• Recourse mechanism: Existing legal 

recourse and dispute management 
processes may be insufficient to address 
potential disputes in a blockchain 
environment in the absence of separate 
contractual arrangement, especially 
for issues currently handled by an 
intermediary or agent. For example, 
crypto bridge Nomad alerted law 
enforcement about a loss from a 
cyberattack, but there was limited 
recourse as authorities could not retrieve 
the funds, and Nomad had to bear a 
$200 million loss.

38

 Pilot One utilizes 

bilateral agreements to resolve potential 

legal disputes and address this issue. 
A multilateral framework and pre-defined 
participation rulebooks could reduce legal 
complexity among more participants. 

 

• On-chain settlement treatment: Token-

based trading and settlement require 
enhanced forms of record keeping and 
synchronization across on- and off-chain 
ledgers. For example, transactions were 
recorded (manually) in Pilot One on an 
off-chain legacy system for reporting and 
auditing purposes. Clear guidelines are 
needed to clarify roles of on-chain and 
off-chain operations, such as accounting 
and redemption processes, to comply 
with regulations and controls.

 

• KYC and AML: Further regulatory 

guidance is needed with regards to 
dealings with KYC, AML, and sanction 
issues for on-chain financial transactions, 
given the pseudonymous nature of 
existing DeFi protocols. Pilot One’s 
Verifiable Credentials-based identity 
solution serves as an example of 
how to ensure each counterparty is a 
permissioned and trusted entity. The 
pilot established that trust mechanisms 
can be universally accepted despite 
being implemented in different ways 
as long as they adhere to a common 
fundamental standard.

 

• Usage and holding of crypto-assets: 

Different regulators have imposed 
different restrictions on financial 
institutions with regards to holding 
crypto-assets, which are needed to 
pay for verification/processing of 
the transactions (gas fees) on public 
blockchain networks. Regulation will 
play a key role in reducing this friction.

34

Institutional DeFi | Institutional DeFi Design in Action


background image

 

• Legal and accounting treatment of 

business activities: It is currently 
uncertain how to classify certain 
transactions that use DeFi protocols when 
there is an interaction with a common 
asset pool. For example, it is currently 
ambiguous, from accounting and legal 
perspectives, when and how to classify 
contributions into liquidity pools, as the 
transaction may be treated as a sale, an 
investment in a fund, or not recognized 
until a trader trades the asset against 
the pool. While Pilot One mitigated this 
ambiguity via bilateral agreements, clarity 
on accounting and legal recognition will be 
required at a broader level to achieve scale.

#2 Adoption incentives
In addition to the efficiency gains of 
Institutional DeFi solutions, appropriate 
incentive mechanisms could encourage 
scalable adoption. Novel tokenomics 
arrangements in the crypto-asset industry, 
which enable liquidity providers and 
developers to earn tokens as participation 
rewards, might not apply readily in 
mainstream finance. Targeted incentives 
will be needed to encourage adoption and 
such incentives are likely to differ across 
various stakeholders and participants. 
Further iteration is required as the 
Institutional DeFi space is at a very early 
stage of development.

#3 Guardrails or tools
To ensure transactions happen in a safe and 
trusted manner, preserve transaction privacy, 
and provide security assurance against 
potential hacks, more tools are needed to 
streamline DeFi protocol development 

and improve the integration experience 
to drive usage. Pilot One participants 
engaged with third-party auditing services 
to conduct complete smart contract audits 
prior to deployment. Participants also used 
Verifiable Credentials to establish a strong 
framework for instituting trusted identities 
and the accompanying qualifications to 
‘permission’ the participation in the DeFi 
liquidity pools. Nonetheless, more can be 
done to facilitate industry adoption, such as 
establishing an industry-recognized smart 
contract standard for interoperability. Other 
feasible actions include formalizing how 
Verifiable Credentials and similar solutions 
can be leveraged, limiting a trader’s access 
to company funds/assets, protecting against 
concepts such as maximal extractable value 
(MEV), and lowering the threshold for 
developers to deploy and participants to use 
Institutional DeFi solutions.

#4 End-to-end co-ordination
Orchestration between legacy systems 
and blockchain-based assets and business 
logic is required to enable process and data 
interoperability. Participants need to explore 
Institutional DeFi in a comprehensive 
manner, involving all relevant business 
lines and evaluating and updating existing 
processes to capture/realize the potential 
benefits. For example, as transaction 
data is recorded on a mutualized public 
ledger, workflows can be adapted to refer 
to the ledger instead of legacy systems 
for faster reconciliation. At a broad level, 
programmable smart contracts could enable 
a high degree of automation, transparency, 
and efficiency in financial transactions.

35

Institutional DeFi | Institutional DeFi Design in Action


background image

#5 Continuous test-and-learn 

and improvements
Modifying DeFi protocols to force-fit them 
for institutional use is a test-and-learn 
process. DeFi protocols are designed to 
ensure that key market metrics, such as 
interest rates, collateral haircuts, and the 
like, follow supply and demand dynamics 
of the assets trading within them. For Pilot 
One, some of these codified rules had to be 
tailored to force-fit the business objective, 
such as altering interest rates of the lending 
protocol to zero, to avoid unintended 
behavior during transactions.

#6 Alignment on industry-wide 

technical standards
Standardized, well-adopted frameworks 
lay a strong interoperability foundation 
on which DeFi applications could be 
built and interact. Furthermore, seeking 
and collaborating with like-minded 
participants – and moving from proofs 
of concept to production – are critical in 
creating such a foundation. The value of this 
approach was demonstrated by Pilot One’s 

rapid solution development by leveraging 
an Ethereum-compatible public blockchain, 
ERC token standards with W3C Verifiable 
Credentials standards, and open-source 
DeFi protocols.

#7 Refined business models
he pilot demonstrated that DeFi protocols 
can unlock benefits associated with 
tokenized asset transactions. A key value-
add of using DeFi protocols is the ability 
to codify core and non-core functions 
within financial services. The use of 
blockchain as the book of records allows 
for potential minimization of post-trade 
reconciliations between participants, 
thereby reducing operational overhead. 
Other potential benefits include greater 
transaction transparency, lower settlement 
risk, as well as enhanced efficiency and 
trading velocity due to atomic settlement. 
Nonetheless, the use of DeFi could lead to 
alteration of exiting business operations, 
requiring participants to refine business 
and operational models to capture the 
incremental business value. 

Conclusion

Institutional DeFi is feasible, but work is needed to drive adoption 

at scale
While Pilot One demonstrates the feasibility of Institutional DeFi 
solutions when paired with tokenized assets, more work is needed to 
drive adoption and scale. Drawing on the seven lessons learned, we 
believe the industry should focus its collaborative efforts in three areas:  
a) addressing legal and regulatory uncertainties, b) establishing shared 
standards, and c) envisioning a target market structure.

36

Institutional DeFi | Institutional DeFi Design in Action


background image

Section 4

Strategic 

Implications 

for the Finance 

Industry 

We are seeing emerging efforts to tap into the 
value of Institutional DeFi and transform the 
finance industry by creating new solutions 
or enhancing existing ones. This process is 
still in its early days and more work is needed 
by both individual firms and the broader 
industry to scale these efforts. 

In Section 4.1, we examine three areas 
where the industry could take collaborative  
actions to facilitate the adoption of 
Institutional DeFi. Then in Section 4.2, 

we will share preliminary perspective on 
areas where individual firms could develop 
their own approach – aka a “playbook” – to 
Institutional DeFi. Worth noting, the 
perspectives in the joint report are not 
recommendations and they might become 
dated quickly given the rapidity with 
which the industry is evolving. All industry 
participants should create their own bespoke 
approaches to collaborate to maximize 
benefits for end-clients.

37

Institutional DeFi | Strategic Implications for the Finance Industry  


background image

4.1 How the finance industry can 

foster Institutional DeFi

In Sections 2 and 3, we showed how an 
Institutional DeFi solution can be designed 
to fit business objectives while navigating 
industry constraints. But we observed that 
more could be done at an industry level to 
lower the threshold for adoption and amplify 
the value to be unlocked. 

Drawing on lessons learned from industry 
pilots, we see three areas where industry 
could work together (see exhibit 11). 
Coordination is essential for widespread 

adoption of Institutional DeFi. Siloed efforts 
create the risk of inconsistencies across the 
industry, potentially stymieing progress 
and porting existing challenges to this new 
technology; joint efforts maximize network 
effects via interoperability and are likely to 
accelerate adoption.

Industry participants will play different 
roles toward these ends. We will share 
perspectives of a general industry framework 
for roles and responsibilities but be 
mindful that each business and jurisdiction 
may require refinement based on its 
localized specificities.

Exhibit 11: Key Areas of Institutional DeFi Adoption Efforts

1

Addressing legal &

regulatory uncertainties

2

Establishing 

shared standards

3

Envisioning  target

market structure 

Source: Oliver Wyman Forum, DBS, Onyx by J.P. Morgan, SBI Digital Asset Holdings

 

 

38

Institutional DeFi | Strategic Implications for the Finance Industry  


background image

Exhibit 12: Key Areas of Institutional DeFi Adoption Efforts – Details

1. Addressing legal and 

regulatory uncertainties

2. Establishing 

shared standards

3. Envisioning target 

market structure

Objectives

Ensure regulatory 

compatibility across 

industry and jurisdictions, 

to minimize frictions such 

as arbitrages, and provide 

transparency and clarity

Reduce investment need 

for adopting Institutional 

DeFi by creating common 

technological standards 

that permits open access

Create a common vision 

on how the industry 

should operate – economics, 

participants, governance, 

etc. – to reduce uncertainties, 

encourage adoption, and 

foster innovation 

Example 

actions

Foster public-private 

partnership to develop 

the right regulatory 

framework that supports 

sustainable market growth 

and innovation (e.g., 

token legal status, capital 

requirements, etc.)
Drive common framework 

and approach across 

jurisdictions to minimize 

friction across global 

finance jurisdictions  
Develop dispute 

management and 

recourses processes where 

not currently sufficient 

Align blockchain usage 

and token standards 
Develop digital identity 

verification tools
Promote best practices 

on cybersecurity and 

development process
Create adoption tools, 

such as for blockchain 

interoperability with 

off-chain systems, 

risk and compliance 

reporting tools

Drive greater collaboration 

between Traditional 

Finance (TradFi) and DeFi 

players – sharing industry 

challenges, lessons 

learned from pilots and 

identify where and how 

to work together
Proactively engage 

regulators on changes 

needed to unlock 

value – driven at a use 

case/pilot level to bring 

depth and action

Participant Types and their Primary Roles

Addressing legal and 

regulatory uncertainties

Establishing shared 

standards

Envisioning target market 

structure

Users

Drive

Drive

Facilitate

Contribute

Contribute

Drive

Drive

Support

Support

Facilitate

Facilitate

Facilitate

Facilitate

Provide advice; get involved actively

in engagements
Support

Review and validate outputs

Drive

Chair efforts and engagements

(e.g. sandboxes)
Contribute

Participate in proofs of concept

and pilots 

Third parties

Financial

Intermediaries

Regulators

Example 

actions

I. Regulators - e.g., central banks, international bodies, II. Financial Intermediaries - e.g., banks, brokers, 
III. Users - e.g., corporates (issuers, borrowers), investors, IV. Third parties - e.g., technology vendors, DeFi community
Source:

 

Oliver Wyman Forum, DBS, Onyx by J.P. Morgan, SBI Digital Asset Holdings

39

Institutional DeFi | Strategic Implications for the Finance Industry  


background image

4.2 Playbook for 

financial institutions

The rapid evolution of blockchain technology 
and the potential disruption it can bring 
requires institutions to get ahead of the 
curve to avoid being left behind. This is not 
meant to suggest every institution needs to 

be a leader, but it does require institutions 
to form a house view on the future of DeFi 
and the implications for the business, 
and then define the relevant participation 
and operating models to fulfill on their 
ambitions. This is not a one-off exercise. It 
should be iterative given the dynamic nature 
of blockchain and DeFi protocols.  

Exhibit 13: Key Actions to Build Playbook

Get the 

organization 

ready

Institutional 

DeFi

Decide on a

participation

strategy

 

Develop 

house view

on DeFi 

Source: Oliver Wyman Forum, DBS, Onyx by J.P. Morgan, SBI Digital Asset Holdings

40

Institutional DeFi | Strategic Implications for the Finance Industry  


background image

4.2A – Develop a house view 

on DeFi

Institutional DeFi efforts are already 
happening and starting to bring change to 
the finance industry. The road ahead remains 
unclear, and the degree of change is likely 
to vary by business and market segment. 
We see a spectrum of potential paradigms 
for the future of financial services, ranging 

from a modest evolution of existing market 
structures to a complete revolution that 
leaves DeFi triumphant. We already observe 
how both ends of the spectrum are driving 
change, with financial institutions starting 
to evolve and develop Institutional DeFi 
solutions while native DeFi players are 
looking to disrupt financial services with 
their decentralized solutions.

Exhibit 14: Potential Future Paradigms of Financial Services 

Financial services 

Players investing in 

blockchain-based solutions

DeFi-native

Players disrupting the 

finance industry

DeFi revolutionizes the 

financial industry

The finance industry 

successfully evolves

Parallel evolution of DeFi 

& the finance industry

Future is uncertain

A spectrum of paradigms 

could arise for example:

Evolution

Revolution

 

Source:

 

Oliver Wyman Forum, DBS, Onyx by J.P. Morgan, SBI Digital Asset Holdings

41

Institutional DeFi | Strategic Implications for the Finance Industry  


background image

Change will likely be significant regardless 
of the paradigm that dominates, but the 
specific outcome will likely vary by market, 
jurisdiction, and business line depending on 
customer and regulatory acceptance. With all 
this uncertainty, it is important that industry 
participants take a scenario-based approach 
that enables them to examine multiple 
different potential futures while maintaining 
analytical discipline by requiring each 
scenario to use coherent and integrated 
assumptions. Based on these scenarios, 
firms could form a house view of the future 
and assess its implications for their business 
portfolios, profitability, funding costs, and 
the like. To get to that view, firms could 
consider three broad questions:

 

• What are the future scenarios shaping the 

industry and key watch points or triggers? 

 

• What are the implications for our clients 

and competitors?

 

• What does this mean for our portfolio and 

financials? 

Once they form their view of the future, firms 
could perform an impact analysis to assess 
the specific implications on their current 
business and financials while agreeing on the 
key watch points to monitor to potentially 
accelerate or pivot their responses. 
Depending on the scenarios used, regulatory 
developments, and the firm’s current 
position, implications could take on varying 
degrees of scale and urgency. Scenario 
analyses should aid senior management to 
align on a view of the future and implications 
for the business. Based on this, firms can 
then determine if, where, and how to 
participate, which we discuss next.

42

Institutional DeFi | Strategic Implications for the Finance Industry 


background image

Exhibit 15: The Implications for Key Industry Sectors

Key sectors

Opportunities and challenges

Commercial and 

investment banks

 

• Equity Capital Markets, 

Debt Capital Markets

 

• Brokers, dealers, inter-

dealer brokers

Opportunities 

 

• Enhance existing offerings, e.g., intraday repo to raise short-term capital, 

additional sets of collateral such as tokenized funds

 

• Innovate in new business models, e.g., 24/7 automated market marking 

(AMM) 

 

• Adopt new business and economic models as over-the-counter business 

becomes exchange-like (likely only for market leaders)

Challenges

 

• Experience heightened competition and potential consolidation, with a rise 

of capital markets solutions powered by DeFi, squeezing smaller players 

who cannot afford “cost to participate” to lose market share

 

• Face increased revenue at risk from digital-asset native algo traders and 

market makers, e.g., DRW and RADIX

 

• Take on cost and investment burdens from running dual infrastructure and 

paying up for talent as firms compete

Market 

infrastructure providers

 

• Exchanges 

 

• Central Counterparty 

Clearing Parties 

 

• Central Securities 

Depositories (CSD)

 

• Securities services 

(custodians, 

fund administration)

Opportunities 

 

• Innovate in new digital assets safeguarding such as verifying digital identity 

and digital keys to asset tokens, centralized token registries, 

 

• Develop new digital assets creation and redemption such as on- and off-

ramping asset tokens, stablecoin clearing mechanisms

 

• Enhance existing data services by leveraging on-chain data, such as 

machine learning fraud detection, enhanced AML monitoring 

Challenges

 

• Experience disruption to existing business model; potential for 

disintermediation – cost, return pressures for those that do not adapt

 

• Face increase in near term CAPEX and run rate to maintain the core and 

grow into new business

 

• Incur additional short-term operational costs due to increased operations to 

integrate on and off-chain data

43

Institutional DeFi | Strategic Implications for the Finance Industry 


background image

Other financial 

intermediaries (OFIs)

 

• Technology vendors

 

• Data providers

 

• Rating agencies

Opportunities 

 

• Provide new governance value-add services, such as smart contract audits, 

blockchain cybersecurity

 

• Create ecosystem business models with partners such as a platform 

integrating front and back-end 

 

• Tap into new data service opportunities to extract on-chain data for 

reporting and analysis, such as on-chain big data analyses

 

• Deliver new data services integrating existing off-chain data sources with 

on-chain venues, such as services to provide off-chain data for on-chain 

processing via oracles, like Bloomberg data feeds 

Challenges

 

• Face increased pressure to invest as competition for client front-end 

functionality and access points intensifies

 

• Encounter feature gaps or challenges if current offerings are not adapted to 

new market structure and activities, e.g., execution management systems 

and order management systems, new risk guidelines

Source: Oliver Wyman Forum, DBS, Onyx by J.P. Morgan, SBI Digital Asset Holdings

44

Institutional DeFi | Strategic Implications for the Finance Industry 


background image

4.2B – Decide on a 

participation strategy

Where should a firm play in the Institutional 
DeFi space? This is a question firms will need 
to work through in defining their strategy. 
In doing this, firms should look not only to 
transform existing end-to-end processes 
with new technology but also think about 
creating new businesses and new business 
models. According to a 2022 Celent survey 
of global institutional investors, 72% showed 
a preference for working with an integrated 

provider for all digital asset needs, indicating 
the need for significant upgrades to current 
investment management systems.

39

As strategy is all about trade-offs, being clear 
on the right trade-offs is critical to aligning 
an institution and putting in place guardrails 
to ensure that where and how it participates 
is in line with its risk appetite and other 
internal considerations. To think through 
this, firms may want to consider several 
questions that can help them agree on a 
bespoke participation strategy.

What is our ambition for Institutional DeFi?
Ambition and 

investment 

appetite

What do we want to be known for and with what financial impact in near versus 

medium term?
What has to happen to drive adoption; what are our roles compared to the broader 

industry and how do we work together to deliver impact?
What is our willingness to invest; how does this align with our risk appetite?

Where and how will we participate? What will we not do?
Customer 

focus

Which client segments are we targeting – size, region, familiarity with DeFi (DeFi IQ), 

etc., and how will we engage them to drive adoption?
What incentives (carrots/sticks) should we consider to drive adoption with 

our clients?

Serviceable 

Asset focus

To deliver on our strategy, what is our target asset in our DeFi solutions (i.e., liquid 

like listed equities versus illiquid like real estate)?
Given our ambition and client focus, what is the range of assets we need and want 

to serve (large range of assets or specific subsets only)?

Offering 

Proposition

What scale of innovation is required to our proposition – new offerings, evolving 

existing offerings, single process versus end to end?
Given required innovation, how much can we drive it versus needing to work with 

the industry to deliver the proposition

45

Institutional DeFi | Strategic Implications for the Finance Industry 


background image

What is our ambition for 

Institutional DeFi?
Our co-authors set and share clear 
ambitions to evolve their business with new 
technologies over long-term time horizons. 

 

• DBS makes significant technology 

spending each year which includes 
experimentation of blockchain technology, 
as it prepares for a disrupted future where 
“blockchain will power world’s back office 
in five to 10 years”

40

 

• J.P. Morgan started its efforts in the 

blockchain and digital asset space in 
2015, launched its blockchain focused 
business Onyx by J.P. Morgan in 2020, 
and is committed to investing further in 
the space as it plans to “bring trillions of 
dollars of assets into DeFi.”

41

 

• SBI established its digital asset arm in 

2018, set up its Capital Markets Services 
subsidiary in 2020, and plans to launch 
an institutional-grade digital asset 
securities platform.

42

Where and how will we participate? 

What will we not do?
Our co-authors continuously assess end-
to-end business flow to identify where 
DeFi logic could potentially fit in, whether 
that is in their non-core functions or core 

functions. Formulating a firm’s participation 
strategy requires an understanding of 
their clients’ starting point, including 
their DeFi IQ and willingness to use new 
technologies. Sell-side firms could guide 
clients through the adoption journey from a 
solution-driven perspective, which includes 
thoroughly understanding clients’ pain 
points, replicating traditional offerings in a 
new digital format, and building tooling to 
assist smooth adoption while also testing 
innovative new products, like intra-day 
liquidity, and new business models, such 
as automated market making.

The quality of the new offerings is critical to 
win the confidence from end-clients. Firms 
can consider taking gradual approaches 
to focus on products that are not overly 
complex and/or markets requiring efficiency 
improvement on day one, such as illiquid 
asset classes.

46

Institutional DeFi | Strategic Implications for the Finance Industry 


background image

Our co-authors are taking different 
approaches to participate where they see 
opportunities to better support end clients:

 

• DBS offers end-to-end capabilities in 

the digital assets space. DBS Digital 
Exchange allows for listing and trading 
of both digital payment tokens, including 
crypto and security tokens such as DBS 
Digital Bond originated by DBS Capital 
Markets; DBS Digital Asset Custody 
provides an institutional-grade solution 
to safekeep digital assets; Partior (a joint 
venture with Onyx by J.P. Morgan and 
Temasek) enables atomic settlement of 
payment transactions.

 

• J.P. Morgan provides different products 

and infrastructure in the space, 
including intraday repo and tokenized 
collateral services on its Onyx Digital 
Assets platform, and blockchain-based 

deposit account products on the JPM 
Coin System, and continues to explore 
expanding to other asset types and the 
other blockchain environments, including 
public blockchain.

 

• SBI is actively involved in the space, 

launching efforts across numerous 
digital asset classes, including NFTs, 
Web3 tokens, and tokenized traditional 
securities, and providing infrastructure 
and tools, such as AsiaNext, their 
regulated digital asset exchange joint 
venture with Swiss Digital Exchange (SDX).

Each finance industry institution needs to 
tailor their participation strategy for specific 
markets, business, and clients. 

47

Institutional DeFi | Strategic Implications for the Finance Industry 


background image

4.2C – Get the organization ready

There are a number of “make it happen” 
areas firms could consider as they work 
to fulfill their ambitions. In this section 
we focus on three areas of capabilities. 
The degree of effort in each requires clear 
alignment with a firm’s ambition:

 

• Design organizational structure to deliver 

on the ambition

 

• Choose the right delivery model given 

internal capabilities, risk appetite

 

• Develop the right talent strategy to build 

propositions  

Design organizational structure to deliver 

on the ambition
The level of organizational support and 
engagement determines the feasibility of 
achieving such transformative opportunities. 
Each of our co-authors has opted for 
different operational set ups, with varying 
extents of centralization, such as focusing 
on one business unit only, or stretching 
across the entire business. SBI Holdings 
created a separate centralized entity, 
SBI Digital Asset Holdings; JP Morgan 
established Onyx by J.P. Morgan within 
the firm to engage on blockchain matters 
across the entirety of the firm’s businesses; 
DBS leverages an ecosystem approach to 
engage in blockchain initiatives across the 
organization and externally with industry 
partners. DBS established DBS Finnovation, 
a holding company which houses DBS Digital 
Exchange and Partior (a joint venture among 
DBS, Onyx by J.P. Morgan, and Temasek).

Choose the right delivery model given 

internal capabilities, risk appetite
There are a number of factors to consider 
when determining the delivery approach, 
such as ensuring that proofs of concept are 
done with scaling in mind; working with like-
minded partners to build, test, and evolve the 
proposition based on lessons learned; and 
taking a co-creative approach with clients 
and regulators, being clear on what is needed 
from regulators to make pilots a scalable 
reality. External collaborations would require 
due diligence to ensure suitability of partners 
and alignment on new solution.

Regarding ways of working with partners, 
there is no one size that fits all. We observe a 
few notable delivery approaches depending 
on a firm’s level of belief and participation 
strategy - in-house builds, use of vendors, 
or leveraging industry consortiums. For 
instance, Vanguard partnered with vendor 
Symbiont and its blockchain platform 
Assembly;

43

 BNY Mellon, Morgan Stanley, 

and UBS joined a consortium led by 
iCapital to leverage blockchain-based 
solutions;

44

 J.P. Morgan delivered its 

blockchain solutions through internal efforts 
spearheaded by its Onyx by J.P. Morgan unit 
and predecessor teams; DBS leverages a 
mixture of options such as tapping internal 
capabilities for the solutioning in this pilot 
while also engaging external vendors for 
some of the other initiatives. 

48

Institutional DeFi | Strategic Implications for the Finance Industry 


background image

Develop the right talent strategy to 

build propositions
Building out these bespoke solutions 
requires a mix of talent, not just 
technologists. Our co-authors have built 
teams with professionals from a variety of 
backgrounds while at the same time working 
to right-skill their existing teams.  The co-
authors note that to attract the right talent, 
firms need to complement talent strategies 
with branding efforts to ensure they have 
a compelling “digital brand” aligned with 
their ambitions. At the same time, existing 
talent needs to be refreshed with internal 
“mindset change” efforts, such as training 
and incentive programs. 

To help drive change, we also observe peers 
building specialist task forces. These teams 

play a role in driving proofs of concept and 
also act as a catalyst for reshaping the culture 
and right-skilling teams. The task forces tend 
to play various roles depending on a firm’s 
ambition. They also can work with relevant 
middle- and back-office teams to understand 
requirements and assess new solutions, 
such as digital identity solutions. They also 
can work with front-office teams to assess 
demands from clients and jointly determine 
whether new solutions are sufficiently 
valuable for clients. These task forces can be 
complemented by other efforts depending 
on a firm’s starting point, including driving 
firmwide education initiatives, running or 
supporting hackathons and other internal 
accelerators, and driving co-creation 
workshops to apply DeFi and identify 
challenges that need to be worked through. 

Conclusion

Four effective moves for seizing Institutional DeFi opportunities
Drawing on the experience of our co-authors, we identified four key 
effective moves for financial institutions exploring DeFi use cases.

 

• Focus on business impact and getting production-ready, instead 

of just running proofs of concept for the technological feasibility of 
employing blockchain, tokenization, or DeFi

 

• Collaborate with like-minded peers and clients to advance 

solutions and set tokenization and DeFi standards for 
interoperability as the foundation of scaling and mass adoption

 

• Assess improvement areas with multiple teams throughout the 

existing end-to-end business process, and innovation areas to build 
new businesses, rather than siloed efforts 

 

• Proactively work with regulators, sharing feedback and concrete 

asks based on first-hand findings to co-create environments that 
protect clients and financial stability.

49

Institutional DeFi | Strategic Implications for the Finance Industry 


background image

Closing Remarks

 

From the carrier pigeon to the telegraph, the transistor to the mainframe, 
technology has shaped the finance industry for generations. We believe 
Institutional DeFi has the potential to be the next great transformative 
force. It may be too early to predict the end-game scenario, but there are 
no-regret moves executives can take now to prepare their organization 
for future options. There is no single right answer, but an answer is 
needed at both the institution and industry level to move from debates 
and pilots to scalable, industrialized solutions. Given the challenges 
discussed in this paper, we expect first movers will have an advantage 
because they will learn how best to deploy the technology and create a 
talent environment that fosters innovation. 

The opportunity is here.
The time to build the future is now. 

50

Institutional DeFi | Closing Remarks


background image

Authors and Acknowledgements

Authors

Oliver Wyman

Jason Ekberg

Partner, Corporate and Institutional Banking
Netherlands
[email protected]

Michael Ho

Partner, Corporate and Institutional Banking
Hong Kong
[email protected]

Larissa de Lima

Senior Fellow, Future of Money Initiative, 

Oliver Wyman Forum, New York
[email protected]

Teddy Hung

Engagement Manager, Financial Services
Hong Kong
[email protected]

DBS

Keith Desouza

Group Head, Liquidity Funding Management, 

Treasury & Markets, Singapore
[email protected]

Peng Khim Ng

Group Head of Institutional Banking Group & Future Ready 

Technology, Singapore 
[email protected]

Nova Cygni Pelupessy

Head, Financial Market Infrastructure Ecosystems, 

Group Strategy and Planning, Singapore
[email protected]

Yu Song Low

Financial Market Infrastructure Ecosystems, 

Group Strategy and Planning, Singapore
[email protected]

Onyx by J.P. Morgan

Naveen Mallela

Global Head of Coin Systems,  

Onyx by J.P. Morgan, Singapore
[email protected]

Tyrone Lobban

Head of Blockchain Launch and Onyx Digital Assets, 

Onyx by J.P. Morgan, London
[email protected]

Nikhil Sharma

Senior Product Manager, Blockchain Launch 

and Onyx Digital Assets
[email protected]

Nelli Zaltsman

Lead Product Designer, Coin Systems, 

Onyx by J.P. Morgan, New York
[email protected]

SBI Digital Asset Holdings

Jason Beale

Head of Product, SBI Digital Asset Holdings, Japan
[email protected]

Pablo Argibay

Chief Scientist, SBI Security Solutions, Japan
[email protected]

51


background image

Contributors

This joint report would not have been possible without ideas and contributions from numerous members 

across Oliver Wyman, DBS, Onyx by J.P. Morgan and SBI Digital Asset Holdings, and inputs from the 

Monetary Authority of Singapore across interviews, workshops. The co-authors would like to 

express deep gratitude to the following individuals:

Oliver Wyman

Chris Allchin
Partner, London
James Gordon
Partner, Australia
Ugur Koyluoglu
Partner, New York
Michael Wagner
Partner, New York
Hugo Cheng
Associate, Hong Kong
Tommy Wong
Senior Consultant, Hong Kong
Marcus Cheah
Consultant, Hong Kong
Chantel Tse
Consultant, Hong Kong

DBS

Peng Fong Goh
Kelvin Khai Wee Tan
Zhenqian Tay
Angeline Mei Chin Lau
Xiaomeng Liu
Kelvin Kok Meng Ang
William Wei Liang Kan
Feng Jun Lai
Danny Lie
Muhammad 

Izzuddin Yushuff
Muhammad Asyraf

Onyx by J.P. Morgan

Alexandra Prager
Lee Muh Hwa
Sai Valivet
Sunil Pant
Amit Kothari
Angelo Aratan
George Kassis
Keerthi Moudgal
Nathan Manogaran
Stoyan Djourov
Kirsten Jones 

SBI Digital Asset Holdings

Fernando Luis Vazquez Cao
Koichi Kano
Erik Okihara
Juan Manuel Gomez
Rene Budeck
Aman Goyal
Vsevolod Yugov
James Cook

MAS

Alan Lim
Head, FinTech 

Infrastructure Office
Vincent Pek
Deputy Director
Nigel Lam
Assistant Director

Special thanks to multiple members across four firms to launch the joint report, notable call outs 

to the following individuals:

Tom Buerkle
Editor, Oliver Wyman Forum, New York
Neil Campbell
Art Director, Oliver Wyman Design, New York
Tara Donston
Marketing Manager, Oliver Wyman Marketing, London
Tezel Lim
Junior Art Director, Oliver Wyman Design, Singapore
Sophie Liu
Oliver Wyman Marketing, Hong Kong
Lydia Koh 
Oliver Wyman Marketing, Singapore
Jean Lye Yee Khong
DBS
I Ling Ong
DBS

52


background image

Endnotes

Migration to Digital Assets Accelerates: Key Findings 

from Celent’s 2022 Survey of Global Institutional Asset 

Managers, Asset Owners, and Hedge Funds,

 BNY Mellon, 

October 2022

2 Ibid

3 Anneke Kosse and Ilaria Mattei, 

Gaining 

momentum – Results of the 2021 BIS survey on 

central bank digital currencies

, Bank for International 

Settlements, BIS Papers No. 125, May 2022

4 Coco Feng, “

China digital currency: transactions total 

100 billion yuan at end of August as uptake marred by 

Covid-19 curbs, slowing economy

,” South China Morning 

Post, October 13, 2022

BIS Innovation Hub work on central bank digital 

currency (CBDC)

, Bank for International Settlements, 

2022 

6 Jack Sickler, “

French Central Bank CBDC Projects Aim 

to Manage DeFi Liquidity, Settle Tokenized Assets

,” 

Coindesk, September 2022

7 See 

DefiLlama

, as of Oct. 27, 2022

MAS proposes measures to reduce risks to consumers 

from cryptocurrency trading and enhance standards 

of stablecoin-related activities

, Monetary Authority of 

Singapore, October 26, 2022

Digital finance: agreement reached on European 

crypto-assets regulation (MiCA)

, European Council, 

June 30, 2022

10 Taiga Uranaka and Yuki Hagiwara, “

Japan Passes 

Stablecoin Bill That Enshrines Investor Protection

,” 

Bloomberg, June 2, 2022

11 Ibid, endnote 1

12 “

Broadridge Onboards UBS Onto Distributed Ledger 

Repo Platform

,” Broadridge press release, August 9, 2021 

13 

Real Estate Investments with Blockchain Technology: 

Mata Capital Case Study

, ConsenSys Codefi, April 2020

14 Ian Allison, “

Switzerland’s Securities Law Ushers in 

New Chapter for Digital Assets

,” Coindesk, 2021

15 Michael Schlitt and Susanne Ries, “

Debt Capital 

Markets in Germany: Regulatory Overview

,” Thomson 

Reuters Practical Law, March 2022

16 See Total Value Locked rankings, 

DefiLlama

17 Ibid

18 Ian Henderson, “

Lessons From The Seven Largest 

AML Bank Fines In 2021

,” Forbes, March 24, 2022

19 “

Explore the True Cost of Financial Crime Compliance 

Worldwide

,” LexisNexis, 2021

20 See 

US Treasury press release

, August 8, 2022

21 “

The tools you can use to follow crypto whales and 

their holdings

,” CNBC-TV18, August 20, 2022

22 Eric Jardine, “

Mid-year Crypto Crime Update: Illicit 

Activity Falls With Rest of Market, With Some Notable 

Exceptions

,” Chainanalysis, August 16, 2022

23 Kendall Little, “

Poly Network Hacker Returns 

Stolen Funds. Here’s What Investors Should Know

,” 

NextAdvisor, August 23, 2021

24 Derek Andersen, “

Well-known vulnerability in private 

keys likely exploited in $160M Wintermute hack

,” 

Cointelegraph, September 20, 2022 

25 

Who Regulates Whom? An Overview of the U.S. 

Financial Regulatory Framework

, Congressional 

Research Service, March 10, 2020

26 “

How Banks Can Manage Regulatory Change

,” Cube, 

February 28, 2019

27 “

Dissecting the DAO: Web3 Ownership is Surprisingly 

Concentrated

,” Chainanalysis, June 27, 2022

28 

2021 Annual Casework Report

, London Court of 

International Arbitration, 2022

29 Andrew Thurman, “

After $130M Hack, Badger’s 

Restitution Plan Tests Limits of DAO Governance

,” 

Coindesk, December 20, 2021 

30 

Banking and finance disputes review

, pg 5, Norton 

Rose Fulbright, November 2017

31 

Smart Contracts

, Norton Rose Fulbright, 

November 2019

32 Stuart D. Levi and Alex B. Lipton, 

An Introduction 

to Smart Contracts and Their Potential and Inherent 

Limitations

, Harvard law School Forum on Corporate 

Governance, May 26, 2018

33 

ISDA Legal Guidelines for Smart Derivatives 

Contracts: Credit Derivatives

, International Swaps and 

Derivatives Association, 2020

34 Ibid, endnote 1

35 Raphael Auer, Jon Frost, and Jose Maria Vidal Pastor, 

Miners as intermediaries: extractable value and market 

manipulation in crypto and DeFi

, Bank for International 

Settlements, BIS Bulletin No. 58, June 16, 2022

36 Workstream one involved a live trade with real-

world assets conducted as an isolated, proof of concept 

exercise only, under a bilateral commercial arrangement 

to recognize zero profit and loss based on mutually 

agreed transactions terms

37 Workstream two scenario was conducted as a fully 

simulated exercise only, while demonstrating potential 

real-world use cases

38 Connie Lin, “

Hackers strike again: Crypto bridge 

Nomad loses $200 million in free-for-all attack

,” Fast 

Company, August 2, 2022 

39 Ibid, endnote 1

40 Irene Tham, “

Blockchain will power world’s back 

office in 5-10 years

,” DBS Bank, 2022

41 Ian Allison, “

JPMorgan Wants to Bring Trillions of 

Dollars of Tokenized Assets to DeFi

,” Coindesk, June 11, 

2022 

42 Sandali Handagama, “

Crypto Unit of Japan’s SBI 

Wins Capital Markets License in Singapore

,” Coindesk, 

September 15, 2022

43 “

Vanguard, Symbiant And Partners Collaborate To 

Accelerate Digitization Of Currency Forward Market 

Using Blockchain Technology

,” Vanguard press release, 

June 23, 2020 

44 “

iCapital Leads Industry Consortium to Develop 

Distributed Ledger-Based Enhancements for the 

Alternative Investment Ecosystem

,” iCapital press 

release on Business Wire, February 22, 2022

53


background image

Copyright ©2022, Oliver Wyman Pte. Ltd., DBS Bank Ltd., JPMorgan Chase Bank, N.A, and SBI Digital Asset Holdings, Inc.. 
All Rights Reserved.

The information in this Report, or on which this Report is based, has been obtained from sources that Oliver Wyman Pte. Ltd. 
(“OW”), DBS Bank Ltd. (“DBS”), JPMorgan Chase Bank, N.A (“JPM), and SBI Digital Asset Holdings, Inc. (“SBI”) believe to be 
reliable and accurate. However, such information has not been independently verified and no representation or warranty, 
express or implied, is made as to the accuracy or completeness of any information obtained from third parties. 
The information and conclusions are provided as at the date of this Report and are subject to change without notice, 
and OW, DBS, JPM, and SBI undertake no obligation to update or revise any information or conclusions contained herein, 
whether as a result of new information, future events, or otherwise. The information and conclusions provided in this Report 
take no account of any relevant persons’ individual circumstances, should not be taken as specific advice on the merits of any 
investment decision, product or service and should not be deemed to be a reasonably sufficient basis upon which to make 
an investment decision or undertake any product or service. This Report is not intended to provide, and should not be relied 
on for, accounting, legal or tax advice or investment recommendations. Please consult your own tax, legal, accounting or 
investment advisor concerning such matters. OW, DBS, JPM, and SBI and their respective affiliates accept no liability for any 
loss arising from any action taken or refrained from as a result of information and conclusions contained in this Report or any 
reports or sources of information referred to herein, or for any consequential, special or similar damages even if advised of the 
possibility of such damages.

This Report has been provided solely for information purposes and does not constitute a recommendation, advice or an offer 
or solicitation to buy or sell any securities or financial instruments or of any product or service. It should not be so construed, 
nor should it or any part of it form the basis of, or be relied on in connection with, any contract or commitment whatsoever. 
Further, this Report shall not be considered advice on the merits of acquiring or disposing of any particular investment or as 
an invitation or inducement to engage in any investment activity or other product or service.

By accepting this Report, you agree to be bound by the foregoing limitations.