Launch PT-sUSDe/USDC and PT-sUSDe/USDT

Summary

This proposal seeks community support to introduce PT-sUSDe with 26 Sep 2024 maturity from Pendle and launch PT-sUSDe<>USDC & PT-sUSDe<> USDT vaults within the Fluid Protocol. The initiative aims to expand product offerings on Fluid to enhance the protocol’s competitiveness and market positioning.

Proposal

The Instadapp team proposes to add PT-sUSDe to the liquidity layer and add PT-sUSDe<>USDC and PT-sUSDe<> USDT vaults to allow PT-sUSDe holders to leverage their positions.

Recap of Fluid Vault Parameters

Fluid’s vault protocol features some familiar as well as some new concepts for understanding the vault’s limits and parameters. See the following below:

C.F (Collateral Factor): Limit till which user can borrow.
L.T (Liquidation Threshold): Limit at which the user starts to get liquidated.
L.M.L (Liquidation Max Limit): Limit above which the user gets 100% liquidated.
L.P (Liquidation Penalty): Penalty at liquidations. Applied between L.T to L.M.L.
W.G (Withdrawal Gap): Extra gap on Liquidity Layer limits reserved for liquidations.

Liquidation Max Limit or L.M.L which denotes a level at which a position is fully liquidated. While most positions will incur liquidations over time the Liquidation Max Limit prevents the debt from becoming undercollateralized in a sudden downfall.

PT-sUSDe/USDT Vault Parameters:

The proposed vault will feature the following initial parameters:

  • Collateral Factor (C.F.): 88%
  • Liquidation Threshold (L.T.): 90%
  • Max Liquidation Limit (L.M.L.): 94%
  • Liquidation Penalty (L.P.): 4%
  • Withdrawal Gap (W.G.): 2%
  • Borrowing Magnifier: 2x
  • Borrowing Limit: 10M USDT

Supply Configuration

  • Class: 0 (Guardian enabled)
  • Mode: 1 (with interest)
  • Expand Percent: 25%
  • Expand Duration: 12 hours
  • Base Withdrawal Limit: 5M PT-sUSDe

Borrow Configuration

  • Class: 0 (Guardian enabled)
  • Mode: 1 (with interest)
  • Expand Percent: 20%
  • Expand Duration: 12 hours
  • Base Debt Ceiling: 7.5M USDT
  • Max Debt Ceiling: 10M USDT

PT-sUSDe/USDC Vault Parameters:

The proposed vault will feature the following initial parameters:

  • Collateral Factor (C.F.): 88%
  • Liquidation Threshold (L.T.): 90%
  • Max Liquidation Limit (L.M.L.): 94%
  • Liquidation Penalty (L.P.): 4%
  • Withdrawal Gap (W.G.): 2%
  • Borrowing Magnifier: 2x
  • Borrowing Limit: 10M USDC

Supply Configuration

  • Class: 0 (Guardian enabled)
  • Mode: 1 (with interest)
  • Expand Percent: 25%
  • Expand Duration: 12 hours
  • Base Withdrawal Limit: 5M PT-sUSDe

Borrow Configuration

  • Class: 0 (Guardian enabled)
  • Mode: 1 (with interest)
  • Expand Percent: 20%
  • Expand Duration: 12 hours
  • Base Debt Ceiling: 7.5M USDC
  • Max Debt Ceiling: 10M USDC

CF is determined by the original sUSDe CF 88% which is factored by the expected max fixed yield on Pendle for PT-sUSDe and maturity date. Taking into account that the maturity date is in 90 days with max expected fixed APR of 40%, the users will receive 9.86% in 90 days meaning that the effective oracle price is 100/109.86 = 0.91.

After applying this factor to the original sUSDe CF, we receive 0.88*0.91 = 0.8 = 80% effective CF. As it gets closer to maturity the oracle price will increase and hence the C.F will increase till the time C.F becomes 88% at maturity.

These parameters are set up to offer safe leverage for PT-sUSDe holders with minimal risk of liquidation and safe conditions for the Fluid lenders. These limits may change over time as the vaults operate in a live environment. Liquidity, Dex routing and other factors may affect the vault. The team will monitor the overall health and liquidation rates and may propose adjustments to the vault parameters.

Liquidity Layer

Proposed PT-sUSDe Rate Curve

(Not in use as PT-sUSDe can’t be borrowed so utilization will always stay 0%)

  • Utilization 0%: 0% Rate
  • Utilization 50%: 20% Rate
  • Utilization 80%: 40% Rate
  • Utilization 100%: 100% Rate

Proposed Token Config for Pt-sUSDe:

  • Threshold: 0.3%
  • Fee: 10% (not relevant as no borrowing)
  • MaxUtilization: 0 (token can not be borrowed)

Summary of Changes to Fluid:

  • Add PT-sUSDe to the liquidity Layer
  • List PT-sUSDe/USDT as a Vault
  • List PT-sUSDe/USDC as a Vault

Motivation

A gradual introduction of the PT assets will allow Fluid to tap into the new market of fixed yields which is rapidly growing on Pendle and increase Fluid’s market size.

With the current high fixed rates, Fluid will set a 2x borrowing magnifier for the PT-sUSDe vaults, resulting in an extra ~$120k annualized revenue per $1M PT-sUSDe TVL. The generated revenue is mostly redistributed back to the growth of the markets increasing liquidity on Fluid while keeping the conditions for the PT-sUSDe attractive.

The 30-day average APY for PT-sUSDe market on Pendle is ~36%, at the current borrowing rates with 2x magnifier, PT-sUSDe borrowers will be paying 20-23% Borrowing APR, earning 13-16% per loop, at 5x leverage they might earn up to 65-80% APR.

Risks

sUSDe collateral has been live on Fluid for 3 months and Fluid acknowledges the risks associated with it. For the last 3 months, USDe got a significant adoption across DeFi and grew to $3.5B MC and it was whitelisted on the major DeFi protocols.

Pendle is now the 5th biggest protocol in DeFi and has been proven to be secure with no security incidents.

However, Fluid has to implement robust security measures to optimize the user experience and completely eliminate the risk of any Pendle AMM oracle-related manipulation by trusting Pendle assets to be 1:1 exchangeable for underlying at expiry.

Instead of focusing on the Pendle market price, we focus on guaranteeing there can never be any bad debt for Fluid at maturity. For this, we have multiple security measurements in place:

Fluid will price the PT asset based on a maximum expected borrow rate for the specific vault borrow asset at Fluid. This automatically adjusts the closer we get to maturity. In combination with the Collateral factor in place at the vault, this guarantees that no user can ever reach bad debt because of borrowing fees.

Fluid will track the Pendle AMM time averaged market price against a minimum price and a maximum price that is expected at a certain time to maturity (based on min yield and max yield percentages). If the current price is outside of these ranges, Fluid will halt any new borrowing. This protects against additional damage in a scenario where e.g. Pendle would be hacked (in addition to our default borrow limits being in place).

With the recent security improvements to the Oracle system, Fluid will use the price at maturity for liquidations. This protects users from liquidation cascades (that could be caused by a malicious actor).

In short:

  • For liquidations, Fluid will treat 1PT = 1 underlying
  • For borrowing, payback etc, Fluid will treat 1PT = 1 underlying - expected max borrow fees until maturity. With additional checks in place to halt additional borrowing during the abnormal market state.

Another risk that Fluid has to take into account is the maturity of the positions. Once PT-sUSDe matures, the borrowing demand will go away making a huge impact on the utilization rates of the markets. To protect the protocol from sudden interest rate fluctuations, the borrowing caps for the PT-sUSDe vaults will be set to 10M of the corresponding liquidity layer.

Result

The successful addition of the PT-sUSDe to the liquidity layer and PT-sUSDe/USDT & PT-sUSDe/USDC to the Vault protocol with the aforementioned parameters an on-chain vote is required from governance to finalize and approve this proposal.

3 Likes