應用商店
錢包

加密保險101:如何保障你的錢包、NFTs 及 DeFi 持倉

加密保險101:如何保障你的錢包、NFTs 及 DeFi 持倉

加密貨幣開創了金融新領域,機遇無限,同時風險亦十分巨大。過去十年,駭客盜取 了交易所與 DeFi 平台的數十億美元資產,個人錯誤令資金永遠失去,甚至程式漏洞曾導致市場連鎖式崩潰。與傳統銀行存款由政府計劃承保不同,加密資產一般沒有內建保障機制。若你的幣被盜,或智能合約被攻擊,損失或許無法追回。

加密保險正是為了解決這問題而出現。它是一種新興產品組合,旨在保護數字資產持有人免受失竊、駭客、智能合約漏洞及加密世界其他突發災難事件造成的損失。概念上,它是將傳統「分攤風險分擔災害損失」的保險原則,應用到區塊鏈及數字代幣新領域。

隨着行業逐漸成熟,大眾對加密保險的興趣急升。十年前,想為 Bitcoin 或其他代幣買保險幾乎不可能。保險商因加密貨幣新穎、波動大,以及歷史上的嚴重黑客事件(如2014年Mt. Gox 事件)而卻步。不過,當數字資產鎖定價值膨脹至數兆美元,機構投資者陸續進場,對保障的需求已大到不容忽視。現時,加密保險雖然仍屬小眾但增長很快——保費市場規模已達數億美元,而且增長速度甚至超越整體網絡保險市場。然而,這個保障明顯嚴重不足:有估計只有約1%的加密資產獲保險承保,比起傳統金融約7%的承保水平差距巨大。這個明顯的保障缺口同時是挑戰也是機會,刺激不少區塊鏈初創企業及傳統保險巨頭創新新產品。

在這篇實用的說明文中,我們將探討什麼是加密保險、為何重要、演變過程如何。我們會從早期交易所託管保單發展至今天的去中心化風險池,追蹤其歷史進程,並分析加密生態內不同領域(從個人錢包、NFT 到 DeFi 持倉)所面對的風險,以及保險如何以對策承保。我們會比較中心化供應商(如倫敦勞合社、Coincover 及持牌保險商)和去中心化模式(如 Nexus Mutual、Risk Harbor 等)的承保範圍、索賠程序及可信程度。同時會剖析主要司法管轄區(包括美國、歐盟及亞洲)法律和監管如何影響加密風險披露及保險需求。最後,還會討論加密保險面臨的主要挑戰——如資本效率低及預言機風險——並展望未來趨勢,包括參數化保單、AI 風險建模、Layer-2 整合及機構參與提升等。

什麼是加密保險?有何重要?

簡單講,加密保險就是針對數字資產及其獨特風險的保險。標準定義:專門為持有加密貨幣者提供防盜搶、駭客或遺失私鑰等損失保障的保險。實際上,這包括不少分類:例如承保在交易所或託管錢包被盜取 Bitcoin 或 Ether,亦有保險承包去中心化金融中智能合約失敗。此外,一些產品可保障 NFT 或甚至礦機損失。共同點都是,將重大災難損失(如交易所被駭、內部人盜竊、程式漏洞)風險由個人或企業轉移至保險池。就如車保可在發生意外賠償修車費,加密保險就是當你的數字資產在特定情況下被盜或損毀時提供賠償。

這為什麼重要?因為在加密世界,損失往往不可逆。加密交易在鏈上結算後即為最終結算,沒有銀行可追回詐騙轉賬,也沒有中央權威可一鍵追回已被盜幣。如果你的錢包被掏空,或所用平台被駭,你通常無法維權。這種殘酷現實,令不少機構觀望未敢涉足。保險提供了關鍵的財務後盾——即使最壞情況發生,你仍有機會挽回資產。正如某法律分析所言,保險是「加密生態的缺失一環」,給予人們財產能否隨時一夜蒸發的信心。既然現時仍沒有任何儲存方案能做到百分百安全,保險成為唯一能確保黑客或人為失誤不致慘遭全失的方法。

對零售用戶而言,保險可帶來安心,不用擔心一個釣魚信件或惡意軟件攻擊就令積蓄化為烏有。小投資者都吃過苦頭——不論是交易所還是個人錢包都有被黑風險。例如2022年年初,一位 NFT 收藏家被釣魚連結騙去價值超過250萬美元的猿猴 NFT;還有大量用戶因交易所倒閉(如2014年 Mt. Gox 崩盤,以至近年2022年 FTX 爆煲),最終資金化成浮雲。在這些情況下,有效的保單可救你於水火之中。雖然針對個人的加密保險產品仍屬有限,Coincover 等供應商已推出面向消費者的保障(如個人錢包或 NFT 保額高達10萬美元)。知道人可按保單賠償被保障情況下的損失,對新手參與市場是極大減壓。

對機構參與者,加密保險往往是必要條件。銀行、對沖基金、家族辦公室,甚至企業進軍數字資產,多數有信託義務及風險管理政策,必須購買保險。他們動輒管理巨額、達數千萬或更多資產,委託方和投資人都需要安全保證。「機構投資者不會與沒有足夠保險保障的公司合作」,有分析指。這說法普及於傳統企業,在加密行業更甚——畢竟經常被駭,監管也多變。所以多家機構級數字資產託管商強調他們的保險,以吸引客戶信任。例如美國主流交易所如 Coinbase、Gemini、Crypto.com 均為冷錢包資產買下數億美元保額,此類保單一般由多間保險公司協同承保,專門防盜竊及網絡攻擊。Gemini 更於 2020 年自設保險公司,取得2億美元冷錢包承保,當時為業界最高。Gemini 風險主管 Yusuf Hussain 指出:「保險是最後一重門檻……要普及,必須有合規、受監管的交易所系統和與傳統金融同等保障。」簡而言之,健全保險是推動加密主流化的關鍵。它令機構投資者「即使最壞情況發生,仍知有充足保單保護資產」。

值得一提的是,加密保險並非消除風險,而是轉移風險、減輕損失。如住宅保險不能防火災但可賠償災後重建費,加密保險防不了黑客但能為受害者提供賠償。這一財務緩衝位,足以令災難由重大困難變成可以承受。此外,保險還有助整體系統:減低無法挽回損失的恐懼,有助市場參與與穩定。分析早就發現缺乏保障妨礙用戶、投資者入場。當有保險,「用戶更有信心持有、使用及投資加密資產」。隨市場壯大,保險業發展亦有助減低加密波動性,抑制駭客事件後廣泛恐慌和信心流失。

總結而言,加密保險為欠缺後備方案的領域,增添信任、風險管理層面。與傳統金融看齊,資產和行為基本都有保險。從零售自保錢包,到金融科企合規保障,以至退休基金要求保本託管,有保險代表加密行業正逐漸成熟。不過,一切並非一蹴而就——行業花了多年逐步發展,保險商才最終入場。

從冷錢包到去中心化風險池:加密保險簡史

Bitcoin 剛出現時(2009–2015年),加密保險幾乎不存在。傳統保險公司為匿名用戶持有數字代幣而遭駭所承保,當時簡直天方夜譚。2014年 Mt. Gox 交易所被駭(損失 85 萬枚 BTC)等事件突顯極端風險,但當時保險商多半選擇回避而不是... Sure! Here is the translation according to your format (skipping markdown links):

underwriting them. The landscape began to shift in the latter half of the 2010s as crypto grew into a significant asset class. Eventually, “the opportunity and demand became too big to ignore”, and a few pioneering underwriters dipped their toes into the market.

承保這些風險。到了2010年代後期,隨著加密貨幣成為一個重要資產類別,市場格局開始出現轉變。最終,「這個機遇同需求已經大得難以忽視」,有幾位先行者承保人開始試水這個市場。

Custodial insurance – covering digital assets held by qualified custodians or exchanges – was the first area to gain traction. Insurers were most comfortable with assets in “cold storage”, meaning kept offline in secure vaults, analogous to valuables in a bank safe deposit box. By treating private keys like high-value bearer bonds or diamonds, underwriters could categorize the risk under familiar insurance lines (often the “specie” market, which covers precious metals, art, and the like). One early milestone came in August 2018, when a U.S. qualified custodian called Kingdom Trust secured a Lloyd’s of London policy to protect its clients’ crypto assets from theft or destruction. Kingdom Trust had actually been seeking insurance since 2010, but only as crypto’s profile grew did Lloyd’s syndicates step up to provide a solution. The CEO of Kingdom Trust noted, “From the very beginning we saw insurance as a key factor to bring institutional investors into the marketplace”, highlighting how critical that peace of mind was to potential clients. The Lloyd’s policy for Kingdom Trust was kept confidential in terms of insurer identity and cost, but it was seen as a landmark – “the latest example of a once-reticent insurance industry stepping up to offer protection” for crypto ventures.

託管保險——即為合資格託管人或交易所持有的數碼資產提供保障——是最早獲得進展的範疇。保險公司對「冷錢包」中儲存的資產最為放心,「冷錢包」即指離線存放於安全金庫,好似銀行保險箱存放貴重物品一樣。將私鑰視為高價值不記名債券或鑽石,承保人就可以用熟悉的保險產品類別(通常屬於「貴重品保險」市場,包括貴金屬、藝術品等)來分類風險。2018年8月,一間美國合資格託管機構 Kingdom Trust 獲得倫敦勞合社一份保單,保障其客戶的加密資產免受盜竊或毀壞。其實 Kingdom Trust 早於2010年已經尋求這類保險,但要到加密貨幣逐漸受到重視,勞合社旗下的辛迪加才願意出手。Kingdom Trust 的 CEO 表示,「由一開始我哋已經認為保險係吸引機構投資者入場的重要因素」,反映這份安心感對潛在客戶有幾咁重要。這份勞合社的保單,其承保人資料及成本一直保密,但外界普遍認為係一個里程碑——「這再一次見到本來猶豫嘅保險行業最終都肯為加密貨幣項目提供保障」

After 2018, more exchanges and custodians followed suit. Insurers, often through brokers like Aon and Marsh, arranged crime insurance or specie policies for major crypto companies – with a big caveat: coverage was largely limited to cold storage holdings. Hot wallets (online wallets connected to the internet) were typically excluded or only minimally covered due to the high hacking risk. This meant that exchanges could insure the bulk of their assets kept offline, but the funds kept in “hot” wallets to facilitate withdrawals were still a point of vulnerability. Nonetheless, by 2019 a few standard figures emerged: for example, Coinbase reportedly had a $255 million insurance policy covering its hot wallet balances, and BitGo obtained a $100 million Lloyd’s-backed policy for digital assets in cold storage. Insurers were learning how to underwrite these risks by imposing strict requirements (strong cybersecurity, multi-signature controls, background checks on personnel, etc.), and charging hefty premiums to compensate for the uncertainty.

2018年之後,越來越多交易所以及託管公司跟隨步伐。保險公司(通常透過像 Aon、Marsh 等經紀)為大型加密企業安排罪案保險或貴重品保單——但有一個大前提:保障範圍幾乎只限於冷錢包所儲存的資產。「熱錢包」(即連線的網上錢包)由於被黑風險極高,通常不受保障或只獲得極低額度。即係話,交易所雖可為大部分線下資產投保,但用於客戶即時提款等需要的「熱錢包」仍屬高風險未受覆蓋。不過,去到2019年,一些標誌性例子開始出現:好似 Coinbase 據報有2.55億美元的熱錢包保險,BitGo 則取得一份1億美元、由勞合社支持的冷錢包數碼資產保單。保險公司都在學習承保這類風險,例如要求高度網絡安全、多重簽署、職員背景審查等等,並收取高額保費以彌補不確定性。

One strategy to obtain large coverage was the use of captive insurance companies. In early 2020, the Gemini exchange (led by the Winklevoss twins) made headlines by launching a captive insurer in Bermuda, dubbed Nakamoto Ltd., to insure its custody business. By creating its own licensed insurance vehicle, Gemini was able to arrange a total of $200 million in coverage for the assets it held on customers’ behalf. This was described as the biggest crypto insurance limit in the world at that time. It was achieved by the captive taking on a portion of the risk and then reinsuring the rest through a consortium of traditional underwriters (Marsh, Gemini’s broker, lined up excess insurers from the commercial market). Gemini’s initiative showed both the promise and limitations of early crypto insurance: coverage could be had, but often only through creative solutions and at significant effort and cost. Gemini’s Head of Risk emphasized that insurance was crucial for mainstream adoption and that “clients have become accustomed to [such protections] in traditional finance”. Notably, many insurers still refused to cover hot wallets, so Gemini’s policy – like most others at the time – applied mainly to assets in cold storage, which are considered far less susceptible to attack.

其中一個獲取高額保障的辦法,就是自設保險公司(captives)。2020年初,Gemini 交易所(Winklevoss 雙胞胎所創立)在百慕達設立自家保險子公司 Nakamoto Ltd.,為其託管業務提供保險成為焦點。Gemini 建立持牌保險機構後,成功為客戶資產安排總值2億美元保障,當時被譽為全球最大額的加密貨幣保險限額。這做法係自家 captive 承擔風險一部份,然後經由傳統保險界辛迪加(以 Marsh 為經紀,協調多間商業保險公司)共同分保餘額。Gemini 呢項措施既展現加密保險的潛力,同時反映出局限:雖然可以獲得保障,但往往要用到創新方法,亦需付出大量精力與成本。Gemini 的風險主管強調,保險對推動主流普及好關鍵,「客戶已經習慣於傳統金融入面有咁樣的保障」。值得留意,當時好多保險公司都不承保熱錢包,所以 Gemini 那份保單——正如當時大部分類似產品——都主要只適用於冷錢包資產,這類資產大致上較難被攻擊。

Around the same period (2019–2020), decentralized alternatives to insurance began to emerge within the crypto community. The first and most prominent of these is Nexus Mutual, which launched in May 2019 as a blockchain-based mutual insurance pool. Nexus Mutual was not a traditional insurer but rather a discretionary mutual structured under UK law – essentially, a member-owned fund for sharing risk. It offered a product called smart contract cover, which would pay out if a designated smart contract (like a DeFi lending protocol) got hacked or exploited. The idea was that crypto users who understood the risks could pool their capital (in Nexus’s case, in the form of its native token NXM) and collectively insure each other against hacks. Over the next few years, Nexus Mutual demonstrated the viability of this model: since 2019 it has underwritten about $5 billion worth of digital asset risk and paid out $18 million in claims on various DeFi-related losses. While those figures are tiny relative to the overall DeFi market, they proved that a decentralized insurance mechanism could function and honor claims even for complex events like protocol exploits. Nexus Mutual’s success also paved the way for a crop of other crypto-native insurance platforms that launched during the DeFi boom of 2020–2021 (we will compare these in detail later).

大約同一時間(2019–2020),業界開始出現去中心化保險替代方案。最早和最具代表性的例子係 Nexus Mutual,於 2019年5月作為區塊鏈上互助保險池成立。Nexus Mutual 唔係傳統保險公司,而係受英國法律規管的互助會——簡單講即係會員共同擁有、分擔風險的基金。佢們推出了一種叫 智能合約保險,如果預先指定的智能合約(如 DeFi 借貸協議)被破解或者出現漏洞,就會賠償。理念係有風險意識的持幣人可以用 NXM 代幣集資,大家互相為黑客事件承保。未來幾年間,Nexus Mutual 證明這個模式可行:自2019年以來已承保約50億美元數碼資產風險,亦因各類 DeFi 事件理賠共1800萬美元。雖然比起所有 DeFi 資產市值很少,但証明咗去中心化保險機制可以運作,甚至應付複雜事件如協議漏洞。Nexus Mutual 的成功亦帶動2020–2021 DeFi 熱潮時期誕生更多原生加密保險平台(稍後會詳述比較)。

Meanwhile, traditional insurers were expanding the scope of coverage beyond just custodied assets. In 2020, Lloyd’s of London underwriters created a new type of policy aimed explicitly at hot wallets – something previously almost uninsurable. In a February 2020 press release, Lloyd’s announced a “first of its kind” crypto wallet insurance solution developed by the Atrium syndicate in partnership with Coincover. This policy was notable for its dynamic limit that could rise or fall with the price of the crypto assets, ensuring the insured value kept up with market fluctuations. It offered theft coverage for online wallets with limits as low as £1,000, targeting both individual crypto holders and smaller companies. Coincover, a UK-based crypto security startup, collaborated on this product, providing the technology layer (a key-backup and transaction monitoring service) that presumably reduced the risk of wallet compromise. The Coincover-Lloyd’s initiative was heralded as removing a major barrier to broader adoption: “a new wave of crypto-curious customers [have been] put off by the lack of adequate protection… With this innovative policy, we can remove these barriers and broaden the appeal of crypto,” said Coincover’s CEO in the Lloyd’s announcement. In short, the traditional insurance market was slowly adapting to crypto’s needs, moving from covering only assets in deep freeze storage to also covering some exposures in active use.

與此同時,傳統保險公司亦開始擴展覆蓋範圍,不再只限於受託資產。2020年,倫敦勞合社的承保商創出新類型保單,專門針對過往幾乎無法承保的熱錢包。2020年2月的新聞稿中,勞合社宣佈 Atrium 辛迪加聯同 Coincover 推出「全球首創」加密錢包保險方案。這份保單的特色係保障上限可隨加密資產價格升降,確保受保金額貼近市值波動;適用於網上錢包被竊的損失,保額低至1,000英鎊,瞄準一般加密持有人和小型公司。Coincover 作為英國加密安全初創,參與技術層面(如私鑰備份及交易監控服務)、降低錢包被侵風險。Coincover-Lloyd’s 呢項合作被視為拆解主流普及的其中一大障礙:Coincover CEO 在勞合社新聞稿說,「原本一大批加密新手因為保障不足而卻步……有咗呢份創新保單,咁啲障礙就可以消除,吸引更多人參與加密」。總括來講,傳統保險市場正逐步適應加密行業需要,從只保障深度冷儲存資產到開始覆蓋主動用途風險。

The late 2010s and early 2020s also saw traditional insurance talent and capital enter the crypto space via startups. Companies like Evertas (founded in 2017, originally as BlockRe) positioned themselves as specialist crypto insurers working within the Lloyd’s marketplace. In 2022, Chainproof launched as a subsidiary of Quantstamp (a blockchain security firm) with the claim of being “the world’s first regulated smart contract insurance provider”. Chainproof obtained a license through Bermuda’s regulatory sandbox and was backed by major players (the Japanese insurer Sompo and reinsurance giant Munich Re). Its focus is insuring assets held in DeFi protocols – essentially covering the on-chain risks that traditional insurers were not yet serving. Chainproof’s emergence is telling: it highlighted a coverage gap that had existed in the market. Up to that point, if an institution moved assets out of a insured custodial wallet and into a DeFi platform like Compound or Uniswap, those assets became uninsured. Chainproof aimed to fill that gap with a compliant, KYC-based insurance product for non-custodial assets, giving institutions comfort to participate in DeFi without violating regulations or risk mandates. The backing of Munich Re and others also signaled growing confidence among big insurers – they were willing to reinsure crypto risks when partnered with crypto-native expertise (Quantstamp’s auditing experience, in this case).

去到2010年代尾至2020年代初,傳統保險行業既人才同資本,透過初創公司進軍加密市場。例如 Evertas(2017年成立,前身為 BlockRe)自居為專業加密保險公司,於倫敦勞合社市場內運作。2022年,區塊鏈安全公司 Quantstamp 成立的子公司 Chainproof 宣稱自己係*「全球首間受監管智能合約保險供應商」*。Chainproof 取得百慕達沙盒監管牌照,亦得到日本 Sompo 同再保險巨頭慕尼黑再保的支持。佢主力保護 DeFi 協議上資產——即連傳統保險都未涵蓋的鏈上風險。Chainproof 的出現,其實突顯了市場一直存在的覆蓋缺口:之前一間機構只要把資產從有保險的託管錢包轉去 DeFi 平台(例如 Compound 或 Uniswap),嗰批資產就變成無保障。Chainproof 就專注以合規、KYC 制的非託管資產保險產品,令機構可以依法參與 DeFi,而無需違反法規或風險限制。慕尼黑再保等大公司願意支持,亦代表大型保險業者信心增加——當有加密原生專業知識(例如 Quantstamp 的審計專長)時,他們願意承擔再保加密風險。

By the mid-2020s, the crypto insurance landscape is a mix of traditional and innovative models. On one end, large insurers and brokers are arranging ever-bigger policies for exchanges and custodians – for example, in 2023 the insurer Arch (via Lloyd’s) authorized Evertas to offer a single policy as large as $420 million for crypto custody, reportedly the largest such limit in the industry. On the other end, decentralized insurance pools are expanding coverage to new frontiers like stablecoin depegging and NFT theft, often using parametric triggers and community governance. Between these extremes are hybrid approaches (like Coincover’s insured wallet technology, or the use of captives and risk-sharing consortia) that blend the old and new. It’s still early days – remember, even now only a few percent of crypto assets are insured worldwide – but the progress from virtually zero coverage a decade ago to today’s multifaceted market is significant. “The landscape of insurance products tailored for crypto exposures is rapidly evolving,” observed a partner at law firm Hunton Andrews Kurth in 2025, as insurers compete and innovate to cover emerging risks. Next, we’ll examine exactly what those risks are and how wallets, NFTs, and DeFi positions can be vulnerable, setting the stage for understanding the coverages offered.

去到2020年代中期,加密貨幣保險生態早已係傳統同創新模式夾雜。一方面,大型保險公司或經紀為交易所同託管商安排越嚟越大額的保險——例如2023年,Arch Insurance(經勞合社渠道)授權 Evertas 推出單一高達4億2千萬美元的加密託管保單,據報係行業最高限額。另一方面,去中心化保險池亦擴展到新領域,例如穩定幣脫鈎、NFT 盜竊,並常用參數式觸發同社群治理。中間仲有各種混合方案(如 Coincover 的保險錢包技術、自設保險公司、共擔風險組織等),集傳統同新式優點於一身。行業仍然處於初階——全球受保加密資產仍只佔幾個百分比——但由十年前幾乎零保障,到今日多元市場,進步顯著。Hunton Andrews Kurth 律師行一位合夥人2025年評論指:「針對加密資產風險而設的保險產品格局正快速變化。」而市場競爭同創新下,覆蓋愈來愈多新興風險。下一步,我哋會深入探討這些風險,以及錢包、NFT 和 DeFi 持倉如何容易受攻擊,為了解相關保障範圍做好準備。

Understanding the Risks: Wallets, NFTs, and DeFi

Cryptocurrency assets, by their nature, live in a high-risk environment. To appreciate what crypto insurance covers, it’s important to unpack the types of threats and losses that crypto holders face. These can be broadly categorized by where and how you store or use your assets – whether in a personal wallet, as a unique NFT, or locked in a DeFi protocol. While there is overlap between these categories (for example, any online system

了解風險:錢包、NFT 及 DeFi

加密貨幣資產本身就處於高風險環境。要明白加密保險保障乜,首先要搞清楚持幣人實際面對咩類型風險與損失。這些風險大致可以按你儲存或使用資產的位置和方式分類——即係你係自用錢包、獨特的 NFT、定係鎖咗喺某個 DeFi 協議。雖然這些範疇之間有疊加(例如任何連網系統...can fall prey to hackers),每種錢包都有各自獨特的風險因素。我哋一齊逐個拆解下風險大致係點:

  1. 個人加密貨幣錢包(熱錢包同冷錢包):如果你選擇自主保管加密貨幣,安全性就完完全全取決於你點保障私人金鑰。熱錢包通常指連接咗互聯網嘅軟件錢包(例如手機App或者瀏覽器錢包)。雖然熱錢包用起上嚟方便,但大家都知好易畀黑客搞掂。黑客可以用惡意軟件偷搶私人金鑰,釣魚騙用戶爆出助記詞,或者利用錢包本身嘅軟件漏洞。試過唔知幾多次,有啲人只係裝個惡意App,或者唔小心撳咗釣魚連結,第朝一覺醒來個錢包就畀人清晒。社交工程都係一個潛在風險——黑客可能扮做客服,呃你講出復原詞。機構持有人都唔例外:交易所同金融科技App為咗流動性,會放部分資產喺熱錢包,所以經常成為網絡罪犯攻擊嘅目標。舉例講,2022年Ronin Network事件(涉及Axie Infinity遊戲),黑客就係成功搞掂咗驗證者金鑰,一次過偷咗差唔多6.15億美元,等於掃清成個熱錢包池。內鬼都係一大風險,有試過交易所員工勾結盜走資金,所以好多保險合約針對保管人明文將內部勾結列為保障風險之一。

相比之下,冷錢包即係將私人金鑰離線儲存——可以係硬件錢包,又或者寫咗落紙鎖喺保險箱。冷錢包防止網絡黑客叮得實多,但會有其他風險:被人實體偷走、遺失、或者損壞。如果有人爆格偷走你嘅硬件錢包、定係你自己跌咗部機又冇copy,咁啲幣隨時永世搵唔返。火災、水災都可以摧毀紙本Backup。有啲保險會包實體損失或者被毀嘅情況,但好多都唔包用戶自己嘅人為錯誤或者疏忽(例如抄錯收款地址send咗俾人通常賠)。「由資產持有人操作錯誤導致損失」普遍都唔包——保險公司預咗你要做基本小心功夫。換句話講,冷錢包雖然大幅減少黑客風險,但唔等於風險。特別要提,近年有產品例如Coincover,幫你加密備份金鑰,萬一你真係遺失,可以攞返保障(由保險公司承保),幫手recover資產或者賠到一個上限。呢種就好似有保險嘅金鑰救援服務,用科技配合保險,專門解決「唔見咗key」嘅老人問題。

總括講,錢包風險主要分兩大類:熱錢包最大風險係俾人hack(黑客/惡意軟件),冷錢包最大問題多數係Custody loss(意外或者實體盜竊)。無論係個人定機構都中伏機會大。好似頂級交易所,慣常將大約98%資產放冷錢包、只有2%左右放熱錢包——然後再幫熱錢包買部分保險。日常用戶嚟講,全面嘅個人錢包保險仍然罕見,不過例如Coincover都開始有提供個人錢包保障,可以賠返指定金額內,被hack走嘅熱錢包資產,前提係你用佢哋技術來監控交易。用戶要明白,自主管理嘅資金保險通常唔包人為錯誤(例如唔記得密碼、俾人釣魚呃咗),除非保單寫明包埋啲情況。另外,冇一間保險可以cover市場風險——你啲幣跌一半值錢,唔在保障內。加密資產保險,主要圍繞操作同安全風險,唔係用嚟避投資蝕本。

  1. 非同質化代幣(NFTs):NFTs創造咗一種新型資產——數碼收藏、藝術品、遊戲物品,部分NFT甚至賣到幾百萬美金,而且區塊鏈上唯一可識別。NFT所面對風險大致同普通加密幣一樣:擺喺錢包,錢包被hack就可以畀人轉走偷晒。上文都提過一個極端例子:一個NFT合集收藏家就因為一次釣魚攻擊,失去咗值超過250萬美元嘅Bored Ape Yacht Club NFT。另一單,2022年2月,有最大NFT交易所OpenSea被攻擊者利用升級漏洞偷咗250個NFT,總值約170萬美元。都證明NFT一樣咁易俾人hack、俾人偷——“non-fungible”只係代表獨特,唔等於唔會俾人搶。事實上,NFT持有狀況公開(on-chain可查),高價持有者反而更易成為phishing、social engineering目標。

NFT仲有啲獨特問題:估值同真偽。保險要能夠正確估值同驗證損失。但NFT價值可變幅極大,主觀性好重,似足藝術品。今個月賣30萬,下年興趣一淡值得返5萬都有可能。點賠?市價、購買價、定同保險公司啱啱傾定價?保險公司擔心賠完後件Asset仲夠唔夠值——NFT被人偷後,有時會即刻再賣出(可能平賣),由於NFT一物一碼,買家好易查有冇被偷記錄(區塊鏈上Check到)。咁都未必阻止咗買,但會多左法律歸屬、能否追回等問題。咁多複雜位,令NFT承保變得困難。直到近年,零售NFT保險極罕見。有2022年分析發現,「截至該文章發表,全世界只有Coincover提供一款面向NFT保險產品」,為個人同企業最多保到$10萬美金。2022年3月,保險經紀IMA宣布投資研發,專攻NFT風險評估同核保,睇到市場缺口。

NFT除咗俾人偷,仲有:智能合約漏洞(合約或平台有bug可以俾人無權鑄造/轉移)、Meta資料流失(如果圖片或數據放喺鏈外服務,一旦該服務down咗就無咗)等風險。傳統財產或網絡保險多數唔包呢啲情況,仲可能明文排除咗加密幣或虛擬資產。NFT平台(如Marketplace)企業可能仲有得買網絡保險,包括平台被hack、server爆缸,但收藏家用家係唔易買到。呢個就係點解要專門Crypto保險。買NFT保險要講清楚包咩-包個Token本身?底層媒體?定metadata真偽?Coincover副總裁Sharon Henley接受Motley Fool訪問時就講:「你其實買咗保障咩?淨係個token?定metadata真偽?…你要清楚自己買緊咩保障。」 NFT圈咁新,相關保險條款仲不斷update,用戶要睇清楚點先有得理賠。預計將來NFT市場成熟、出事案例多左,保險條款會變得細緻(有機會似藝術品保險)。但目前,NFT保障通常只係包喺普通加密錢包保險(即所有資產,無論fungible與否,都包被盜),或者要度身訂做。

  1. 去中心化金融(DeFi)投資倉位:如果你有玩DeFi——例如Aave放貸、Uniswap做流動性供應、又或者參與收益聚合器——你會面對同純粹持有加密幣完全唔同嘅風險。最重要係智能合約風險:任何DeFi協議代碼有漏洞,都會俾黑客搵到機會掏清資金。呢類事件殺傷力極強。單係2021年就有超過105億美元俾DeFi駭客、漏洞攻擊搞走。幾單出名嘅:Rari Capital被重入漏洞hack走8千萬美元、Beanstalk被人用閃電貸操控治理提案帶走1.81億美元。DeFi平台仲可能因為經濟機制設計唔夠好fail機——就算code冇問題,本身協議設計唔頂得住某啲市場情況。2022年5月TerraUSD(UST)穩定幣崩潰就係例子。UST算法當初睇落work,但一旦市場信心崩潰,穩定幣脫鉤、價值卡崩到只剩幾仙,估計拖累持有人損失170億美元。從保險角度,呢種屬於經濟失敗(唔係俾人hack),但都真金白銀咁蝕,有啲保險甚至出新產品「depeg保險」包埋呢啲特殊情況。

DeFi用戶仲有oracle失靈或被操控風險。好多協議靠價格預言機(oracles)決定資產價值、觸發平倉等動作。如果oracle報錯價——例如downtime、延遲、或被人操控低流動性交易對——就可能搞到錯誤平倉或俾人「偷資產」。真實例子:Inverse Finance 2022年因oracle被人操控,協議誤判抵押品,畀黑客借走1500萬美元。

(內容到此,中途截斷,有需要可以再補充下1:1段落!)attacks are unique to DeFi’s on-chain automation and have been on the rise, accounting for hundreds of millions in DeFi losses.

這類攻擊是DeFi鏈上自動化特有的,而且有上升趨勢,令DeFi總損失達到數以億計。

Another risk category is governance attacks in decentralized protocols. If a project’s governance tokens are concentrated or cheaply available, a malicious actor might accumulate enough to pass proposals that redirect funds. The Beanstalk exploit mentioned used this exact strategy – the attacker temporarily amassed a majority vote and executed a fraudulent withdrawal of funds.

另一個風險類別是去中心化協議內的治理攻擊。如果一個項目的治理代幣過於集中或容易取得,惡意人士或可短時間內積累足夠代幣,通過可操控的提案把資金調走。上述提過的Beanstalk漏洞就是這樣運作—攻擊者短暫控制了多數投票權,然後執行了詐騙性質的資金提取。

Finally, there’s custodial risk in DeFi bridging CeFi: many DeFi users still rely on centralized exchanges to on-ramp/off-ramp fiat or move funds between blockchains. If those centralized entities freeze withdrawals or go bankrupt (as happened with platforms like Celsius and Voyager in 2022), users’ DeFi positions might become stranded or lose value. This has led to some insurance or cover products for “exchange default” or “custodian risk”, where a DeFi cover provider will pay out if a major exchange holding your assets halts withdrawals. Essentially, even though it’s not a smart contract failure, it’s recognized that CeFi failures can impact DeFi users, so some mutuals have begun offering protection that bridges that gap.

最後一個風險是DeFi與CeFi交接時的託管風險:許多DeFi用戶仍需依賴中心化交易所來出入金或在不同區塊鏈間轉移資金。若這些中心化機構凍結提款或破產(如2022年Celsius、Voyager等平台所發生),用戶在DeFi的資產可能無法提回或大幅貶值。這促成一些針對「交易所違約」或「託管人風險」的保險產品出現,意思是如遇大交易所凍結提款,DeFi保障供應商會作賠償。雖然這種情況不是智能合約失效,業界也意識到CeFi出事會拖累DeFi用戶,所以有些互助模式開始針對這「橋樑式」風險提供保障。

Given these myriad risks, it’s clear why an entire new class of insurance – often called “DeFi cover” rather than traditional insurance – has sprung up. DeFi cover products now exist across about eight broad categories, including protocol hack cover, stablecoin depeg cover, yield-bearing token cover (protecting against, say, a Yearn vault’s share price deviating due to a shortfall), and others. Each comes with its own defined triggers and exclusions, since standardizing this is still a work in progress. For example, protocol cover might cover a combination of technical exploits, operational failures, and maybe even governance attacks – but each provider defines the scope differently. As a user, it’s essential to read the fine print: one cover might pay on any kind of hack, another only if funds are irretrievably lost (so if a hacker returns funds, that might not trigger a claim).

面對這些層出不窮的風險,為何會冒起一種全新類型的保險—一般稱作「DeFi Cover」而非傳統保險—就不難理解了。目前市面上有大約八大類DeFi Cover產品,包括協議攻擊保障、穩定幣脫鉤保障、孳息資產保障(例如保護Yearn金庫股份價格因資產短缺而偏離)、等等。每種保障都有明確理賠條件與例外情況,因為相關標準尚在發展中。例如,「協議保障」可能會涵蓋技術漏洞、營運失效,甚至治理攻擊——但不同供應者界定範圍各異。作為用戶,務必細閱條款細則:有些cover任何形式的入侵都會賠償,有些則只在資金徹底遺失時才會賠(即駭客一旦歸還資金,你或未必可索償)。

The bottom line is that DeFi positions carry high risk but also high need for insurance. When you deposit assets into a smart contract, you are exposing yourself to the code and design of that contract. If it breaks, your assets could be irretrievable – a risk very different from, say, having money in a bank (where various regulations and guarantees exist). Crypto insurance for DeFi is trying to fill that void. As of now, only a small fraction of the total value locked (TVL) in DeFi is covered by insurance, but as more horror stories emerged (like UST’s collapse), user interest in cover has grown. In fact, the UST depeg in 2022 became a test case that boosted confidence in DeFi insurance: between Nexus Mutual, InsurAce, Risk Harbor and others, roughly $22–25 million was paid out to users who had bought depeg cover for UST or related protocols. Those payouts (98% of UST depeg claims were approved in InsurAce’s case) demonstrated that these alternative insurers could step up in a crisis, arguably “rescuing” some investors from total ruin. It proved the need for insurance has never been more apparent, as one InsurAce team member noted after the Terra incident.

總結來說,DeFi資產的風險極高,同時對保險的需求都極高。你將資產存入智能合約,就是完全信賴該合約的代碼和設計,一旦出事,資產或永遠無法追回——這種風險與銀行賬戶(有監管與本地保證)截然不同。DeFi專屬加密保險正正要補上這個漏洞。截至目前,整體DeFi鎖倉總額(TVL)只有極小部分受保,但隨着更多事故(如UST崩潰)發生,越來越多用戶對cover有需求。事實上,2022年的UST脫鉤案例成為DeFi保險建立公信力的分水嶺:Nexus Mutual、InsurAce、Risk Harbor等為購買了UST(及相關協議)脫鉤保障的用戶合共賠償約2200萬至2500萬美元。這些理賠(如InsurAce對UST脫鉤的批出率達98%)證明這類另類保險在危機時刻能出手,實際「拯救」部分投資者免於血本無歸。正如InsurAce團隊成員在Terra事故後所說,現在大家都更明白保險的重要。

In summary, crypto users face an array of risks: theft and hacking, technical failure, human error, fraud, and even regulatory seizures or freezes (the latter is another risk – e.g., a government might sanction a protocol or address, potentially affecting access to funds). Traditional insurance typically doesn’t cover these well in the crypto context, which is why specialized crypto insurance products are evolving. Whether it’s your personal wallet getting hacked, your expensive JPEG being stolen, or your DeFi yield farm imploding due to a bug, the scenarios are scary – but understanding them is the first step to mitigation. Now that we’ve surveyed what can go wrong, let’s look at who is offering protection against those events: the providers of crypto insurance, both centralized and decentralized.

總結,持有加密資產的用戶面對各種風險:盜竊、被黑、技術失效、人為錯誤、詐騙,甚至監管凍結或沒收(包括政府對某協議或地址制裁,令資金存取受阻)。傳統保險普遍無法有效涵蓋這些情境,因此,針對加密行業的專屬保險產品逐步興起。無論你的個人錢包被入侵、高價NFT被盜,還是DeFi農場因漏洞爆倉,這些場景都令人驚恐——但知己知彼最少能減低損失。既然已說明各種風險,下一步就是看看現時有哪些中心化與去中心化的加密保險供應者,為用戶提供保障。

Centralized vs. Decentralized Crypto Insurance Providers

中心化 vs 去中心化加密保險供應商

Crypto insurance today is delivered via two broad models: traditional, centralized insurance providers (including established insurers or startups working within the traditional insurance framework), and decentralized insurance platforms that leverage blockchain, tokens, and community pooling of risk. Both aim to cover crypto risks, but they operate very differently. Let’s explore each side and then compare some of the major players, their products, and how they stack up in terms of coverage and trust.

現時的加密保險主要有兩大模式:第一,傳統中心化保險供應商(包括現有大機構或新創公司,都是依循傳統保險框架);第二,是去中心化的區塊鏈保險平台,利用Token和社群共擔風險。兩者都旨在填補加密風險保障的缺口,但運作方式大不同。下文會逐一介紹各自特色及主要參與者、產品,以及它們在保障範圍和信任度的比較。

Traditional and Centralized Providers

傳統與中心化供應商

On the centralized side, we have organizations that look much like conventional insurers or brokers – they underwrite policies through legal contracts, often backed by large insurance balance sheets or through the Lloyd’s of London marketplace. They typically require customers to go through KYC (Know Your Customer) identity verification and often work with businesses or high-net-worth clients more than retail hobbyists. These providers bring the credibility and regulatory compliance of the insurance industry, but sometimes with less flexibility and higher barriers (like lengthy underwriting or limited coverage scopes).

在中心化類別方面,有很多與傳統保險公司或經紀行類似的機構——他們以法律契約承保,通常有雄厚資本作後盾,或者透過倫敦勞合社(Lloyd’s of London)等保險平台承擔風險。這類供應商一般要求客戶進行KYC(了解你的客戶)身份驗證,而且主要服務企業或高淨值客戶,多於一般散戶。他們帶來保險業本身的信譽和監管合規性,但彈性較低,入門門檻較高(如理賠及核保需時、保障範圍有限等)。

Lloyd’s of London deserves first mention as a historic insurance marketplace that has been instrumental in crypto insurance’s development. Lloyd’s is not a single company but a marketplace of syndicates that underwrite insurance risks. Over the past few years, Lloyd’s syndicates have launched several innovative crypto policies. We discussed the Atrium syndicate’s hot wallet policy with Coincover in 2020 – a pioneering move that for the first time offered a Lloyd’s-backed guarantee for hot wallet theft, complete with a dynamic limit tracking crypto prices. That policy was backed by a panel of Lloyd’s insurers (including heavyweights Tokio Marine Kiln and Markel) through Lloyd’s Product Innovation Facility – essentially a sandbox for novel risks. Its successful launch demonstrated that the centuries-old Lloyd’s market, famous for insuring ships and treasures, could adapt to insuring digital tokens. As Lloyd’s Head of Innovation put it, “There is a growing demand for insurance that can protect cryptocurrency... Lloyd’s is the natural home for insurance innovation because of the unique ability of syndicates to collaborate to insure new things.”. Indeed, Lloyd’s collaborative model is well-suited to crypto’s challenges – multiple underwriters can each take a slice of a large crypto risk, spreading it out. This happened for the Kingdom Trust policy (the insurer wasn’t named, but likely multiple syndicates participated) and for others. In 2023, as noted, Arch Syndicate 2012 at Lloyd’s (managed by Arch Capital) partnered with the crypto-specialist firm Evertas to authorize a huge $420 million policy for custodial assets. That policy is essentially Arch (a traditional insurer) providing capacity while Evertas (as a Lloyd’s “coverholder”) assesses and underwrites the risk on their behalf. Evertas boasted this was the largest single crypto insurance limit available from one insurer, without needing a whole lineup of insurers to co-insure. Such moves by Lloyd’s syndicates are boosting the available capacity for insuring big players like exchanges, which is critical in the post-FTX era where regulators and customers alike want reassurance that funds won’t simply evaporate.

倫敦勞合社(Lloyd’s of London)是最值得一提的代表,它是全球歷史最悠久、對加密保險發展有重大影響的市場。勞合社並非一家公司,而是一個許多「辛迪加」組成的平台,各自承保不同風險。近年Lloyd’s內多個辛迪加推出了多項創新加密保單。以2020年Atrium辛迪加與Coincover合作的熱錢包保障為例—首次出現Lloyd’s背書熱錢包失竊保險,且理賠上限會根據幣價動態調整。這份保單獲得多家Lloyd’s保險公司(包括Tokio Marine Kiln與Markel等大行)在Lloyd’s創新產品實驗室作支持,也就是為新型風險設立的沙盒。成功推行後證明,世紀歷史的Lloyd’s市場(昔日主力承保船運與珍寶)也能適應數碼資產。正如Lloyd’s創新主管指出,“對加密貨幣保障有越來越大需求……Lloyd’s正正是保險創新理想的基地,因為它讓多個辛迪加可以協作承保新類型風險。” Lloyd’s的聯合模式非常適合應對加密巨額風險—多家保險商可共同分攤大額風險。Kingdom Trust保險(未公開所有承保者,但應有多個辛迪加參與)以及其他案例都證明這點。2023年,Lloyd’s內的Arch Syndicate 2012(由Arch Capital管理)聯同加密專家Evertas批出高達4.2億美元的託管資產保單。本質上是Arch(傳統保險商)提供承保規模,Evertas(屬Lloyd’s「Coverholder」)評估風險。Evertas強調這是單一保險公司能提供的最大加密資產保障,不用再找一打承保人來分攤。這類措施大增為交易所等大玩家保障的能力,尤其FTX後監管和客戶都極度關注資金會否憑空消失時,顯得至關重要。

Apart from Lloyd’s, a few traditional insurance companies and brokers have formed crypto-specific offerings. For example, in the brokerage world, Aon and Marsh each established digital asset risk teams that have helped arrange policies for dozens of crypto firms. Marsh was involved in placing a $150 million excess policy for Coinbase a few years back and in Gemini’s captive solution. On the insurer side, companies like Munich Re (one of the world’s largest reinsurers) have been quietly studying crypto risks and even providing reinsurance to startups (Munich Re reinsured the Chainproof pilot policy in 2022, as mentioned). Sompo, a large Japanese insurer, directly invested in Chainproof and supports its underwriting. Allianz reportedly began developing crypto insurance products as well. And specialty insurer Arch not only works via Lloyd’s but also has Arch Insurance (UK) writing crypto policies. Meanwhile, a number of lesser-known carriers in the London and European market – often those with expertise in cyber insurance or specie – have started to underwrite crypto on a case-by-case basis. In the U.S., the National Association of Insurance Commissioners (NAIC) has cautioned insurers about crypto exposures and largely forbids regulated insurance companies from holding crypto on their balance sheets, but it hasn’t stopped surplus lines insurers (who operate outside standard regulations for high-risk policies) from covering crypto ventures in certain niches.

除Lloyd’s外,還有若干傳統保險公司及經紀行推出專屬加密產品。例如,兩大經紀公司Aon及Marsh皆設立數碼資產風險團隊,協助多間加密企業安排保險。Marsh早年為Coinbase安排了1.5億美元超額保單,亦有為Gemini設計內部解決方案。保險公司方面,如全球最大再保公司之一的慕尼黑再保(Munich Re)低調地研究加密風險,更為初創提供再保(2022年,慕尼黑再為Chainproof的試點計劃承保)。日本的Sompo直接入股Chainproof並支持承保。安聯(Allianz)據稱也開始涉足加密保險產品。特種保險商Arch除了透過Lloyd’s,也以Arch Insurance (UK)名義承保加密業務。同時,倫敦及歐洲不少中小型保險公司(多專長於網絡或動產保險)亦開始逐案承保加密資產。美國方面,保險監管全國協會(NAIC)有警告保險商關注加密曝險,一般禁止持牌保險公司直接持有加密資產,但對於在監管外專做高風險保單的「盈餘線」保險商,則並未全面限制他們承包加密創業項目。

Coincover is a prominent example of an insurtech bridging into crypto. Founded in 2018 in the UK, Coincover markets itself not exactly as an insurer, but as a “crypto security and insurance” provider. What they offer is a blend of technology and insurance: they have a system that can, for instance, protect a wallet’s private key (through encrypted key backup and transaction monitoring) and if something goes wrong, an insurance-backed guarantee kicks in to compensate the loss. Coincover’s services are used by some wallet providers and exchanges to add an extra layer of protection. According to a law firm review, Coincover provides “security services and limited coverage for individuals holding assets in nearly 20 wallets and exchanges including Crypto.com”. For example, Ledger, the hardware wallet maker, partnered with Coincover for its optional Ledger Recover service – which stores encrypted key shares and is backed by an insurance

Coincover就是一個保險科技企業進軍加密領域的代表。2018年於英國成立,Coincover自稱不是純保險公司,而是「加密安全與保險」供應商。他們的服務結合科技與保險,例如,其系統可保障錢包私鑰(加密備份及交易監測),如果遇到問題,有保險支撐的賠償承諾便會啟動。Coincover的服務被部分錢包供應者或交易所採納,作為不是唯一但可選的額外防護。有律師事務所評價,Coincover為「持有個人資產於近20款錢包及交易所(如Crypto.com)的用戶,提供安全服務和有限度保障」。例如硬件錢包品牌Ledger,就與Coincover合作提供可選的Ledger Recover服務——會儲存加密私鑰碎片,並有保險支持。guarantee if the service fails. In the NFT space, Coincover rolled out consumer NFT protections up to $100k in 2022. Essentially, Coincover acts as a policyholder-facing intermediary: the actual insurance is underwritten by big insurers (like Lloyd’s syndicates) but Coincover is the brand and interface. From a user’s perspective, if you have Coincover protection on your wallet, you might be entitled to reimbursement if, say, your wallet provider’s systems are breached resulting in your funds being taken. Coincover’s approach shows how centralized providers often integrate with crypto platforms: instead of selling a policy directly to a retail user, they partner with a wallet service or exchange to bundle insurance as a value-add. This makes distribution easier and ensures proper security measures (since the partner must implement Coincover’s tech). Coincover’s existence and growth highlight a truth about crypto insurance: technology risk mitigation and insurance often go hand in hand. Insurers want to see robust security practices in place (multi-sig wallets, encryption, monitoring) and sometimes the insurer or an insurtech will provide those tools to reduce the likelihood of a claim.

只要服務失效就有保證。在NFT領域,Coincover於2022年推出了面向消費者的NFT保障,最高可達10萬美元。基本上,Coincover猶如保單持有人的中介,實際保險則由大型保險公司(如Lloyd’s辛迪加)承保,而Coincover則作為品牌和用戶介面。從用戶角度看,如果你的錢包有Coincover保障,例如錢包供應商系統被攻擊導致資金被盜,你可能有權獲得賠償。Coincover的方法展示了中心化供應商與加密平台的典型結合方式:他們並非直接把保單售予零售用戶,而是與錢包或交易所等服務夥伴合作,將保險作為增值服務一併提供。這令保險分銷更容易並確保合適的安全措施(因為合作夥伴必須實施Coincover技術)。Coincover的存在和成長顯示了一個關於加密保險的事實:科技風險管理和保險經常是並行的。保險公司希望看到扎實的安全措施(如多重簽名錢包、加密技術、監控等),有時候保險公司或保險科技公司會直接提供這些工具,以降低索償概率。

Another key centralized player is Chainproof. As detailed earlier, Chainproof is a regulated insurance provider specifically targeting DeFi smart contracts. It operates with a traditional insurance structure (policies, claims handling, regulatory oversight from Bermuda, etc.), but its underwriting is deeply tied into blockchain security expertise. By incubating Chainproof, Quantstamp essentially acted as a technical underwriter – using its experience of auditing over $200 billion in digital assets to assess protocol risk. Chainproof’s launch was significant in that it explicitly aimed to cater to institutional investors in DeFi who could not use the unlicensed crypto mutuals due to compliance reasons. For example, a U.S. hedge fund might be interested in providing liquidity on a DeFi platform but be prohibited by internal rules from doing so unless the risk of hack is insured by a regulated carrier. Chainproof (with Sompo and Munich Re behind it) could issue a legitimate insurance policy to that fund, satisfying their risk committee. Initially, Chainproof planned to insure a small set of audited DeFi protocols with a coverage limit around $10 million as a pilot, and then scale up. They also secured reinsurance support letters from major reinsurers, which is notable – it indicates the traditional reinsurance sector’s willingness, in principle, to backstop crypto risk if packaged correctly. Chainproof and similar efforts (like possibly one from Euler Finance’s team, who were rumoured to explore an on-chain insurer) show a convergence between centralized capital and crypto-specific risk modeling.

另一個重要的中心化角色是Chainproof。如前所述,Chainproof是一家專為DeFi智能合約而設的受規管保險提供商。它以傳統保險結構運作(保單、理賠、百慕達監管等),但其核保極度依賴區塊鏈安全專業知識。Chainproof由Quantstamp孵化,實際上就是技術性核保——借助其審計逾2,000億美元數字資產的經驗來評估協議風險。Chainproof的推出意義重大,因為目標明確地針對無法因合規原因而採用未持牌加密互助保障的DeFi機構投資者。例如,美國對沖基金可能想向DeFi平台提供流動性,但內部規則禁止,除非有受規管承保商為黑客風險承保。Chainproof(背後有Sompo與Munich Re)就能開出正規保單,滿足基金的風險委員會要求。Chainproof最初計劃以大約1,000萬美元上限為一小撮已審計DeFi協議提供試點保障,然後再擴展。他們亦取得主要再保險商的再保險支持信,這一點值得留意——反映傳統再保險業界只要包裝得宜,原則上願意承擔加密風險。Chainproof及類似努力(例如據傳Euler Finance團隊也有探索鏈上保險商)展現了中心化資本與針對加密風險建模的融合。

We should also mention Evertas, the U.S.-based crypto insurance company. Evertas was one of the first startups purely focused on insuring crypto. It obtained a license as a Bermuda insurer and also became a Lloyd’s coverholder in 2022. Its strategy is to work closely with big insurers (like Arch at Lloyd’s) to extend coverage limits and create insurance programs for things like exchanges, custodians, and even mining equipment. The Reuters report in 2023 about Evertas/Arch’s $420M policy also noted Evertas can now insure crypto mining hardware up to $200M in value – effectively property insurance for large mining farms. This kind of diversification (covering both crime (theft of keys) and property (mining infrastructure)) by a crypto-specialist firm is another sign of market maturation. Evertas has indicated that currently only 2–3% of crypto assets are insured but that conservative insurers are increasingly deciding that “there’s enough of a business and enough demand to support insuring this new space”. Evertas and similar firms often underwrite a variety of policy types: from crime insurance (which pays out if private keys are stolen by a thief) to specie insurance (covering assets in vaults) to professional liability (for crypto service providers who might get sued), etc. In essence, they are translating the traditional insurance lines (property, crime, liability, directors & officers, etc.) into crypto contexts. For instance, a Tech E&O (Errors & Omissions) or Cyber policy for a crypto exchange might cover losses from a security breach, while a Directors & Officers (D&O) policy for a crypto company’s executives would cover legal defense if they’re sued over mismanagement (which has happened in crypto too).

我們亦應提及總部設於美國的加密保險公司Evertas。Evertas是最早專注於加密保險的初創之一,已持有百慕達保險牌照並於2022年成為Lloyd’s的coverholder。其策略是與大型保險公司(如Lloyd’s的Arch)緊密合作,提升保障限額,並為交易所、託管人甚至礦機等推出保險計劃。2023年路透社報道Evertas與Arch推出4.2億美元保單,亦提及Evertas現時可為價值高達2億美元的加密礦機承保——本質上是大型礦場的財產保險。這種涵蓋罪案(如密鑰盜竊)和財產(礦場基建)的多元化,是加密專業公司市場成熟的另一信號。Evertas亦指目前只有2–3%加密資產獲保,但愈來愈多謹慎型保險商認為市場及需求足夠,值得進軍。「有得做,足夠需求,值得承保。」Evertas和同類公司通常會核保不同類型保單:由罪案保險(錢包密鑰被賊人盜取時賠償)、貴重物品保險(保障保險庫內資產)、以至專業責任險(服務提供者遇上訴訟),樣樣俱備。簡單來說,他們將傳統的保險類別(財產、罪案、責任、市場管理層責任等)搬到加密場景。例如,crypto交易所的Tech E&O(技術錯誤與遺漏)或Cyber保單,可能涵蓋因安全漏洞所致損失;加密公司高層的董事及管理層責任險(D&O)則涵蓋若因管理不善被告上法庭時的法律成本(加密界也曾有這情況發生)。

It’s worth noting that centralized crypto insurance providers often limit coverage and impose strict conditions. Most policies require detailed underwriting assessments – insurers will scrutinize the applicant’s security protocols, require audits, and often put sublimits or exclusions on certain things. A common exclusion in custodian policies is any loss due to the custodian’s own staff negligence or user error outside the custodian’s control. Another typical limitation: policies might only cover thefts and not any mysterious disappearance of assets unless proven to be theft (to avoid disputes about whether a loss was due to hacking or an inside job). These insurers also need to resolve how to pay claims: do they pay in fiat, or crypto, or give the option? The volatility of crypto prices is a challenge – if an exchange insures $100 million worth of Bitcoin and Bitcoin’s price doubles, is the insurer suddenly on the hook for $200 million unless the policy had a cap? That’s why the Lloyd’s-Coincover policy with a dynamic limit was so interesting: it addressed this by pegging coverage to the coin’s real-time value. Absent that, insurers tend to specify a limit in fiat terms and may update it periodically or at renewal.

值得留意的是,大多數中心化加密保險公司會限制承保範圍並設有非常嚴格的條件。絕大部分保單須詳細核保評估——保險公司會嚴格審查申請人的安全方案、要求審計,並往往對某些事項設下分項上限或不承包的除外條款。託管人保單常見的除外條款,是任何由託管人員工疏忽導致的損失,或因用戶自身錯誤而非託管人能控制的損失。另一常見限制是:保單可能只賠盜竊,未經證實是盜竊的離奇失蹤則不作賠償(避免爭拗究竟是黑客還是內鬼)。這些保險商還要處理如何賠償:用法幣、加密資產還是讓被保人選擇?加密資產價格波動帶來難題——如果交易所為價值1億美元比特幣買保險,而比特幣價格翻倍,若保單沒設上限,保險公司要否突然承擔2億美元責任?這也是為何Lloyd’s-Coincover採用浮動上限保單特別有趣——保額隨時以幣價計算。若沒這方案,保險公司多數以法幣定上限,並定期或續保時作調整。

Coverage limits among centralized providers vary widely: small startups might get a $5 million policy, whereas big exchanges can now secure $100-$750 million in total insurance via layers (though often that total is spread across multiple insurers and types of cover). The Arch/Evertas single-policy $420M is exceptional; more commonly, several insurers each take, say, $50M slices to collectively cover a few hundred million. By comparison, decentralized pools (Nexus Mutual, etc.) currently have capital in the low hundreds of millions at most, limiting how much they can cover per protocol (Nexus usually had per-risk limits in the few millions historically, though they recently can offer up to $20M per risk via syndicate pools).

各中心化供應商的保障上限差異很大:小型初創公司可能只獲批500萬美元保單,而大型交易所現時可透過分層安排取得總額1億至7.5億美元保險(多由數間保險公司參與不同類型保單分擔)。Arch/Evertas的單一4.2億美元保單屬罕見,常見做法是多間承保商各承擔5,000萬美元,一起組成數億保障金額。相比之下,去中心化資金池(如Nexus Mutual等)現時所持資本大多只有數億美元,限制了可為單一協議承保的規模(Nexus以往為單一風險設數百萬美元上限,最近則能透過辛迪加資金池將每單上限定至2,000萬美元)。

Before moving to the decentralized providers, let’s summarize a few notable centralized insurance providers and their roles:

  • Lloyd’s syndicates (Atrium, Arch, etc.): Pioneering hot wallet cover, large custody policies, generally working via brokers to insure exchanges, custodians, wallet providers. Lloyd’s provides the infrastructure for many crypto insurance deals, leveraging multiple insurers to share risk. It also fosters innovation through facilities like the Product Innovation Facility.

  • Lloyd’s辛迪加(Atrium、Arch等):最早提供熱錢包保險、巨額託管保單,主要通過保險經紀為交易所、託管人、錢包供應商承保。Lloyd’s為許多加密保險交易提供了基建,把風險分散由多間承保商分擔。它亦透過Product Innovation Facility推動創新。

  • Coincover: An insurtech offering insured wallet protection and NFT protection to consumers and businesses. It’s a conduit for insurance – partnering with underwriters to cover specific losses (like hacking of a wallet, or scams involving their “protected” transactions service). Coincover emphasizes prevention (key backup, transaction scanning) combined with an insurance-backed guarantee.

  • Coincover:一家保險科技公司,為消費者和企業提供錢包及NFT保障。它是保險的橋樑——夥拍承保商針對特定損失(如錢包被黑、受保交易服務出現詐騙)提供保障。Coincover強調預防(密鑰備份、交易掃描)配合保險保證。

  • Evertas: A specialist insurer acting within Lloyd’s and elsewhere, focused on large commercial policies for crypto companies. They bring insurance industry rigor to crypto underwriting, claiming to be the first dedicated crypto insurer. Through partnerships (like with Arch) they’ve pushed the envelope on capacity.

  • Evertas:首批專注加密領域的專業保險公司,現於Lloyd’s及其他地方營運,專為加密公司承保大額商業保單。他們為加密核保帶來保險業的嚴謹標準,自稱為首家專門加密保險商,並通過與Arch等夥伴合作,提升保額上限。

  • Chainproof: A regulated DeFi insurer bridging the gap for institutional DeFi coverage. Backed by big insurance but run by crypto security experts, Chainproof is central in that it issues normal policies, but unique in focusing on non-custodial risks (smart contracts) that traditional insurance barely touched before.

  • Chainproof:受規管的DeFi保險商專為機構提供DeFi保障。既有大型保險公司支持,又由加密安全專家主理。Chainproof雖是保守常規保單,但專注傳統行業鮮有涉及的非託管(智能合約)風險,是其特色。

  • Traditional brokers (Aon, Marsh) and insurers (Munich Re, etc.): Not customer-facing in the crypto community but working behind the scenes to structure deals. They’ve helped many exchanges quietly get coverage (often those deals aren’t publicized unless the exchange chooses to announce it). For example, Robinhood disclosed it had coverage from Lloyd’s for its crypto assets; Coinbase and Gemini both have extensively worked through these channels to get their insurance.

  • 傳統保險經紀(Aon、Marsh等)及保險公司(如Munich Re等):雖非直接面向用戶,但在幕後協助策劃加密保險交易。已幫助多間交易所取得保障(這類保單除非交易所主動公布,多數不會公開)。例如Robinhood公開獲Lloyd’s為其加密資產承保,Coinbase與Gemini亦大量透過這些渠道購買保險。

Centralized providers often cover not just theft but also professional liability and compliance-related covers. For instance, if a crypto custodian must have a “financial institutions bond” or crime bond (which covers insider theft, etc.), insurers like Chubb or Travelers have started to include endorsements to address crypto in such bonds. Similarly, D&O insurance for crypto firms is now a hot area – executives want protection in case they get sued by investors or investigated by regulators, which in crypto is a real possibility. In Hong Kong, as the regulatory regime for crypto trading platforms ramps up, D&O cover is becoming a focus to guard executives against legal actions. These are all still under the centralized insurance domain and are gradually being offered as the legal clarity improves.

中心化保險供應商一般不只承保盜竊,還涵蓋專業責任及合規要求。例如,加密託管人若須購買「金融機構保證」或罪案保證(涵蓋內部盜竊等),Chubb或Travelers等保險商現已開始在這類保證書加設針對加密場景的條款。另一例子,是加密公司董事及管理層責任保險(D&O)現時極受關注——管理層現實可能因投資人起訴或受到監管調查而需法律保障。在香港,隨加密資產交易平台監管制度開展,D&O保障正成為高管防禦法律訴訟的焦點。這些都屬中心化保險領域,隨著法規日漸明朗,逐步開始出現。

Decentralized Insurance Platforms

In parallel to the traditional players, a vibrant ecosystem of decentralized insurance platforms (often called DeFi insurance or cover protocols) has taken root. These platforms operate on blockchain networks (mostly Ethereum and compatible chains) and use smart contracts, tokens, and community governance to provide coverage. They generally do not have formal insurance licenses; instead, they function as member-sharing communities or DAOs (Decentralized Autonomous Organizations) that pool funds to compensate members if certain events occur. While not “insurance” in the legal sense (some

(略,您如需續譯請再指示!)jurisdictions might consider them a form of self-insurance or mutual aid), they perform a similar economic role. Let’s look at some of the major decentralized providers and how they work:

部分司法管轄區可能會視佢哋為自保或者互助會,但其實佢哋喺經濟上履行嘅角色都好相似。以下我哋睇下幾個主要去中心化保險供應商同埋佢哋點樣運作:

Nexus Mutual – launched in 2019, Nexus is the pioneer of DeFi insurance. It is structured as a discretionary mutual, meaning Nexus can decide to pay claims at its members’ discretion even if legal technicalities aren’t met (this flexibility is why it’s not called “insurance” legally, but practically it operates very much like insurance for members). Nexus started by offering Smart Contract Cover, protecting against unintended uses of smart contract code (hacks/bugs) on various DeFi protocols. Over time, they expanded into covers for centralized exchange failures, custodian insolvency, and even stablecoin depeg events. To use Nexus, one must become a member (which involves basic KYC and buying at least a small amount of its membership token NXM). Cover premiums are paid in NXM or ETH, and claims are assessed by member voting. Nexus has a capital pool, primarily in ETH, which backs all the active covers; its solvency is managed through a bonding curve that adjusts NXM token price relative to the pool’s assets and liabilities (kind of like an automated insurance balance sheet). As of late 2024, Nexus Mutual’s pool was around $200 million (denominated in ETH). This pool size limits how much coverage they can write for a given risk – typically they set a maximum per protocol or per cover. However, Nexus has been innovating: they introduced the concept of “syndicate” pools within Nexus, allowing members to stake on specific risks in exchange for higher yields. This parallels how Lloyd’s of London works with “Names” backing syndicates – in fact, Nexus’s founder Hugh Karp likened Nexus members to Lloyd’s investors taking on risks for rewards.

Nexus Mutual - 係2019年推出,係DeFi保險嘅先驅。佢係採用「酌情互助會」架構,即係話即使某啲法律技術細節未符,Nexus都可以以會員集體決定方式支付賠償(呢個彈性正正就係點解法律上唔叫做“保險”,但實際上對會員嚟講就同保險無咩分別)。Nexus最初提供「智能合約保」保護,不幸被利用嘅智能合約(例如駭客入侵/漏洞)喺唔同DeFi協議出現嘅損失。之後佢哋仲擴展咗去中央交易所失敗、托管人破產,同穩定幣脫鈎等保障。想用Nexus,你要先成為會員(要做基本KYC兼買少少NXM會員代幣)。保費可以用NXM或者ETH支付,賠償請求就由會員投票決定。Nexus有個資本池,主要係ETH,用嚟支持所有有效保障;而佢哋就用bonding curve管理資本池嘅流動性,即係會根據資產負債自動調校NXM代幣價值(有啲似自動化嘅保險資產負債表)。去到2024年底,Nexus Mutual個池大約有2億美元(以ETH計)。池嘅規模會限制可以提供每個風險嘅最高保額-佢哋通常都會Set好每個協議或者每單的最高限額。不過Nexus都有創新:加入咗“syndicate”資本池,讓會員針對特定風險staking換取更高回報。呢個安排幾似倫敦勞合社(Lloyd’s of London)咋,有“Name”投資人集資頂住風險,Nexus創辦人Hugh Karp直情話會員就等於勞合社投資人,攞風險換回報。

Nexus’s track record is notable. Since 2019, it has reportedly underwritten about $5 billion in coverage and paid out $18 million in claims on events ranging from the 2020 MakerDAO collapse to various exchange hacks. Those claim payouts demonstrate that the mutual model can function – members, who have an incentive to maintain the mutual’s reputation, have generally voted to pay valid claims. There have been some criticisms though: because NXM token holders share the pool, some argue they have an incentive to deny claims to avoid losses. This potential conflict of interest was pointed out by competitors like Risk Harbor. In one instance in 2020, Nexus initially declined claims for a bZx hack due to a technicality (the loss didn’t meet policy wording), which caused controversy. Nexus ended up revising its wording to avoid such issues and paid out other high-profile claims (e.g., $2.4M for Yearn Finance’s exploit in 2021). The governance and claims process is thus a key aspect of decentralized insurers. Nexus uses a quorum and majority vote among token-staked claims assessors; if they vote no incorrectly, there’s theoretically a governance backstop to overturn, but it hasn’t often been needed. Importantly, Nexus Mutual requires KYC and is not globally open – it geoblocks U.S. users due to regulatory caution. So it’s decentralized in operation, but not permissionless to join.

Nexus過往紀錄都幾突出。自2019年起,Nexus據報已經做咗大約50億美元保障,賠償過1,800萬美金,包括2020年MakerDAO災難同唔同交易所被hack等案例。呢啲賠償說明個互助會模式係work-會員有動機維護互助會聲譽,投票大多數都批核合理索償。但都有啲批評:因為NXM持有人係share個資本池,有啲人話佢哋會傾向否決索償避免自己蝕錢。競爭對手如Risk Harbor都曾指摘過呢個潛在利益衝突。有一次,2020年bZx遭hack,Nexus最初因為政策條款細節未符而拒賠,引起爭議,之後Nexus修正左條款仲賠咗Yearn Finance 2021年爆出漏洞2百40萬美金。咁所以,治理與理賠程序係分散式保險嘅重要元素。Nexus會透過持有token的審核員去達標定足夠票數決定賠唔賠款;萬一真係否決得唔合理,理論上有治理大會可以覆核,但現時唔多用。值得留意,Nexus Mutual要KYC,唔係全世界任你入-例如會封鎖美國用戶,為避監管風險。所以Nexus的運作係去中心化,但冇得完全無審批咁自由join。

InsurAce – launched in early 2021, InsurAce is another leading DeFi insurance protocol. It positioned itself as a more user-friendly multi-chain insurance platform, launching on Ethereum but then expanding to Binance Smart Chain, Polygon, Avalanche, and others. InsurAce offers portfolio-based coverage: users can buy one cover that spans multiple protocols or assets, which was a novel feature to optimize premiums. They have their own token, INSUR, which is used for governance and to reward capital providers and claims assessors. InsurAce’s approach to claims involves a community vote by INSUR stakers (a bit like Nexus’s, but with their token instead of NXM). One of InsurAce’s defining moments was the Terra UST depeg in May 2022. InsurAce had sold a number of “UST depeg” covers that would pay if UST fell below a certain value. When UST utterly collapsed, InsurAce moved quickly – they triggered claims 48 hours after the depeg event and ultimately paid out around $12 million to 155 claimants. They claimed a 98% approval rate on those claims. This prompt response likely helped InsurAce gain credibility (Cointelegraph even ran a story highlighting how that insurer “came to the rescue” for UST holders). However, InsurAce also faced some criticism for its handling of that event: it controversially announced a reduction of the claims filing period from the standard 15 days to 7 days for UST, catching some users off guard and leading to accusations of trying to limit payouts. InsurAce defended it as a necessary measure given the circumstances, but it underscores that decentralized insurance platforms can also face trust issues if governance decisions appear self-serving. Nonetheless, after Terra, InsurAce reported it had covered $340 million in assets across 140 protocols with thousands of users, and it continued to evolve its “v2” with updated tokenomics and features.

InsurAce-2021年初推出,係另一隻重要DeFi保險協議,以多鏈同易用性主打,最初喺Ethereum,之後去埋Binance Smart Chain、Polygon、Avalanche等。InsurAce提供Portfolio式保單:用戶可以買一份涵蓋多個協議或資產嘅保障,幾創新,幫手優化保費。佢哋有自己嘅代幣INSUR,用來做治理、獎勵資本供應人同理賠員。InsurAce索償 要INSUR持幣人社群投票決定(有啲似Nexus,但係用佢自己token而唔係NXM)。最標誌性事件係2022年5月Terra UST脫鈎。InsurAce賣咗唔少「UST脱鈎保」,只要UST跌穿指定價錢就會賠。當UST崩潰,InsurAce即刻響應-事故發生後48小時就approve賠償,最後賠咗一千二百萬美金畀155個申請人,話有98%批核率。佢哋咁快Pay得番賠款,真係幫InsurAce建立咗信譽(Cointelegraph都出文話佢「拯救」一班UST持有者)。但同時InsurAce都被人批評手法有爭議-佢哋將報案期由標準15日收窄到7日,啲用戶無預期,惹嚟話佢想限制賠償支出。InsurAce就解釋環境所逼呢個措施,但其實都反映去中心化保險平台如果治理決定太自肥一樣會有信任問題。無論如何,Terra事件後,InsurAce報稱已經為140個協議、340M美元資產提供過保障,用戶數以千計,平台不斷進化「v2」包括新token經濟同功能。

Risk Harbor – this platform took a different philosophy: eliminate governance from the claims process entirely. Launched in mid-2021 with backing from funds like Pantera and Coinbase Ventures, Risk Harbor is a parametric DeFi insurance marketplace. When you buy cover on Risk Harbor, the payout conditions are predefined in the smart contract. For example, you might buy cover that pays 1 ETH if a specific pool’s token price drops by X% due to a hack – the logic to detect that is coded, perhaps checking an exchange rate or redemption rate. If the event occurs, the smart contract automatically makes the payout from the liquidity pool, no human vote needed. Risk Harbor’s founders argued that discretionary assessment introduces bias – “when a governance process decides... they tend to lean towards [claims] not being legitimate because they don’t want to pay their money”. Their solution: put the rules on-chain so that there’s no wiggle room – either the parameters are met and you get paid, or not. This concept is often called “parametric insurance”, meaning payout is triggered by an objective parameter (like a hurricane wind speed in traditional parametric insurance, or an asset price in DeFi) rather than an adjuster’s judgement. Risk Harbor originally started with coverage for things like stablecoin depeg (they actually took over Terra’s own insurance protocol called Ozone after Terra’s collapse), and yield token protection (covering scenarios where a yield-bearing token like cUSDC can’t be redeemed 1:1 due to a hack). They set up a two-sided marketplace: protection buyers pay premiums, and underwriters provide capital to the pools to earn yields and premiums. Underwriters effectively bet that the covered event won’t happen (if it never happens, they keep premiums; if it does, they lose some funds to payouts). Risk Harbor’s innovation is significant because it aims for trustless, instant claims – something very appealing for users who might otherwise worry if a DAO will vote to pay them. On the flip side, designing good parametric triggers is hard; too narrow, and they won’t cover many real losses (false negatives), too broad, and they might pay when not truly needed (false positives). Risk Harbor avoids reliance on an external oracle feed for some products by cleverly using on-chain redeemability as the trigger (e.g., if a yield token can’t be redeemed for at least X% of its supposed value, the pool pays out). This reduces oracle risk because the condition is observable from the protocol’s own state. Pantera Capital’s co-CIO Joey Krug said Risk Harbor should be more capital efficient than others in part because underwriters can earn yield on their capital while it’s backing covers (similar to how Berkshire Hathaway invests insurance float).

Risk Harbor-呢個平台用唔同嘅理念:完全將治理排除喺賠償流程之外。2021年中獲Pantera、Coinbase Ventures等基金撐腰後面世,主打參數化DeFi保險市場。喺Risk Harbor度買保險,賠償條件預先寫死咗係智能合約入面。例如,你買咗份保險,某個池個代幣價如果因被駭而跌咗X%,就會自動賠1 ETH比你-啲指標偵測條件用代碼Check,例如睇埋兌換價/贖回率。如果條件發生,合約會自動賠款,唔需要人為投票。Risk Harbor創辦人話可酌情審核會有偏見-「一有治理,啲人自然傾向唔批索償,因為唔想自己捐錢出嚟」。佢哋解決方法:所有條款條件寫落鏈上,無得扭-要就俾錢,唔啱就一蚊都冇。呢種叫「參數化保險」,即賠償完全睇客觀指標(傳統保險如風速、DeFi就係資產價),唔係靠理算員主觀判斷。Risk Harbor最初做穩定幣脫鈎(Terra倒閉後直頭接管埋Ozone保險協議),又有yield token保障(例如cUSDC等如被hack不能1:1贖回)。佢哋架起一個雙向市場:保障買家畀保費;承保人(underwriter)注資到資本池賺息同保費。承保人實際係賭保障事故唔會發生(冇事發生就賺曬保費,有事就蝕出賠款)。Risk Harbor最大賣點係力求做到「無信任、即時賠款」,好適合擔心會唔會DAO投票唔畀錢嘅用戶。但副作用係,一個好嘅觸發條件唔易設計-設得窄太就會有好多實際損失冇得賠(false negative),設得闊又會亂咁賠(false positive)。Risk Harbor某啲產品冇用外部oracle feed,而係用鏈上贖回可能性作觸發(例如,yield token唔能以X%以上價值兌回就賠)。咁就減低oracle風險,因為保險條件可以直接從協議內部狀態觀測到。Pantera Capital嘅聯席CIO Joey Krug講,Risk Harbor應比其他平台資本效率更高,因為承保人可以持續賺緊投放保障時動用資本嘅利息(類似Berkshire Hathaway投資美國保險float)。

Unslashed Finance – another DeFi cover project launched in 2021, Unslashed offered a range of insurance products (exchange hack insurance, protocol hack cover, stablecoin depeg, even one for crypto hedge fund liquidation events). Unslashed’s model allowed underwriters to provide capital to different risk “buckets” and earn premiums. They raised a $2 million seed and gained some traction, reportedly covering notable protocols and exchanges. Unslashed had an interesting approach where they tried to instantly tokenize insurance policies, meaning your coverage was an NFT token you could potentially trade or sell. Claims on Unslashed were assessed by a committee of independent claims assessors to avoid token holder bias, and if there was disagreement it could escalate to arbitration. They paid some claims (e.g., for the Cream Finance hack in 2021). However, Unslashed has been quieter recently, and some community members noted challenges like capital withdrawal issues. It highlights that not all early projects thrive – insurance is a tough business to bootstrap because you need enough capital to be credible and enough buyers to generate premiums, a classic chicken-and-egg.

Unslashed Finance-又一個2021年推出的DeFi保障項目,提供多款保險產品(交易所hack保險、協議被駭保障、穩定幣跌脫鈎,甚至有對沖基金清算事件保險)。Unslashed個模式係容許承保人喺唔同風險“桶”注資賺保費。佢哋搵到兩百萬美元種子輪,獲得一定關注,據講保過幾個大協議同交易所。Unslashed有個有趣設計:即時將保險tokenize,即係你買完之後個保單係個NFT token,可以賣/轉讓出去。索償時由一組獨立理賠委員會負責判斷,以減少token持有人自肥機會;若有爭議可以再仲裁。的確有賠過錢(如2021年Cream Finance被hack)。不過近排Unslashed沉寂咗,有啲社區用戶話存在資本提出困難呢啲挑戰。其實保險概念難起步,一來要有足夠資本先信得過;又要有足夠用戶買先有保費-真係先雞定先蛋。

Sherlock – a unique player, Sherlock is primarily a smart contract auditing and bug bounty platform, but it also provides “coverage” to protocols that use its audit services. Essentially, Sherlock’s model is B2B: a DeFi protocol goes through Sherlock’s audit, and then Sherlock will offer to cover up to $2 million in losses if an exploit occurs on the audited code. Protocols pay a fee (like an insurance premium) for this coverage. Meanwhile, Sherlock has a capital pool sourced from stakers who earn yield (and Sherlock’s token, SHER, is involved in governance and rewards). Sherlock aims to align incentives by having skilled security experts on its team and only covering protocols it has vetted. This is somewhat like an insurance warranty on an audit. However, Sherlock has faced its own test: when the Euler Finance hack happened in March 2023 (Euler had been audited and

Sherlock-一個幾特別的角色,本身最主力做智能合約審計同漏洞賞金,但亦會為用咗自己審計服務嘅協議提供「保障」。Sherlock模式主要做B2B:DeFi協議搵Sherlock審計,Sherlock就可以對已審計合約提供最高200萬美金損失保障。協議需支付一筆保費(類似保險費)買呢份保障。Sherlock有個資本池,由staker注資換取收益,而SHER代幣用來做治理及發獎勵。Sherlock希望通過專業安全團隊,只保障審過嘅協議,來align利害。就是有點似把audit變成保修保養。不過Sherlock都有佢自己嘅考驗:例如2023年3月Euler Finance被黑客攻擊時(已審計過...covered by Sherlock),導致了一項重大的賠償責任。幸好,Euler 的駭客最後歸還了大部分資金,但這事件揭示了 Sherlock 的儲備金可能會被一掃而空(DLNews 報道 Sherlock 的資金庫大幅減少,引起償付能力的擔憂)。Sherlock 就是保險如何與風險緩解手段(本例為審計)結合,打造更全面安全方案的例子。

在比較這些去中心化方案時:

  • 支援產品範圍:去中心化平台最初集中於協議駭客保障(智能合約故障),之後擴展到穩定幣脫鈎、託管人/交易所違約、收益代幣保險等。Nexus 及 InsurAce 如今覆蓋範圍算廣——由 DeFi 駭客至 CeFi 事件。Risk Harbor 則專注於特定參數化情境(如穩定幣、收益代幣、跨鏈橋風險)。較新概念包括 slashing 保險(為權益證明網絡的質押者而設,例如 Chainproof 曾針對以太坊質押風險設計產品)。
  • 承保額度:通常比傳統保險為低。以 Nexus Mutual 為例,每個協議保障額或只有數百萬美元(雖然他們最近推出聯合模式和經紀人合作,廣告稱新產品可為每項風險提供高達 2,000 萬美元的鏈上保障)。InsurAce 亦有限額,單一用戶通常不算很高(總額在百幾萬美元水平)。去中心化資金池要小心避免風險過於集中。相比之下,Lloyd’s 那邊可動員過億美元,但缺點是買這類傳統保障的成本高兼困難。
  • 理賠流程:這是一大分別。Nexus Mutual:會員治理投票;必須提出申索,由一組賠償評審員(他們需質押 NXM,如評審失當會被削減質押資產)審核,再交會員投票決定。一般需時數日解決。InsurAce:賠償由團隊及社區內 INSUR 質押者投票;以 UST 例子計,啟動流程後大約一個月才賠款。Risk Harbor:無需治理——只要鏈上條件觸發,可即時領取賠償;不觸發就無賠付。速度幾乎即時,例如 Risk Harbor 對 UST 的保障於 TWAP 價格條件達成時已自動賠付。Unslashed:第三方評審,可仲裁,算是半去中心化。Sherlock:由團隊決定(較為中心化)。
  • 通證經濟:全部協議都有屬於自己的通證,兼具治理及經濟功能。NXM(Nexus)用作參與治理,價格動態基於互助會資本水平,不能自由於場外交易(只有會員可持有 NXM,雖然有包裝版,但沒反映實時價格變動)。INSUR(InsurAce)是標準 ERC-20,可用作獎勵及投票,價格隨市場波動。Risk Harbor 最初甚至未發通證(或最初不是核心),聚焦智能合約本身;未來或會推出治理通證,但理賠不需持幣人投票。很多早期保險幣在初期熱潮過後大幅下滑,部分因為保險生意本身增長較慢——如 NXM 和 INSUR 市場都很波動。通證經濟亦涉及獎勵承保人(資金提供者)以鼓勵鎖倉,但若通脹未能以實際保費收入抵銷,幣價會受壓。
  • 用戶信任與透明度:去中心化平台一般會公開列明承保協議、可承保額度,有時甚至會鏈上展示理賠紀錄及財務資料,這種透明度傳統保險罕見。用戶可隨時查閱池子資金規模。信任主要靠賠真正該賠的單——Nexus 及 InsurAce 均有理賠紀錄建立名聲,但亦有懷疑論(如投票存在利益衝突風險)。Risk Harbor 這類則以自動化決策來消除信任問題,但用家需信賴其公式/預言機及其覆蓋的情景。亦有智能合約漏洞的風險:諷刺地,保險協議本身亦可遭駭客攻擊。2020 年底曾有 Cover Protocol 這個獨立於 Nexus 的保險 DAO 被攻擊,最終倒閉。這事件提醒大家,DeFi 的保險方自身亦必須安全。到目前為止,Nexus、InsurAce、Risk Harbor 未有被駭,但始終是用戶考慮因素(有些人或因此寧取有資產負債表和法律責任的受規管保險商,而非可能因 bug 被清袋的 DeFi 協議)。
  • 規管與會員模式:大部分去中心化保險協議除 Nexus 外都無需 KYC,全球用戶均可參與(雖然部分地區用戶或受限)。Nexus 要求 KYC,因此令部分 DeFi 信仰者卻步,但他們選擇了合法路徑(英國互助模式)以爭取監管空間。其它則更像典型 DeFi,日後或有合規問題(即是否無牌經營保險?多數平台主張其是「保障」或互助產品,未構成監管下的保險,但規模大時亦或被質疑)。

實際上,很多加密貨幣用戶並不知有這類 DeFi 保險選項。部分鑽研 DeFi 的用家開始將購買保障納入策略——尤其收益農戶對沖風險,或 DAO 資金庫為資產買保險。值得注意的是整合趨勢:例如,Nexus Mutual 現可透過 Yearn 應用或 Armor 集成平台購買(Armor 將 Nexus 保單包裝成更易用小單),甚至 Nexus Mutual 的保障已包入如 OpenCover 的 Base DeFi Pass 這類產品,一次過為多個 Base 網絡協議投保,輕鬆一鍵完成。這種將去中心化保險嵌入用戶體驗的方向預計會越來越普及,因為理想狀況是用家在協議入口已可一鍵加保。

集中式 vs 去中心化保險商各有利弊。集中式保險有法律約束力——你有正式保單,理論上可因拒賠而打官司(雖然實際很罕有又困難)。去中心化保障更似圈內的承諾;部份情況賠款更快(特別是參數化保障),亦可承保傳統保險不涉足的新型風險(如指定 DeFi 漏洞類型)。去中心化保險通常以加密貨幣賠付,在鏈上損失情境下較便利,而 Lloyd’s 那些則以法幣賠償(近年亦有考慮 crypto loss 支付 crypto,但通常仍是換算)。論資金實力,大型保險公司/聯合體因受規管、有資本要求和再保險等,感覺可靠得多。DeFi 互助資金池在多重攻擊下隨時會清池(Nexus 以質押及部份賠付方案試圖減低重複申索風險,但系統性事件都可挑戰任何保險公司)。

較有趣的混合方案是傳統保險為 DeFi 平台提供再保險或後備擔保。我們暫未見很多相關案例,但未來或有發展:例如,傳統再保商同意為 DeFi 互助會超額損失切底。這樣可結合鏈上分發效率及傳統再保大額支援,應對極端事件。

總結供應商方面:加密保險市場多元化,一邊是倫敦勞合社(Lloyd’s of London)在討論數碼資產新風險,另一邊則是去中心化 DAO 以通證投票賠償。主要平台各有專長——無論是 Lloyd’s 幾百年承保極端風險的經驗,還是 Nexus Mutual 以 crypto native 策略評估智能合約風險的能力,都值得參考。作為用戶,宜評估供應商的可信度及資金實力:查一下以往賠了多少單(用戶信任常與賠償往績掛勾),亦要確保保障額度合乎自己需求。亦可分散策略——大戶可同時啟用多家平台(比如冷錢包用 Lloyd’s 保單,DeFi 倉位配 Nexus 保障,覆蓋不同風險層)。

介紹完供應商及模式後,必須探討監管環境如何影響這一領域。保險不是真空存在——法律和監管決定了哪些保障可提供,某些情況下甚至強制 crypto 業務必備保險。

美國、歐盟及亞洲的監管框架

加密保險愈做愈大,正在不同法域下接受不斷演變的監管。無論是保險業監管還是更廣泛的加密資產規管都會影響。本段將探討主要地區——美國、歐洲(歐盟/英國)及亞洲——如何介入加密保險及相關風險披露。

美國:聯邦層面暫時並無針對 crypto 的專屬保險法規,但有數個跡象顯示官方日益重視風險保障。美國監管部門明言,加密資產並不等同銀行存款或證券賬戶,本身沒有自動保障。例如,FDIC(聯邦存款保險公司)一再聲明保障加密資產,甚至曾要求部分加密公司不得暗示其持有資產受 FDIC 保障。相反,任何insurance is through private policies.

就保險監管層面,NAIC(協調各州保險監管機構)一直採取審慎態度。其實它禁止受美國監管的保險公司在資產負債表上持有超過極少量的加密貨幣,認為相關資產過於波動——這限制咗邊啲保險公司可以直接承保加密風險。所以美國大部分加密保險都係通過excess & surplus lines市場進行,由專門處理非常規風險並且監管負擔較輕的保險公司(通常喺百慕達或者倫敦等地)承保。部分州份如紐約,喺其BitLicense制度下規管加密公司,就會間接鼓勵保險——NYDFS俾BitLicense持牌人嘅指引建議佢哋應該維持誠信保證或保險,以應付客戶資產損失的風險(實際上,好多BitLicense持牌公司都有買呢類保險)。例如,當NYDFS俾Coinbase等公司授牌時,都會指出佢哋喺託管資產方面嘅保險安排。監管要求開始出現在細則之中:SEC就要求券商及投資顧問喺加密資產託管方面披露託管方有冇投保有關加密資產損失。事實上,當SEC批準首批比特幣期貨ETF時,都規定基金章程要提醒投資者,加密貨幣唔似股票一樣受SIPC保障,並且要列明託管人或基金所有嘅私人保險。對風險披露透明化嘅推動一再重申——監管機構希望用戶清楚知唔知自己有冇「安全網」。

另一方面,美國金融監管機構越嚟越多將「缺乏保險」視為一個系統性風險問題。2021年總統金融市場工作小組一份關於穩定幣的報告指出,發行人應該設有類似存款保險的保障,以防發生擠提——即其實係暗示穩定幣儲備要有保險或明確擔保。目前仍未有實質規定,但國會已經出現相關草案。例如,2025年提出的 “Genius Act” 目的是制定穩定幣同部分加密業務的規則,假如通過,可能會包括儲備保險或者至少強制披露。

同時,各州的規定各有不同。有啲州要求涉及加密資產的money transmitter必須買保證金或者保險。例如,羅德島數字資產業務法例要求持牌人必須為客戶利益維持一筆保證金或信託戶口——即是類似保障基金。有時候用保險都可以達標。懷俄明州則針對其特別加密銀行(SPDI),要求這啲銀行為某些營運風險購買保險,作為穩健監管的一部分。

總結美國情況:大家都認識到「未解決嘅風險暴露問題」(包括保險不足)阻礙更廣泛機構採用。可以見到監管機構鼓勵企業投保,最低限度係要用具透明度話清楚有冇保險。隨住針對加密產業嘅法例陸續推出(可能喺2024-2025年),某啲行業或群組可能會有明確強制要求購保(例如穩定幣發行人要提證有投保儲備,交易所被要求為其熱錢包的某一百分比提供保險)。當美國對加密資產法律地位更明確(例如某啲代幣規定為證券或商品並有相應監管規則),保險公司就更容易承保,因法規明確容易量化風險。其實,2024年底SEC/CFTC減低即時監管壓力——或為等新法例——被業界認為對加密業務及其保險市場帶來咗「追風勢」。簡單講,有明確規範,保險公司會更安心同加大介入。

European Union and UK: Europe has made a big move with the MiCA (Markets in Crypto-Assets) regulation, passed in 2023. MiCA is the world’s first comprehensive crypto law, covering issuers of crypto assets, crypto asset service providers (CASPs) like exchanges and wallets, and stablecoins. While MiCA doesn’t mandate insurance in a blanket way, it does impose strong prudential requirements and risk disclosures. For instance, CASPs must have procedures for safeguarding client assets and may be required to arrange insurance or equivalent compensation mechanisms as part of licensing (especially for custody services). The exact requirements can vary by member state, but MiCA sets the tone. Some EU countries already had such rules: Germany, for example, when licensing crypto custody businesses under BaFin, expects them to have certain capital and often they carry a form of insurance or bonding (though not legally mandated, it’s seen as best practice). France, via AMF, allowed crypto companies under its optional licensing regime, which recommended professional indemnity insurance in some cases.

One explicit thing in MiCA: issuers of asset-referenced tokens (like stablecoins) must have whitepapers with risk factors and disclaimers, including clarifying there’s no EU deposit guarantee covering these assets. So again, clear communication that users won’t have the kind of insurance that bank depositors have, unless the issuer voluntarily provides it. In the traditional finance EU context, certain investment services are covered by investor compensation schemes, but crypto will not be (unless they reclassify crypto as securities – beyond MiCA’s scope). This means any insurance is private, and MiCA effectively forces firms to be upfront about the absence of safety nets, which could indirectly pressure them to obtain private insurance to reassure customers.

英國自脫歐後都積極制定本地規格。2023年《金融服務與市場法案》將一部分加密資產業務納入規管範圍內(例如令規管穩定幣支付更為容易)。英國FCA正在就加密貨幣推廣及運作規則諮詢意見。雖然暫時未強制要求保險,不過監管機構一再強調消費者保障。例如FCA可能要求加密公司廣告必須列明風險提示(例如「你將不會受到金融服務補償計劃FSCS或金融仲裁員保障」)。FSCS(補償計劃)就係英國金融版FDIC,但它唔保障加密資產損失。英國可能考慮建立類似MiCA嘅制度,保險問題亦可能成為消費者保障討論焦點(可能會要求大型交易所證實具有足夠保險或資本以應對損失)。而且倫敦本身作為保險市場中心,英國監管機構對加密保險情況都非常關注——例如Lloyd’s本身已經同英倫銀行及監管部門密切合作處理加密相關事宜。Lloyd’s核保人(Arch的James Croome)指出市場參與度增加同監管要求加強都推動倫敦加密保險需求上升。同時,針對數字資產交易及託管規則愈來愈成熟和完善,為保險解決方案提供了便利。換言之,隨着規則逐漸落實(強制冷錢包儲備比例,審計等),保險公司有更清晰基準去承保。

Asia: 亞洲各地情況差異很大,各有立場,但重點講幾個領導者:香港、新加坡、阿聯酋(雖然阿聯酋屬西亞/中東)、日本。

  • 香港近年積極定位自己成為加密友好樞紐(同過去幾年有明顯轉變)。香港證監會(SFC)於2023年6月開始針對虛擬資產交易平台(即加密貨幣交易所)實施新發牌制度。新規明確要求持牌交易所必須為部分客戶資產購買保險。傳統上,SFC要求所有受監管嘅加密貨幣交易所為其熱、冷錢包資產投保——即為熱錢包被盜必須購買犯罪保險。亦規定至少98%客戶資產需儲存在冷錢包,而且初期要求冷錢包資產以50%保價投保、熱錢包幾乎100%(反正熱錢包比例少)。這些要求相當嚴格,業界普遍反映難以就熱錢包部分獲得承保。香港監管部門意識到困難後開始釋出彈性:SFC已表示有意放寬「98%冷儲存」要求,並「將保險標準與國際接軌」,令交易所更容易合規。即係話,可能由固定百分比,轉為更彈性、按風險加權,要求交易所證明有充足保險或資本儲備覆蓋損失,而非一刀切用50%冷錢包保險等措施。不過,香港監管立場清晰視保險為投資者保障重要一環——係全球少數地區有法律明文 強制 加密保險。同時,隨着愈來愈多加密公司上市或進入主流金融,香港方面都特別留意D&O(董事及高層責任)保險需求。即係話,在港營運的加密公司高層都開始覓求責任保,預期可能有集體訴訟或被監管執法,香港都視保險為保障高層的組成部分。

  • 新加坡一樣係加密重鎮,不過佢手法有別。新加坡金融管理局(MAS)2023年收緊規定,要求數碼支付代幣服務供應商必須分隔客戶資產,其中最少90%要用冷錢包儲存。但MAS冇硬性規定一定要買保險...insurance coverage for those assets. Instead, by forcing most assets offline (and presumably away from risky yield activities), they aim to reduce the chance of loss. MAS did consult on whether to require insurance or a trust account cushion for customer assets, but ultimately chose segregation and an asset maintenance requirement (firms must hold a certain buffer of liquid assets). The rules do, however, explicitly say that firms should disclose to customers the lack of insurance and that even segregated storage may not fully protect them in insolvency – which has prompted many Singapore crypto companies to voluntarily seek insurance for the hot wallet 10% to further reassure clients. In practice, a number of Singapore-based exchanges have announced insurance arrangements (Crypto.com, based in Singapore, famously touted a $750M insurance for cold storage, which likely covers its global operations). So MAS’s stance is: heavy on preventative regulation (keep assets safe via cold storage, good internal controls), and let insurance be a complementary voluntary layer. Also, in the wake of the collapses like FTX, MAS has been very vocal about consumer risk warnings. They require risk disclosures akin to “you may lose all your money” on crypto product ads. Such transparency arguably nudges serious players to say, “but we have insurance up to XYZ, which mitigates some of that risk.”

保險覆蓋呢啲資產方面,新加坡金管局(MAS)選擇唔要求。相反,佢哋強制大部分資產落offline(即係唔參與高風險賺息活動),目標係減低損失機會。MAS 雖然就是否要對客戶資產設置保險或信託賬戶緩衝諮詢過,但最後都係揀咗資產隔離同維持流動性資產要求(企業要持有指定數量嘅流動資產作buffer)。條例都明確講明,企業必須向客戶披露冇保險覆蓋,而即使隔離儲存都未必可以完全保障客戶喺公司破產時嘅利益——呢點推動咗唔少新加坡加密公司自願幫“熱錢包”10%資產買保險,令客戶放心啲。實際上,有不少新加坡交易所都公佈咗相關保險安排(例如總部喺新加坡嘅 Crypto.com,就出名曾宣傳為冷錢包買咗7.5億美元保險,雖然應該係覆蓋其全球業務)。所以MAS立場好明顯:主力喺預防式監管(即係靠冷錢包同良好內部管制保障資產),而保險係額外補充、自願參與。加上 FTX 倒閉等事件之後,MAS 好積極提出消費者風險警告,要求加密產品廣告要有「你可能會損失所有資金」嘅風險披露。呢種高度透明,促使業內認真經營公司主動講明「但我哋有 XYZ 金額保險,可以減低部分風險」。

  • United Arab Emirates (Dubai): The UAE, especially Dubai’s VARA (Virtual Assets Regulatory Authority), is one of the most pro-active in integrating insurance into its crypto regulatory framework. Dubai’s regulations for VASPs outright mandate that licensed crypto exchanges and custodians carry certain insurance policies. VARA requires coverage for custody of assets (to protect against hacks, theft, internal fraud, etc.) and also demands other insurances like professional indemnity and D&O as appropriate. Essentially, any crypto company getting a license in Dubai must present an insurance program that VARA approves. The UAE even had its Central Bank endorse digital asset custodial risk insurance in principle. The result is a scramble in the local market to provide “bespoke insurance” – UAE officials noted an “urgent demand” for tailored crypto insurance as hundreds of startups apply for licenses. By entrenching insurance in the rules, UAE positions itself as a jurisdiction that is trying to cover the bases for risk management, presumably to attract institutional business by saying “we require our licensees to be insured, so your funds are safer here.” Over time, VARA will likely refine specifics (e.g., minimum coverage amounts or accepted insurers), but the direction is clear: insurance is a cornerstone of their regulatory approach.

  • 阿聯酋(杜拜):阿聯酋——尤其係杜拜虛擬資產監管局(VARA)——係全球最積極將保險納入加密監管制度之一。杜拜針對VASPs(虛擬資產供應商)的條例,直接規定持牌加密交易所同託管商必須購買指定保險。VARA要求資產託管要有保障(防範被駭客、盜竊、內部欺詐等),仲有專業賠償責任保險、董事及高管責任保險等。即係話,任何喺杜拜申請牌照嘅加密公司,都要交一套得到VARA認可嘅保險方案。阿聯酋中央銀行甚至原則上支持數碼資產託管風險保險。結果係當地市場急速出現「度身訂造」保險嘅需求——阿聯酋官員都話好多初創申請牌照,對加密專屬保險有「迫切需求」。將保險細則寫入監管制度,阿聯酋想清楚表態係有風險管理基礎,希望吸引更多機構業務:「我哋牌照持有人有保險,你啲錢喺度更安全」。日後VARA都可能細化標準(金額下限、指定保險公司等),但明確方向即係:保險係杜拜監管嘅核心。

  • Japan: Japan was one of the first countries to regulate crypto exchanges (after Mt. Gox, they introduced exchange licensing in 2017). Japanese rules required exchanges to have certain security measures and to compensate customers for any loss of crypto through theft – which essentially forced exchanges to either self-insure by holding reserve funds or buy insurance. Some Japanese exchanges did get insurance policies; for example, Mitsui Sumitomo Insurance in 2019 started offering a crypto exchange insurance product in Japan reportedly covering up to $10 million in losses. Also, after the Coincheck hack of 2018 (where $530M NEM was stolen), Japanese regulators insisted on stronger safeguards, and Coincheck’s acquirer revealed it had insurance that covered a portion (though the company itself reimbursed users fully from internal funds). So Japan’s situation: no explicit insurance law, but stringent expectations on exchanges to make customers whole (which implies they must have either the capital or insurance to do so). Additionally, Japan has a legal requirement that exchanges maintain a certain ratio of reserves to customer assets, which often means they keep more fiat reserves to cover any crypto losses – a quasi-insurance approach.

  • 日本:日本係最早監管加密交易所嘅國家之一(Mt. Gox事件之後,2017年就引入咗交易所牌照)。日本法例規定交易所要有一定嘅安全措施,發生加密貨幣盜竊損失時要賠償客戶——即實際上交易所要么自設準備金「自保」,要么買保險。部分日本交易所真係買咗保單,例如三井住友保險喺2019年就推出過針對加密交易所、可覆蓋最多1000萬美元損失嘅保險產品。2018年Coincheck被黑(5.3億美元NEM被盜)之後,日本監管機構要求更嚴格保障,Coincheck新東主都公布持有部份相關保險(不過實際最終賠償都係公司自掏腰包)。所以日本現況係:冇明文保險強制法例,但對交易所有嚴格賠償期望——即要求佢哋要有資本或保險能力去賠。此外,日本係法例上規定交易所要按一定比率保持準備金,經常係要多持有法幣去cover潛在加密損失,某程度上當係「準保險」模式。

Across other Asian locales: South Korea considered a bill to require exchanges to have insurance of a minimum amount (back in 2021 after some local exchange issues, a draft law suggested requiring ₩3 billion coverage, about $2.5M, which is not much relative to big hacks). It’s unclear if that passed, but Korean exchanges like Upbit and Bithumb do carry some insurance (often very limited, e.g., $5M policy, which is largely symbolic given their holdings). Australia, as we saw in the WTW report, is moving toward formal crypto regulation; the proposal indicates exchanges and custodians would be treated like financial services and thus likely need to meet Professional Indemnity Insurance requirements like other finance firms. That implies mandatory minimum insurance (in Australia, financial advisors and exchanges need PI insurance by law). So, as Australia transitions from a relatively laissez-faire approach to a licensed regime, we can expect insurance to become standard (either mandated or strongly encouraged) for those businesses.

另外亞洲地區方面:南韓曾考慮立法要求交易所購買最少額度保險(2021年有草案建議要求30億韓元,即約250萬美元,對於真正大型黑客事件嚟講唔算多)。唔知最後有冇正式通過,不過南韓如Upbit、Bithumb等交易所都有買某程度保險(好多時都比較有限,例如只得500萬美元保單——相對持有資產嚟講其實只係象徵性)。而澳洲就如WTW報告所講,正朝向正規加密監管制度走,建議將交易所及託管商當作金融服務業處理,照理講都要符合法定專業賠償責任保險要求。這表示合規下嚟,保險會成為標準配置(無論強制定強烈建議都好),畀行業發展下去。

Risk disclosures are another angle: Regulators worldwide are insisting that if crypto firms don’t have the backstops that traditional finance does, they must explicitly tell consumers. The EU, UK, US, Singapore, Hong Kong – all now require or will require crypto advertisements and onboarding materials to state that crypto is not protected by bank insurance or government guarantees. This might seem negative, but it in turn encourages serious firms to say, “However, we have private insurance coverage to protect you in XYZ events,” as a competitive differentiator. It basically raises consumer awareness to ask, “Is my exchange insured? If yes, for how much and what does it cover?” So in an indirect way, regulatory focus on disclosures is pushing the industry towards more transparency and likely more uptake of insurance.

另一個層面就係風險披露:全球監管機構普遍堅持,如果加密公司冇傳統金融嘅「後備保障」,就一定要向消費者講明。歐盟、英國、美國、新加坡、香港——而家全部都要求或會要求加密產品廣告同用戶說明文件列明,呢類資產唔受銀行保險或政府擔保保障。雖然睇落好似負面,但其實反而促使真正有實力公司主動標榜:「不過我哋有私人保險,如果發生XYZ情況都保障到你。」競爭上成咗分水嶺。呢種規管亦提升咗公衆意識:消費者會主動問「我間交易所有冇保險?買咗幾多?咩情況下賠?」間接推動行業愈嚟愈透明、而且增加保險覆蓋。

In conclusion, regulatory frameworks are gradually building scaffolds around crypto risk management. In some places (Hong Kong, UAE), insurance is baked into licensing requirements. In others (U.S., EU), it’s more about clear disclosures and encouraging prudent measures, with possible mandates on the horizon as laws progress. This momentum benefits the crypto insurance market: compliance drives demand for insurance. As regulators require exchanges to, say, segregate assets and have a plan for loss, insurers can step in as part of that plan. The challenge is balancing regulatory goals with market availability – Hong Kong discovered that if you require insurance that doesn’t exist in sufficient capacity (e.g., insuring hot wallets fully), you have to adjust so as not to stall the industry. Over time, global norms may emerge, potentially with industry associations or even governments facilitating some form of mutual insurance pool for crypto (for example, there have been talks in some jurisdictions of creating an “exchange default insurance fund” collectively funded by exchanges – akin to how some countries have investor compensation schemes funded by industry levies). But until then, it’s largely on each company to secure private insurance and on each regulator to enforce or encourage that.

總結嚟講,監管格局愈嚟愈多圍繞加密風險管理建立起「支架」。某啲地區(如香港、阿聯酋)係直接將保險列入牌照條件;其他(如美國、歐盟)就著重風險披露同鼓勵審慎措施,將來立法多咗可能都會逐步變為強制。呢種趨向對加密保險市場有利:合規要求會創造市場需求。當監管機構要求交易所隔離資產、要有損失預案,好自然保險公司都會成為解決方案一部分。挑戰在於要平衡監管目標與市場供應能力——香港就試過,若果要求不存在或市場供應不足嘅保險(如熱錢包100%覆蓋),就要調整要求,免得搞死成個行業。隨住時間進展,可能會有全球標準出現,例如由業界協會或甚至政府牽頭設立某種「行業聯合互助保險池」(有啲司法管轄區仲傾過搞「交易所違約保險基金」,由交易所共同供款,好似某啲國家嘅投資者賠償計劃咁)。不過短期內,保險重靠每間公司自己買,各個監管部門各自執行或推動。

Having surveyed regulations, it’s clear the crypto insurance sector doesn’t operate in isolation – compliance demands, disclosure rules, and the push for consumer protection are all influential. Next, we turn to the challenges that crypto insurance still faces, from structural inefficiencies to technical hazards, which must be addressed for this sector to truly flourish.

分析完各地監管,你就會見到加密保險業一啲都唔係自成一角——合規要求、披露規定、消費者保障都一環扣一環。下一步我哋會睇吓加密保險依然面對住啲咩難題,由架構性低效率到技術風險,要解決晒先會有真正突破。

Challenges in the Crypto Insurance Market

While crypto insurance has made great strides, it still faces significant challenges that differentiate it from traditional insurance. Some of these challenges are inherent to the crypto industry’s nature, and others stem from the infancy of the crypto insurance sector itself. Let’s examine a few of the key issues: capital inefficiency, oracle manipulation risks, governance hurdles, and reinsurance limitations, among others.

雖然加密保險近年確實有進步,但仍然有好多難關,呢啲問題同傳統保險唔同。有啲係加密產業本身嘅屬性,有啲就源自加密保險本身仲係新興產業。以下就列舉幾個主要難題:資本使用效率低、預言機被操控嘅風險、管理機制掣肘、再保險難度等等。

Capital Inefficiency: Insurance works by pooling capital to cover potential losses, but an efficient pool doesn’t hold $1 in reserve for every $1 insured – that would be 100% collateralization, which is rarely needed because not all insured assets are lost at once. Traditional insurers rely on the law of large numbers and portfolio diversification to achieve much lower capital ratios (plus they purchase reinsurance for extreme events). In crypto insurance, especially the decentralized kind, capital has been relatively underutilized. Early crypto mutuals essentially were fully funded – e.g., to sell $10 million of cover, Nexus Mutual would need roughly $10 million or more in its pool, because lacking long historical data, they had to be conservative. This meant premiums were high relative to coverage, and growth was constrained by how much capital they could attract. Capital inefficiency also arises from volatility: if your capital pool is in ETH and ETH’s price drops 50%, suddenly you’re under-capitalized relative to policies. Nexus’s bonding curve accounts for this by lowering the token price and discouraging more cover until capital is sufficient, but still, it’s a balancing act.

資本使用低效:保險的本質係集合資本「一齊頂住」損失風險,理想狀態下個保險池唔需要做到「一保一存」(即,每1蚊保額都存1蚊資本),因為唔會所有被保資產一齊出事。傳統保險靠大數法則同分散組合,可以壓低資本儲備比例,亦會買再保險對沖極端風險。但喺加密保險,尤其去中心化類型(如Nexus Mutual)因冇歷史數據要特別保守,初期好多都做到接近全面儲備。例如想做1000萬美元保障,fund本身要有1000萬或以上資本先敢開保,令到保費貴過一般市場,增長速度受限於吸資能力。另外資本效率低仲有波動性問題:如果個池用ETH做本位,跌價一半即時資本配對唔夠。Nexus有bonding curve會應對(跌價時抑制發新保),都係要平衡風險。

Some innovations are addressing this: Risk Harbor’s model aims to be more capital efficient by allowing underwriters to earn yield on their staked assets even while they back coverage. For instance, an underwriter’s capital might be deployed in a yield strategy (like deposited in Aave) when not needed for claims, adding extra return. Another approach is parametric triggers that pay partial cover, which can reduce required reserves (for example, covering 90% of a loss instead of 100% means the pool’s liability is a bit lower and more predictable). Nonetheless, a fundamental issue is the scale of crypto risk vs available insurance capital. We noted only ~1-2% of crypto is insured. One reason is that insurers have been cautious about

行業亦有新方向:例如Risk Harbor設計咗啲模式,令承保人資本可以同時賺到利息(stake住而又駛得落保險池,無用時可以放去Aave賺息),提升資本效率。又或者某啲方案改為「參數觸發、部分賠償」(例如只賠90%損失而唔係100%),所需資本自然縮細,風險都易計算。不過總體最大問題就係加密產業風險規模同可用保險資本嚴重唔對等:就好似前文講過,只有大約1-2%加密資產真係有買保險,其中一個原因係保險公司普遍都好小心——committing large capital without more data. As one industry paper pointed out, “with no history of claims or best practices, policies today are bespoke… coverage is complex”, making underwriters demand a lot of capital and high premiums for safety. Over time, as loss history develops, pricing models will improve and capital can be used more efficiently (similar to how cyber insurance started very pricy and gradually insurers optimized it).

在沒有更多數據的情況下動用大量資本。某行業報告曾指出,「現時缺乏理賠歷史或最佳做法,保單設計都屬度身訂造……承保範圍亦非常複雜」,這令核保人需要要求大額資本及高昂保費以保障安全。隨著時間過去,當損失數據逐步累積,定價模型會得到改進,資本運用效率亦會提升(如同網絡保險初期保費高昂,後來隨著市場成熟逐漸優化)。

Another angle is capital sourcing: Crypto insurance mutuals largely rely on crypto community members to stake capital, who expect very high returns (since they could otherwise just yield farm elsewhere). In contrast, traditional insurance can tap into huge global capital markets content with single-digit returns because of lower risk profiles. Bridging these two is challenging. One promising trend is the idea of insurance-linked securities (ILS) for crypto – essentially packaging crypto insurance risks into a bond-like instrument that pension funds or ILS funds could invest in. There have been early discussions about this; for example, there are ILS structures for cyber risk now, and something similar could emerge for crypto hacks (the search result snippet we saw mentioned ILS with $500 million potential, suggesting investor interest). If crypto risk can be made palatable to outside investors via ILS or reinsurance, that could flood the sector with capital and dramatically improve efficiency (because then a DeFi insurer doesn’t have to over-collateralize with crypto whales’ money; they can offload some risk to professional markets). Right now, capital inefficiency keeps premiums high – a big cover can cost 2-5% of the sum insured in premium per annum for crypto, which is higher than many analogous covers in finance. Reducing that via smarter modeling and external capital is a priority for the future.

另一挑戰在於資本來源:加密貨幣保險互助平台主要依靠社群成員質押資本,這些人成本預期回報極高(否則他們可以選擇到其他地方做收益農耕)。相反,傳統保險業則可以動用龐大的全球資本市場,只需追求個位數回報,因為風險較低。要橋接兩者並不容易。有一個有潛力的新趨勢,就是發展針對加密資產的「保險連結證券」(ILS)——即將加密保險風險包裝成類似債券的金融產品,讓退休基金或 ILS 基金等投資者參與。現時已有初步討論,例如針對網絡風險已有 ILS 結構,而針對加密黑客亦可能出現類似結構(搜尋結果中曾提及 ILS 有五億美元潛力,顯示投資者有興趣)。如果能透過 ILS 或再保險令加密風險變得易於外部投資者接受,這會帶來大量資本湧入,極大地提升效率(DeFi 保險商便不一定要用持有大量幣的大戶過度抵押,可以將部分風險轉嫁至專業市場)。目前資本效率低下,令保費高企——一份大型加密保險每年保費可達投保額 2-5%,遠高於金融業類似產品。未來首要任務之一就是透過更精明的建模及引入外部資本來降低成本。

Oracle and Data Reliability Risks: The reliance on oracles and data feeds in crypto insurance (especially parametric covers) introduces a unique risk of manipulation or failure. If an insurer uses an on-chain oracle to decide claims, a malicious actor might try to game that oracle. For example, imagine an insurance that pays out if a certain token’s price drops below $0.50. An attacker who holds a policy might attempt a price oracle manipulation – using flash loans and low-liquidity exchanges to momentarily crash the reported price below $0.50, trigger the insurance payout, and profit. Such attacks have been observed in DeFi generally: Chainalysis noted that in 2022, at least 41 oracle manipulation attacks on DeFi protocols resulted in over $400 million stolen. An insurance-specific case hasn’t been publicized yet (likely because insurance pools are still relatively small and not every attacker focuses on them), but the threat is real. Parametric insurance is only as good as its data sources. If those sources are exploitable or even just glitchy, it can lead to wrong payouts or no payout when needed.

預言機及數據可靠性風險:依賴預言機和數據來源作為加密保險理賠依據(特別是參數型保單),會引入一種獨特的操控或故障風險。如果保險商用鏈上預言機來決定賠償,惡意分子可能會嘗試操控該預言機。例如,假設有保險方案規定若某代幣價格跌穿 $0.50 便理賠,持有保單的攻擊者可能會嘗試操控價格預言機——利用閃電貸及流動性低的交易所,短時間內將報價壓低至 $0.50 以下,觸發理賠並套利。這類攻擊在 DeFi 經常出現:Chainalysis 指出,2022 年至少有 41 宗針對 DeFi 預言機操控的攻擊事件,涉及失竊超過四億美元。雖然針對保險的案例暫時未見公開(可能因為保險資金池還細,且非所有攻擊者都專注這範疇),但威脅確實存在。參數型保險的好壞很大程度視乎數據源質素——若果數據源容易被利用或偶然出現漏洞,就可能造成錯誤的賠償,甚至理應出險時無法賠償。

To mitigate this, crypto insurers are very careful in choosing oracles: often they’ll use time-weighted average prices (TWAP) over a period to make it harder to spoof an instantaneous price. They may use reputable oracles like Chainlink that fetch data from multiple exchanges. Some require a combination of oracle triggers and human validation (like maybe the DAO can veto a payout if they suspect manipulation). Risk Harbor tried to avoid oracles by basing triggers on direct protocol states (e.g., checking a cToken exchange rate on Compound – which itself could theoretically be manipulated through a protocol attack, but not via an external price feed). Nonetheless, oracle risk is a big challenge. The more automated and trustless you make insurance, the more you lean on data that can be corrupted. Conversely, if you include human judgment to check for manipulation, you reintroduce some trust/centralization. So it’s a tricky balance.

為減輕這些風險,加密保險商在選用預言機時極為謹慎:他們往往採用一段時間內的時序加權平均價格(TWAP),以減低即時價格被操控的可能性,或會選用 Chainlink 這類可信任、來自多間交易所數據的預言機。有些平台要求同時依賴預言機信號與人工審核(例如 DAO 可在懷疑遭遇操控時否決某宗賠償)。Risk Harbor 則試圖用協議內部狀態(如查詢 Compound 的 cToken 匯率)來定義觸發條件,以避免外部預言機,雖然理論上協議層同樣可能被攻擊,但風險來源不同。儘管如此,預言機問題仍然是大挑戰——愈自動化愈去信任化,愈倚賴可被干擾的數據;相反,加入人為審核會重新引入信任和中心化。要取得平衡極具難度。

Even beyond malicious manipulation, there’s the problem of data availability. Crypto markets run 24/7 globally; an insurer might rely on an API or oracle that could have downtime. If a claim needs proof of loss during a period an oracle was down, what happens? Traditional insurance can investigate after the fact, but on-chain covers might have to specify fallback data sources or risk having gaps. These technical nuances are something the average user might not consider, but the insurance protocol developers certainly do.

除了遭人為操控之外,數據是否穩定提供亦是一大難題。加密資產市場全年無休,全球持續運作;保險服務可能依賴的 API 或預言機隨時會出現斷線或故障。如果需要在預言機離線期間舉證損失,又應該如何處理?傳統保險可以事後調查,但鏈上保險或需預設後備數據來源,否則會有空窗期風險。這些技術細節,普通用戶未必注意,但開發團隊卻必須高度關注。

Governance and Claims Challenges: In decentralized insurance, governance issues can be a make-or-break factor in user trust. We touched on how member-owned platforms face inherent conflicts: token holders might be tempted to deny valid claims to preserve the treasury, undermining the promise of insurance. While to date major protocols like Nexus Mutual have largely avoided outright scandal (most claims that were widely seen as valid got paid), the potential for contentious claims is always there. For example, after the Terra UST collapse, Nexus Mutual did not cover UST depeg because that risk wasn’t covered by their wording then, whereas InsurAce did because they had an explicit depeg cover. Some criticized Nexus for not having such a product or for not making an exception – but doing so would’ve been outside their rules. This shows one governance issue: scope of coverage – mutuals have to decide what risks to cover and exclude. If they are too generous, they risk insolvency; if too strict, they leave users unprotected or unhappy.

治理與理賠爭議:去中心化保險在用戶信任方面,治理完全是成敗關鍵。我們談及過會員制平台固有的利益衝突:持有代幣者或會出於保護資金池利益而否決合理索賠,動搖保險承諾。目前如 Nexus Mutual 等主流協議還未出現嚴重醜聞(大多被普遍認為合理的索償都成功獲賠),但有爭議的案件隨時會發生。例如 Terra UST 崩潰期間,Nexus Mutual 沒有為 UST 脫鉤作賠償,因為該風險當時並不包在他們的條款內;相反 InsurAce 則有相應條款,遂作出賠付。有人批評 Nexus 沒有設此產品或沒做特事特辦——但這其實是超出他們規則範圍。這正反映一個治理難題:承保範圍界線——互助組織需決定承保/排除哪些風險。若太寬鬆有破產危機;太嚴又會令用戶感不被保障或失望。

Another aspect is claims processing speed. DeFi users expect things fast. Traditional insurance might take weeks or months to settle a complex claim (with investigation, paperwork, etc.). DeFi insurers strive to be quicker – InsurAce resolved UST claims in about one month, which in insurance terms is swift for a catastrophe scenario. Nexus can take a week or two depending on voting periods. Risk Harbor can be instant if criteria are met, but finality of data can still mean you wait hours/days for prices to be confirmed. If governance is slow or seen as arbitrary, users might not bother with insurance at all (why pay premium if you’re not confident it pays when needed?). So governance mechanisms need to balance speed with fairness and rigor.

理賠速度亦是重要一環。DeFi 用家慣於即時體驗,傳統保險賠償動輒數星期甚至幾個月(涉調查、文書等)。DeFi 保險商力求更快捷——InsurAce 處理 UST 脫鉤索償僅用約一個月,屬保險界重大事故下的財速。Nexus 視乎表決期,有時一至兩星期;Risk Harbor 符合條件時理論上可以即時理賠,不過數據最終確認也可能需等候數小時甚至數日。若治理過慢或程序任意,用戶可能會放棄購買保險(既然不肯定賠得,不如不買)。所以治理機制必須在效率與公正嚴謹之間取得平衡。

Disputes and coverage definitions are another challenge: as mentioned, what exactly constitutes a “hack” or “exploit” can be debated. If funds are lost due to a user interface bug versus a smart contract bug, is that covered? If a protocol pausing withdrawals (like some did during crises) saves funds but you can’t access your money for a week, does that count as a loss (some covers include “withdrawal halt” coverage, like Unslashed and InsurAce have offered). These fine details can lead to governance headaches. Traditional insurance has legal language and courts to interpret it; decentralized insurance has code and community votes, which is a new paradigm. We’ve yet to see a situation where a claimant disputes a denial from a DeFi insurer in court – possibly because amounts are small and users are pseudonymous – but if crypto insurance becomes big, there could be legal challenges: e.g., a user sues a foundation behind a mutual, claiming the process was unfair or misrepresented. That would be precedent-setting territory.

爭議與承保定義又是另一難題:正如上文所述,「黑客」或「漏洞」的準確定義本身已極具爭議。若損失起因於用戶介面 bug 而非智能合約 bug,是否屬於理賠範圍?如協議為保障資金暫停提款(如某些危機下採用的方法),你因此一星期取不到錢,應否當作損失?(有些產品如 Unslashed 和 InsurAce 就包括「提款暫停」的保障)。這些細節會令治理頭痛。傳統保險有法律條款及法庭詮釋;去中心化保險靠代碼及社群投票,屬全新范式。我們尚未見過有人將 DeFi 保險公司的拒賠爭議帶到法庭——也許因規模細或用戶多為偽名所致——但當加密保險市場做大,法律挑戰自然會出現:例如用戶控告互助平台幕後基金會程序不公或誤導。這將成為重要先例。

For centralized crypto insurers, governance issues manifest differently: primarily, insurers might exclude too many risks or impose such strict warranties (conditions) that claims get denied on technicalities. Some early crypto policies were notorious for exclusions – e.g., excluding any losses from blockchain failure (so if the hack exploited a flaw in Ethereum itself, not covered), excluding insider theft unless proven in court, etc.. Such exclusions can make coverage feel illusionary. There’s also a knowledge gap: many traditional underwriters initially lacked deep understanding of crypto tech, which could lead to mispricing or misjudging risks (they might either overcharge, or underwrite something they shouldn’t). Over time this is improving as specialist teams form.

而中心化加密保險公司的治理問題又是另一回事:最常見是保單排除了過多風險,或將保單「條款」設定得極為苛刻,令某些賠償在技術細節上被拒付。早期不少加密保險保單著名於種種不賠條款——例如只要區塊鏈本身失效所致的損失(即如漏洞出現於以太坊本身即不保),或內部盜竊需法庭判決才賠等。這令部分保障顯得徒具虛名。還有知識鴻溝問題:不少傳統核保人最初並不熟悉區塊鏈和智能合約,導致價格訂得過高或錯誤地評估風險(可能收過高保費,或承保了不應承保的東西)。隨市場成熟及專業團隊組成,情況正逐步改善。

Reinsurance and Capacity Constraints: The crypto insurance market’s ability to grow is in part throttled by the availability of reinsurance – insurance for insurers. Reinsurance helps insurers write more policies by absorbing parts of their risk. In the crypto space, reinsurance participation has been minimal thus far, partly because reinsurers wait for data and want regulatory clarity. However, we see signs of change: Munich Re supporting Chainproof, Arch acting as effectively a reinsurer/backer for Evertas’s large policy, and there are reports of some reinsurers quietly providing quota-share treaties for crypto custodian risks (i.e., splitting the losses and premiums with a primary insurer). The challenge is reinsurers fear the aggregation risk – the scenario where one event causes many losses at once. In crypto, that could be something like a major blockchain vulnerability or a broad market crash causing multiple failures. If many exchanges or protocols got hit simultaneously, insurers and reinsurers could face correlated claims (unlike, say, house fires which are usually independent events). This is similar to cyber insurance, where a single malware outbreak could hit many insureds; reinsurers handle that by limiting coverage and collecting data to model worst-case aggregates.

再保險與承保容量限制:加密保險市場能否擴大,很大程度受制於再保險(即為保險公司本身投保)的供應。再保險能助保險公司分擔部份風險,從而承包更多保單。在加密領域,現時再保險參與很有限,部分原因是再保商等待更多數據及法規明朗化。不過情況逐漸改變:例如慕尼黑再保支持 Chainproof,Arch 則為 Evertas 大額保單實質提供再保/後盾,有報導指部分再保公司已低調地為加密託管風險簽署分保安排(即與主保公司共同分擔保費與賠償)。最大困難是再保商最怕「聚集風險」——即單一事件導致多宗賠償同時出現。在加密領域,這可能是區塊鏈重大漏洞,或市場大崩盤誘發多間機構同時出事。若多家交易所或協議同時中招,保險及再保公司需同時應對大量相關索償(不像火災等事件彼此獨立)。這情況與網絡保險相似:單一病毒攻擊可波及眾多被保戶,故再保商會設承保限額及收集數據建模,以估算最壞情境。

Without reinsurance, each insurer/mutual is limited by its own capital. This is why Nexus’s pool is only so big, or why Lloyd’s syndicates only offer so much per policy. As reinsurance opens up, capacity will expand. We’re beginning to see dedicated crypto insurance brokers like “Native” – as mentioned in the CoinDesk piece – emerging to connect crypto firms with both Nexus Mutual and traditional markets. Native, for instance, will operate an MGA (managing general agent) on top of Nexus Mutual and also seek reinsurance for the risks. This indicates a path where hybrid solutions bring more capital: perhaps

若沒有再保險,每間保險/互助組織僅能依靠自有資本支撐,限制了承保容量——這就是 Nexus Mutual 資金池有限,或 Lloyd’s 承保團每份保單上限有限的原因。隨再保險參與增加, 可擴大整體承保量。我們已看到專注加密保險的經紀如「Native」開始出現(正如 CoinDesk 文章提及),連結加密公司、Nexus Mutual 及傳統市場。Native 例子中會以 MGA(總代理模式)於 Nexus Mutual 上運作,同時為相關風險尋求再保險。這顯示混合方案可望引入更多資本:或許a corporate buys a policy that is 50% covered by Nexus (on-chain pool) and 50% by a traditional reinsurer behind the scenes. Such blending can overcome the capacity shortfall. However, reinsurers will demand reliable risk assessment – so challenges remain in building models for crypto hacks, assessing security of protocols, etc. Quantstamp partnering with Sompo is an example of how that expertise transfer can happen.

有啲公司買保險時,會選擇一半(50%)由Nexus(鏈上資金池)承保,另一半由傳統再保險公司背後分擔。呢種混合方式可以解決承保容量不足嘅問題。不過,傳統再保險商會要求可靠嘅風險評估,所以點樣為虛擬貨幣被黑客入侵建立模型、點樣評估協議安全性等等,都仲係有挑戰。Quantstamp同Sompo合作就係一個將專業知識轉移嘅好例子。

Another challenge related to reinsurance is lack of standardization. Each crypto insurance policy tends to be somewhat bespoke, which makes it harder to package and transfer risk. The industry is actively working on more standardized policy wordings (Lloyd’s has put some into its wordings repository). Once policies are more uniform (e.g., a standard “Digital Asset Custody Policy” wording that multiple insurers use), reinsurers can more easily write treaties covering them. We’re moving in that direction, but it takes time.

再保險相關另一個難題係欠缺標準化。好多虛幣保險實際上都係度身訂造,所以風險難打包同轉移。行業而家積極推動制定更多標準化保單條款(Lloyd’s 甚至已經放咗啲上佢個條文庫)。一旦條款趨向統一化(例如多間保險公司共同採用標準嘅「數字資產託管保單」條款),再保公司就會容易好多設計保額協議嚟涵蓋。業界正向緊呢個方向行,但需要時間。

Market Education and Trust: Beyond these technical and financial issues, a softer but important challenge is simply convincing more crypto holders to buy insurance. Many retail users either aren’t aware it exists or assume it’s too expensive or not worth the hassle. Some hardcore DeFi folks ironically trust code more than insurance (they might say, “why trust a Nexus Mutual vote when I could just diversify or self-insure by holding a buffer?”). Insurance uptake might require more education, possibly some high-profile success stories (e.g., if an exchange hack happens and insured customers all get made whole quickly, whereas uninsured ones on another exchange lose out – that contrast would drive home the value). Right now, people often realize the value only after a loss (like after losing money on Terra, some started insuring their positions elsewhere). Overcoming skepticism – especially given a few mishaps like Cover Protocol’s demise or InsurAce’s claim window controversy – is an ongoing effort. Transparency helps; as noted, protocols publicly showing what they’ve paid (Nexus publishes claim stats on their dashboard) builds confidence.

市場教育同信任:除咗技術同金融問題,其實仲有一個更「軟性」但非常重要嘅挑戰,就係點樣說服更多加密貨幣持有人去買保險。好多野生用戶甚至唔知原來有得買保險,或者直情覺得太貴、冇必要煩。有啲Die-hard嘅DeFi用戶反而更信Code多過保險(佢地可能會話:「與其相信Nexus Mutual投票,不如自己分散投資或者自保,加多個Buffer?」)。要推高保險滲透率,可能要進一步做教育,同埋要有一啲大型成功個案(例如某交易所比人Hack,但有保險嘅用戶好快收到賠償,冇保險嗰啲另一間交易所就『裸跑』蝕晒 – 對比之下就見價值)。依家好多人都係輸過錢先醒覺要買保險(例如Terra事件後,開始有人換平台仲買埋保)。要克服懷疑,尤其係過去有D項目出事(例如Cover Protocol玩完、InsurAce索償時限爭議等),都要持續努力。多啲透明度有幫助,例如啲協議公開佢地賠咗幾多錢(Nexus會喺儀表板公佈索償數據),都好有助建立信心。

Finally, there are some external challenges that could influence crypto insurance: Regulatory uncertainty (which we covered; if U.S. regs remain unclear, some insurers will stay away or charge more for that uncertainty), macroeconomic factors (a severe bear market reduces the dollar value of pools and premiums, squeezing insurers’ finances; conversely, a bull run increases values and potential exposure if coverage limits aren’t adjusted), and new technology changes (for example, the merge to Ethereum 2.0 or widespread Layer-2 adoption might change the threat landscape and insurers have to catch up; or quantum computing risks to cryptography could emerge in a few years – insurers might exclude such “Acts of Quantum” risk unless solutions are found).

最後,仲有幾個外在挑戰會影響加密貨幣保險發展:監管不確定性(上文提過,如果美國法律始終唔清晰,部分保險商可能唔願參與或會因風險溢價加價)、宏觀經濟因素(大熊市時資金池同保費美金價值大減,保險商現金流壓力大;牛市則相反,如果冇調整保額上限,暴升後負債或會倍增)、以及新技術轉變(例如Ethereum 2.0合併、Layer-2普及可能帶嚟新威脅,保險公司要追得切步伐;或者量子計算可能幾年內影響加密安全——冇解決方案的話保單會排除呢類「量子事故」風險)。

In summary, while crypto insurance has momentum, it must overcome these challenges to reach its full potential. It needs to deploy capital more effectively (possibly via traditional partnerships), manage the intricacies of oracle data and on-chain processes securely, ensure fair and efficient governance of claims, and tap into broader reinsurance markets. The companies in this space are well aware of these issues – many of the current innovations (parametric covers, bridging Nexus with brokers, using AI for risk analysis, etc.) are targeted at solving them. That leads us into a forward-looking view: what does the future hold for crypto insurance, and how will these challenges be met?

總結:雖然虛擬貨幣保險行業有動力,但要全面發展,仲有好多難題要過。行業要更有效運用資本(有可能同傳統金融合作)、穩妥處理Oracle數據與鏈上流程細節、確保公平高效處理賠償,以及打入更廣泛再保險市場。業界對呢啲問題其實心知肚明——而家好多創新(例如參數型產品、Nexus同保險經紀合作、用AI做風險分析等)都係針對解決呢啲挑戰。咁就引伸到展望未來:加密貨幣保險將點發展?會如何應對呢啲難題?

The Future: Closing the Coverage Gap

未來展望:縮窄保障缺口

What might crypto insurance look like in the coming years? Given the rapid evolution so far, we can expect significant growth and innovation aimed at closing the vast coverage gap (recall, around 98-99% of crypto assets are currently uninsured). Several key trends are likely to shape the future of this sector: the rise of parametric and automated coverage, the use of AI in risk modeling, deeper integration with Layer-2 scaling and cross-chain ecosystems, increasing institutional participation, and a blending of traditional and decentralized insurance capacities.

未來幾年,加密貨幣保險會變成點?以依家變化速度嚟睇,可以預期未來會有重大增長同創新,而且目標係縮窄現時巨大嘅保障缺口(記住,依家大約98-99%加密資產都冇保險)。幾個主要趨勢會塑造行業未來:參數型及自動化保障崛起、AI應用於風險建模、更深層整合Layer-2擴容同跨鏈生態、機構參與不斷增加,以及傳統同去中心化保險承保力融合。

Parametric and Automated Coverage: As touched on, parametric insurance – where a payout is triggered by a predefined metric rather than a case-by-case adjustment – is a natural fit for crypto. We’re likely to see a proliferation of parametric products. For example, beyond stablecoin depeg covers (which are already parametric, paying out if a stablecoin price stays below a threshold for a period), we might get market volatility covers (paying if an exchange’s downtime exceeds X hours or if a coin’s price flash-crashes beyond a set percentage), or protocol performance covers (paying if a DeFi protocol’s TVL drops by Y% in a day, indicating a possible exploit or bank run). Parametric policies can be bundled with smart contracts for trustless execution. An appealing vision is a world where if a hack or exploit happens, insurance payouts execute immediately and automatically on-chain, providing liquidity to victims when they need it most. This immediacy is something traditional insurance can’t match (they often take months to pay after big disasters), but crypto insurance potentially can. Consider how Risk Harbor handled UST depeg – once UST hit the trigger price, claims could be redeemed without any further debate. That meant some users got funds quickly, possibly enabling them to reinvest or cover obligations, whereas others who had to wait for manual processes had more uncertainty.

參數型及自動化保障:如前所述,參數型保險——即以預設指標自動觸發賠償,而非逐案人手審批——同加密行業天生好夾。展望未來,呢類產品會大幅增長。例如:除咗穩定幣脫鈎保險(已經屬參數型,只要幣價一段時間低於某門檻即自動賠償),甚至可以有市場波動保(例如:如果交易所停機多過X小時或者幣價閃跌超過預設百分比就賠)、協議運作表現保(例如:某DeFi協議TVL一日內跌Y%,懷疑被攻擊或擠兌即賠)。參數型保單可以同智能合約綁定,完全信任自動執行。好吸引畫面就係:一旦發生黑客入侵或被攻擊,賠償可以即時、全自動喺鏈上執行,受害人即刻收到資金——呢點傳統保險完全做唔到(佢地大災難往往等幾個月先賠),但虛擬幣保險係有機會做到。一個好例子係Risk Harbor處理UST脫鈎事件——只要UST到觸發價,索償就即刻可以兌現,毫無爭議。有D用戶因此可以好快攞到錢再部署或還款,但用傳統人工審批嗰啲就要等好耐,風險大好多。

Parametric coverage does have to guard against the oracle issues we mentioned, but improvements in oracle infrastructure (like decentralized oracle networks with multiple data sources and cryptographic proofs) will mitigate this. Also, parametric crypto insurance might start to incorporate off-chain events relevant to crypto. For instance, one could imagine a policy that pays if a certain government bans crypto trading or if internet outages occur that affect mining – these would need oracles that report real-world events (some companies are working on oracles for weather, regulatory news, etc.). The Jenner & Block article noted an example: a company (Arbol) using smart contracts to issue weather insurance stored as NFTs – parametric by nature. As DeFi and the real world interface more (think of crops whose prices or yields might be tokenized, or carbon credits on blockchain), parametric insurance on-chain could extend to those domains too, blending into the broader InsurTech trend. But within crypto, the big immediate area is to cover more protocols and events with fewer manual steps.

不過,參數型產品都要防Oracle(預言機)風險,但oracle基建會不斷進步(例如更多元、分散數據來源同密碼學驗證),未來可以降低出錯機會。而且,參數型虛幣保險有機會納入鏈外但與加密行業相關事件。例如可以設計一份保單,一旦某國禁加密貨幣交易或者出現影響挖礦嘅大規模網絡中斷,就觸發賠償——咁就要有管道引入現實世界事件(Oracle)。外國已有公司嘗試用Oracle追蹤天氣(Arbol用Smart Contract發行NFT型天災保險,就係參數型例子)。隨住DeFi同現實世界越來越融合(例如農產品價格或產量token化,碳排放credit上區塊鏈),鏈上參數型保險將來都可以覆蓋呢啲範疇,配合更闊保險科技大趨勢。而目前加密世界最即時應用,就係用最少人手覆蓋更多協議同事件

We might also see composable insurance – insurance policies themselves become tokens that can be traded or used in DeFi. For example, if you have a coverage token for a protocol hack cover, perhaps you could post that as collateral elsewhere, or sell it on a secondary market if you exit that protocol. This adds liquidity to insurance and allows market-driven pricing. Some projects attempted this (Unslashed’s tokenized covers, Nexus exploring tokenizing NXM once fully collateralized, etc.). A liquid market for insurance risk could entice more investors to provide capacity, essentially creating a decentralized reinsurance market where people trade risk like any other asset.

將來保險都可能「組合式」——保單本身變成Token,可以買賣、放入DeFi用。例如你有份協議被黑保險Token,你或可以拎去做抵押,或者賣出去(萬一唔玩嗰個協議)。咁保險變得流動,價錢由市場決定。有項目之前嘗試過(Unslashed嘅token化保單,Nexus考慮等NXM足夠抵押之後Token化等)。如果真係有流動市場,會吸引更多投資者供應保險容量,長遠甚至可以誕生去中心化再保險市場——風險像其他資產咁自由交易。

AI and Advanced Risk Modeling: Insurance has always been a data-driven industry, leaning on actuarial science. In crypto, there is a dearth of long-term historical data, but an abundance of real-time granular data (blockchains are transparent ledgers). This is a perfect playground for Artificial Intelligence and machine learning to step in. AI could help in several ways:

AI及風險建模升級:保險業本來就係靠數據、精算的。虛幣世界最大問題係冇咩長期歷史數據,但即時、逐格transaction數據勁多(區塊鏈本身夠透明)。呢度就係人工智能(AI)、機器學習發揮所長嘅天地。AI前景好大,包括以下應用:

  • Smart Contract Analysis: AI models (especially those oriented to code analysis, maybe using techniques from security auditing) could rapidly assess smart contract risk. A large language model trained on solidity code and past exploits might predict the likelihood of a vulnerability in a given contract. This could augment human audits, giving insurers an automated risk score for a DeFi protocol. For example, if an AI flags a contract as highly complex with multiple external call patterns (often a risk for reentrancy), an insurer might charge a higher premium or require more caution.

  • 智能合約分析:AI模型(特別係專於code審計)可以好快識別智能合約嘅風險。一個專門訓練過Solidity code同歷史漏洞例子的語言大模型,可以預測一個新合約爆漏洞機會。AI評分可以協助人手審計,亦方便保險公司自動生成DeFi協議風險分數。例如如果AI發現某個合約結構極複雜、大量外部調用(容易中重入漏洞),保險公司或會加保費或做多啲風控。

  • Anomaly Detection: AI can monitor blockchain transactions in real time to detect anomalies (like sudden draining of funds from many addresses, or sharp changes in protocol metrics) that might indicate hacks in progress. An insurer could use this for early warning – perhaps freezing coverage on a protocol if an attack is detected (though that raises fairness questions) or simply to gather data to refine risk models.

  • 異常偵測:AI可以實時監測區塊鏈transaction,發現異常(例如大量地址瞬間被清光、協議指標急變等)時,可能反映黑客入侵進行中。保險公司可以用AI做早期預警(甚至發現黑客即時凍結保障,雖有公平性爭議),或者純粹收集數據,不斷優化風險模型。

  • Pricing and Portfolio Optimization: Given the volatility of crypto, AI can simulate thousands of scenarios (Monte Carlo simulations, etc.) faster and perhaps more holistically than traditional actuarial models. For instance, an AI could model correlated risks – what happens if Ethereum has a bug while at the same time market crashes? It might identify unlikely but possible multi-protocol failure scenarios that traditional methods wouldn’t catch due to lack of precedent. This helps insurers set premiums that are adequate yet not overly conservative.

  • 保費及產品組合優化:因為虛幣波幅極大,AI可以快過傳統精算模擬大量情景(Monte Carlo之類),而且考慮得更全面。例如AI可以模擬關聯風險——萬一Ethereum出bug又同時大市崩潰會點?AI可以找出多協議同時爆煲而過往冇歷史案例的罕見組合,幫助保險商定合理而非過度保守的保費。

  • Fraud Detection: If crypto insurance expands to cover things like theft from individual wallets, AI will be crucial in claims adjudication to spot fraudulent claims. For example, analyzing whether a supposed “hack” of a user’s wallet was actually self-inflicted or an inside job could be done by tracing blockchain forensics with AI pattern recognition. Insurers like Coincover already use a “risk engine” to analyze transactions and determine if a withdrawal was likely unauthorized. As criminals get smarter (maybe trying to game insurance by simulating hacks), AI will be needed to stay ahead.

  • 欺詐偵測:如果加密保險開始保障個人錢包被偷,AI會成為識穿假索償重要工具。例如分析一單聲稱被盜錢包,AI可追蹤區塊鏈數據靠模式識別,比較容易判斷係自導自演定真係資安事故。Coincover等保險公司已用「風險引擎」分析交易判斷提款是否違規。將來犯罪手法越嚟越高明(甚至有機會假hack呃賠),行業要靠AI保持優勢。

  • Personalization: AI might allow personalized insurance pricing. In DeFi

  • (用戶個人化):AI或可令保費個人化。於DeFi...cover,大家而家為咗覆蓋某個協議嘅保險,都大約付相似嘅保費。但未來有可能,如果你可以連接你嘅錢包,讓AI評估你個人風險(例如你點樣管理自己嘅私鑰、你嘅on-chain行為,例如你有冇成日同高風險合約互動),保費就可以因應你嘅風險調整。呢個有啲似車保嘅telematics(駕駛得安全啲會有折扣)。舉個例子,用hardware wallet、多重簽名,淨係同有審計嘅協議互動嘅人,可能保險費會比成日亂入未審計項目嘅人低。當然會有私隱問題,不過如果係自願參加,都有機會鼓勵大家安全啲。

同Layer-2、多鏈生態嘅整合:而家用區塊鏈嘅人散落喺唔同鏈同擴容方案,保險自然都會跟住去。我哋見到Nexus Mutual為Base(Coinbase嘅Layer-2)出咗一個cover,可以覆蓋Base上多個協議。呢種一對多嘅保險模式相信會繼續擴大。未來用戶可能會買個「DeFi 全方位保障」,自動覆蓋佢喺Ethereum、Arbitrum、Polygon等多條鏈上全部持倉,針對特定事故。但做到咁,保險協議自己都要喺晒啲鏈度部署。以往Ethereum L1嘅gas費就成為咗障礙;轉上L2唔單止令用戶負擔細咗,仲可以有更頻密同動態嘅互動(例如經常update保障,又或者細啲逐步畀保費)。預計InsurAce之類會覆蓋更多條鏈,甚至有新保險協議會原生喺L2或sidechain launch,貼近啲生態圈。

仲要諗下bridge——跨鏈橋一向都好易出事(Ronin、Poly Network、Wormhole一次就蝕咗幾億美金)。所以針對跨鏈橋風險嘅保險需求都唔細。未來走勢有機會係protocol本身、甚至bridge營運商自己去買保險,或者開個互助型基金,包跨鏈橋失敗。例如,大家可以想像下有個「橋樑互助會」係幾個大型cross-chain bridge pool錢出嚟,一旦出事就賠番啲用戶,由某個保險人/DAO牽頭執行。甚至將來成為用戶信心之選,因為一知道有bridge失事會賠到(有上限)用家就會好放心。

此外,隨住Layer-2普及,細戶、街坊客都係喺啲平價鏈入場,保險可能逐漸成為標準配置,可以直接內建喺錢包或者協議入面。譬如某L2錢包有個掣:「保護資產——每年收你0.1%」;事實上暗地裡係同合作保險商買咗份保單。呢類「嵌入式保險」就係要做到好無縫,唔駛用戶自己煩,易用之餘又提高大眾採納率,大家先至好似用銀行咁預期返有FDIC保障。如果錢包/平台預設買咗,你唔想可以opt out,大家自然唔使自己周圍搵,採用率就上咗。

機構參與與擴展:加密保險前景同機構級玩家入場息息相關。越多銀行、資產管理、企業捲入數碼資產,「大保險公司」愈有誘因入局。現時已經見跡象:大broker(Aon、Marsh)主動宣傳crypto保險,大保險商如Allianz、AIG都有研究。2025年一個行業調查就話,有咗監管清晰度(如歐盟嘅MiCA),保險商意願大增,唔怕一唔覺幫咗間非法洗黑錢公司咁尷尬。

講返機構,最大需求係託管服務:傳統託管人(如BNY Mellon、State Street)開展加密資產託管,本身冇保險用戶都唔敢用。佢哋會自保或者向市場搵足返cover。新入行保險商加入,令市場容量暴漲。退休基金、ETF持有現貨比特幣都需要保管保險(美國真批准現貨ETF,肯定要求有託管保險)。一下就多幾億美金需求,保險商一定會allocate多啲capacity。

傳統保險同DeFi保險合作:界線會越來越模糊,傳統保險可以利用DeFi平台作為分流/分風險渠道。例如保險公司為Nexus Mutual嘅後台提供再保險,或者DeFi保險反過來將風險轉嫁畀Lloyd's部分傳統組織。InsurAce嘅CMO都提過一個重要趨勢——「傳統保險同區塊鏈cover之間會建立橋樑,增加容量同彈性……DeFi因此有更高capacity,傳統保險效率又提高。」由此可能出現hybrid model:用戶喺DeFi介面買保單,但唔知佢一部分風險已經由傳統公司分擔。智能合約自己settle埋,增強協同。咁樣DeFi有更多資本加信任,傳統保險得到新科技同市場。

監管同政府參與:長遠嚟睇,如果加密貨幣成為金融體系一部份,政府可能會介入,提供或規定某啲底線安全網。例如政府可以做再保險,保障全行業(好似有啲國家terrorism insurance都係政府包底,因為私人市場頂唔住9/11咁嘅黑天鵝)。又或者中央銀行出CBDC(央行數位貨幣),規定所有接觸CBDC嘅錢包都要買保險或有等效保障。都有可能設立半強制性行業基金,好似FDIC一樣,由交易所唔甩咁供款,包咗交易所出事時嘅損失。雖然依家推敲緊,但一旦再有大型交易所冧咗,監管壓力肯定會推動到類似政策。

技術上,未來會有新風險,例如量子電腦有日可以破解cryptographic key,到時保險可能排除量子風險,或者出特別cover「post-quantum risk」(萬一你啲Bitcoin俾量子黑客偷咗)。隨住技術進化,保單定義都要不斷更新(例如,以前Bitcoin冇PoS就冇人諗過保slashing risk,而家Ethereum轉PoS,出現左slashing insurance)。

總結嚟講,加密保險會愈來愈一體化、自動化、容量更大。未來大家可能唔會再強調「加密保險」係小眾,而係喊作「保險」,只係金融世界多咗crypto支援。理想係市場成熟到,crypto保險變得咁普及同可信,好似傳統金融一樣。到時就算普通用戶,都習以為常地下意識覺得有基本保障。用主流交易所時,可能見到個章「資產由A公司承保最高達$X」——就好似見到銀行有FDIC標誌咁。又或者你用DeFi借貸池介面,會標明「Nexus Mutual保障——點擊睇條款」,用戶自然就將風險/保障納入決策。

總結下,crypto保險已經由好邊緣嘅concept,成為digital asset生態不可或缺嘅一環。佢帶來多一層信心,鼓勵參與,又可以減輕加密世界有名嘅風險帶來嘅衝擊。點樣令佢走向規模化、完善化仲係一條路,但大方向正面。正如有行業老總講:「愈來愈多投資者希望尋找保護數字資產方法,因為DeFi平台愈來愈熱,同新風險管理工具一齊推動。」未來會有更多centralized同decentralized協作,最終為所有加密市場參與者帶嚟更多保障同選擇。講到底,保險令加密世界由荒蕪走向可持續同可信——當壞事發生時,總會有條安全網兜住。

最後想法

加密保險,由一開始實驗性質,而家好快成為加密貨幣同DeFi生態嘅基石。佢幫大家解答緊一個現實問題:「如果出事點算?」有咗保險,面對被偷、被hack、其他重大事故,都有一層保障。咁先可以令大家安心參與個係出名高風險嘅界別。我哋由最初講咩係crypto保險、點解重要——點解佢好似傳統保險、又如何為大眾用戶同機構帶嚟信心,可以擴大普及度。追住歷史,由一開始稀有(淨係得簡單託管cover),到而家有去中心化互助組合,齊齊同Lloyd's of London啲傳統syndicates爭市。

再分析風險——由錢包、NFT到DeFi,無一避得過:熱錢包會被hack、冷錢包會跌失、NFT會俾人偷/貶值、DeFi協議爆漏洞或者經濟設計出事會爆煲。呢啲正正就係...innovative insurance products are tackling. 我哋探討咗集中式保險供應商嘅角色——包括傳統保險公司通過經紀人同聯合承保團運作(例如,Lloyd’s為Coincover承保熱錢包)到專注加密貨幣嘅保險商如Evertas同Chainproof,將傳統承保技術同加密技術結合使用。同時,我哋亦深入研究咗去中心化保險模式,例如Nexus Mutual、InsurAce、Risk Harbor等等,比較佢哋喺保障範圍、理賠處理同資本運作方面嘅方法。每種模式都有其優勢:去中心化平台專門處理on-chain風險,並推動社群主導嘅保險;而集中式保險商則提供大量資本同嚴格監管。呢兩個世界而家越嚟越多合作而非競爭,結合各自優勢,擴大保障範圍。

監管環境亦都隨住發展,以配合甚至要求加密保險。好似香港、杜拜等司法管轄區,將客戶資產保險變成交易所牌照嘅必要條件,全球監管機構都要求對客戶加密資產是否有保險作出透明披露。呢啲框架不但保障咗消費者,亦有助令保險產品獲得正當性,吸引更多新參與者加入市場。在美國同歐洲,雖然有關要求未算普及,但大趨勢係預期提高風險管理水平,而呢啲往往亦包括購入保險或有相似保障嘅金融安排。

我哋亦討論咗加密保險面對嘅挑戰。佢要克服資本效率唔高(現時互助池通常過度抵押,規模難以應付潛在需求)、技術陷阱(例如預言機被操縱,同去中心化理賠治理嘅困難)。另外,連接到再保險市場都係一個持續嘅課題——但隨住像 Munich Re 同 Arch 呢啲全球再保商開始涉足,證明相關挑戰正一一被解決。

展望未來,加密保險發展樂觀同充滿動力。我哋預期會有更多自動化、參數型保障方案,利用智能合約近乎即時賠付,亦會進一步結合AI技術作風險評估,令定價同威脅偵測更精準,同時帶來無縫用戶體驗,使保險融入日常加密產品。最重要嘅係,隨住愈來愈多機構及散戶投資者對加密產業保障要求提升至傳統金融同一水平,加密保險市場將大幅擴大。Layer-2擴容和跨鏈活動等趨勢,亦會擴大應用場景,或者會出現覆蓋多平台資產嘅綜合保險產品。傳統大型保險商參與,加上支持性監管落地,將提升市場容量同穩定性,使大額損失可以由整個系統分攤,而非只由個別人士承受。

總結而言,加密保險正由利基概念逐步演化成加密產業可信度同韌性嘅核心風險管理工具。呢發展將“唔攞你私匙,你唔攞到你啲coin”呢句說話進一步延伸——“就算你自己攞住私匙,或者交畀其他人,你都唔會孤身去承擔風險”。若配合同心設計、良好治理,同創新區塊鏈項目同傳統保險專業合作,加密保險會繼續成熟。佢提供一條務實路徑——保障你嘅錢包、NFT同DeFi倉位,令大家可以更安心參與創新金融。當加密行業進一步融入主流金融體系,強大保險層將確保當難以預知事件出現時,有效分擔損失並能迅速重建信心,強化整個加密生態的穩定同信任。

免責聲明及風險提示: 本文資訊僅供教育與參考之用,並基於作者意見,並不構成金融、投資、法律或稅務建議。 加密貨幣資產具高度波動性並伴隨高風險,可能導致投資大幅虧損或全部損失,並非適合所有投資者。 文章內容僅代表作者觀點,不代表 Yellow、創辦人或管理層立場。 投資前請務必自行徹底研究(D.Y.O.R.),並諮詢持牌金融專業人士。
加密保險101:如何保障你的錢包、NFTs 及 DeFi 持倉 | Yellow.com