Launch sUSDe/USDC and sUSDe/USDT

Summary

This proposal integrates Ethena.fi Staked USDe (sUSDe) into the Fluid ecosystem. This proposal will initialize sUSDe on the Liquidity Layer and deploy sUSDe/USDC and sUSDe/USDT vaults and increase the stablecoin rewards.

Proposal

Ethena utilizes USDe and the ‘Internet Bond’, aiming to provide a decentralized solution for a stable, crypto-native currency not dependent on traditional banking systems. USDe is designed to be censorship-resistant, scalable, and stable, backed by delta-hedged staked Ethereum. Ethena is unlike other fiat backed stablecoins and requires some considerations.

Liquidity Layer Integration

Proposed sUSDe Rate Curve

Note: sUSDe is not borrowable, hence the below curve won’t be in real usage but is required by the protocol.

Utilization Rates:

  • Utilization 0%: 0% Rate
  • Utilization 50%: 10% Rate
  • Utilization 80%: 20% Rate
  • Utilization 100%: 50% Rate

Proposed Token Config updates for sUSDe:

  • Threshold: 0.25%
  • Fee: 10%

Boost Stablecoin Rewards

By integrating sUSDe we expect there to be increased demands for stablecoins on the platform. In order to further improve the liquidity and demands for stablecoins, we propose increasing the USDC and USDT in-kind rewards by 2x!

Proposed Changes to Liquidity Rewards

250k USDC → 500k USDC
250k USDT → 500k USDT

In theory if the rates remain high, this in-kind reward could potentially run indefinitely, or can even be increased from the rate margin of the vaults, which in turn would earn suppliers of stablecoins on the liquidity layer an additional 10% APR. (See Rate Margin below)

We will monitor the growth of the USDC and USDT lending market with increased USDC and USDT rewards rates and the growth of the sUSDe market for the next two weeks; then, the rewards will be revised. The Instadapp team will observe and analyze rates. If the increased APRs do not improve liquidity or does not match demands or the additional liquidity is underutilized, etc we will end the boosted rewards and continue with the current reward rates.

Vault Protocol

Vault Rate Margin

To ensure competitiveness and attractiveness of the sUSDe vaults, the borrow rate is strategically set to be 10% lower than the sUSDe APR creating a rate margin. This differential helps maintain an attractive rate for both suppliers and borrowers. The borrow rate for these vaults will be either the margin rate or the underlying liquidity layer rate whichever is higher.

Adjustments to the borrow rate in response to changes in the sUSDe APR will occur with a maximum delay of 30 minutes, ensuring rates are promptly aligned with market conditions.

Utilization Checkpoints

To manage liquidity effectively and incentivize responsible borrowing, we propose the following borrow rate updates specially designed for sUSDe market:

  • Rate margin: 10% (aka borrow rate should be 90% of sUSDe APR)
  • Utilization for rate downfall: 90% (from this point rate margin will start to decrease linearly till 100% utilization)
  • Rate margin at 100% utilization: -10% (At 100% the rate margin is negative, meaning sUSDe users are paying higher borrow rate than sUSDe APR, forcing borrowers to deleverage)

sUSDe/USDC Parameters

Supply Configuration

  • Mode: 1 (Guardian Enabled)
  • Expand Percent: 20%
  • Expand Duration: 12 hours
  • Base Withdrawal Limit: 7.5M sUSDe

Borrow Configuration

  • Mode: 1 (Guardian Enabled)
  • Expand Percent: 20%
  • Expand Duration: 12 hours
  • Base Debt Ceiling: 7.5M USDC
  • Max Debt Ceiling: 20M USDC

Core Settings

  • Supply Rate Magnifier: 1x
  • Borrow Rate Magnifier: 1x
  • Collateral Factor: 88%
  • Liquidation Threshold: 90%
  • Liquidation Max Limit: 95%
  • Withdraw Gap: 5%
  • Liquidation Penalty: 2%
  • Borrow Fee: 0%

sUSDe/USDT Parameters

Supply Configuration

  • Mode: 1 (Guardian Enabled)
  • Expand Percent: 20%
  • Expand Duration: 12 hours
  • Base Withdrawal Limit: 7.5M sUSDe

Borrow Configuration

  • Mode: 1 (Guardian Enabled)
  • Expand Percent: 20%
  • Expand Duration: 12 hours
  • Base Debt Ceiling: 7.5M USDT
  • Max Debt Ceiling: 20M USDT

Core Settings

  • Supply Rate Magnifier: 1x
  • Borrow Rate Magnifier: 1x
  • Collateral Factor: 88%
  • Liquidation Threshold: 90%
  • Liquidation Max Limit: 95%
  • Withdraw Gap: 5%
  • Liquidation Penalty: 2%
  • Borrow Fee: 0%

Deployment Address

Updates in realtime once deployed

Oracle Address

[Will be added once deployed]

Rebalancer Address:

0x264786EF916af64a1DB19F513F24a3681734ce92

Reason

Introduced by @DMH in their proposal: Onboarding sUSDe/USDT & sUSDe/USDC vaults to Fluid. The Integration and introduction of Ethena.fi into Fluid through the inclusion of sUSDe and the stablecoins vaults enhances the utilization of stablecoins on the liquidity layer as well as presents new strategies and opportunities for the Fluid protocol to tap into the growing demand for sUSDe.

Conclusion

This proposal integrates Ethena.fi into Fluid by integrating sUSDe (Ethena.fi Staked USDC) into Fluid and making the following changes:

  • Initializes and sets the sUSDe market rates on the liquidity layer
  • Deploys sUSDe/USDC Vault
  • Deploys sUSDC/USDT Vault

Proposal on Atlas

Status: Passed :white_check_mark:

IGP#15 - Integrate Ethena’s sUSDe into Fluid

2 Likes

I like these safety parameters for the initial stage and later on, we can review the effectiveness of the core settings and adjust them accordingly.

I also wanted to emphasize how robust is Fluid’s design - every market can have its own interest rate curve, oracles, risk parameters, etc while being connected to the shared liquidity layer.

I fully support the deployment of these vaults.

1 Like

We believe such higher rate compared to more liquid USDT or USDC makes sense but then does this mean effectively, the utilization the protocol is aiming for is around 89%? Before the rate margin start to decrease

These rates are set of sUSDe token which is not being used. So this rate curve is not being used. Liquidity Layer requires a curve to be set for any new token that is being added.