Onboarding sUSDe/USDT & sUSDe/USDC vaults to Fluid

Summary

This proposal seeks community support to introduce sUSDe/USDT & sUSDe/USDC vaults within the Fluid Protocol. The initiative aims to tap into the growing interest in the tokenized basis trade space, particularly from the Ethena.fi protocol. This proposal would introduce sUSDe into the Fluid ecosystem.

Proposal

This proposal taps into the tokenized basis trade market with the addition of the sUSDe/USDT & sUSDe/USDC vaults, capitalizing on the rapid expansion of the USDe market cap and the unique position of Fluid to offer sUSDE leverage strategies.

This move is anticipated to not only capture a tokenized basis trade market but will also significantly increase lending rates for USDT & USDC markets without a drastic increase in borrowing cost for the other vaults listed on Fluid due to its superior design.

Recap of Fluid Vault Parameters

Fluid’s vault protocol features some familiar and as well as some new concepts for understanding the vault’s limits and parameters. See the following below:

C.F (Collateral Factor): Limit till which user can borrow.

L.T (Liquidation Threshold): Limit at which the user starts to get liquidated.

L.M.L (Liquidation Max Limit): Limit above which the user gets 100% liquidated.

L.P (Liquidation Penalty): Penalty at liquidations. Applied between L.T to L.M.L.

W.G (Withdrawal Gap): Extra gap on Liquidity Layer limits reserved for liquidations.

Liquidation Max Limit or L.M.L denotes a level at which a position is fully liquidated. While most positions will incur liquidations over time the Liquidation Max Limit prevents the debt from becoming undercollateralized in a sudden downfall.

Proposed sUSDe/USDT Vault Parameters:

  • Collateral Factor (C.F.): 85%

  • Liquidation Threshold (L.T.): 90%

  • Max Liquidation Limit (L.M.L.): 95%

  • Withdrawal Gap: 5%

  • Liquidation Penalty (L.P.): 2%

  • Borrowing Magnifier: 2x

  • Borrowing Limit: 20M USDT

Proposed sUSDe/USDC Vault Parameters:

  • Collateral Factor (C.F.): 85%

  • Liquidation Threshold (L.T.): 90%

  • Liquidation Max Limit (L.M.L.): 95%

  • Withdrawal Gap: 5%

  • Liquidation Penalty (L.P.): 2%

  • Borrowing Magnifier: 2x

  • Borrowing Limit: 20M USDC

These parameters are set up to offer high LTVs which maintain a tight liquidation threshold. These limits may change over time as the vaults operate in a live environment. Liquidity, Dex routing and other factors may affect the vault. The team will monitor the overall health and liquidation rates and may propose adjustments to the vault parameters.

Risks

The proposal acknowledges the following risks associated with the Ethena USDe:

Smart Contract Risks

Ethena has undertaken a multi-phased audit program to ensure the highest level of security on the protocol.

Phase 1: conducted initial audit with Zellic on the v1 of the protocol where no critical or high level vulnerabilities were found.

Phase 2: architecture design review and economic risk factor analysis with Spearbit’s Kurt Barry former Lead Engineer at MakerDAO

Phase 3: phased audit with industry leading firms:

Phase 4: independent audit with Pashov with individual experience of over 50 audits

Phase 5: public audit with Code4rena

Phase 6: economic and financial risk audit by Chaos Labs

Phase 7: upcoming public bug bounty program with Immunefi

With all these considerations, Ethena.Fi risk is considerably low.

Custodial Risks

USDe is a centralized stablecoin. USDe collateral (backing) is stored outside the exchanges with the trusted custodial party such as providers such as Copper, Ceffu, and Fireblocks and controlled by the multisig. CEXes settle PnL with these custody services every 4 hours.

Since the collateral is not stored on the CEXes themselves, and are custodied by leading custodians the risk is considered low.

Centralized Exchange Risks

USDe runs a delta neutral position on CEXes, this creates risk for USDe through its exposure to the PnL on the CEX hedged positions. (View Ethena CEX Positions)

In case of the CEX failure, USDe will only suffer (or potentially benefit) from the PnL on that underlying CEX. PnL is exchanged every several hours and corresponding hedge positions are opened on multiple CEXes. This delta neutral strategy is carefully managed and its rapid settlement means CEX risks are low.

​​

Collateral risks

At the moment of writing this proposal, collateral distribution is the following:

  • stETH 7%

  • WBETH 17%

  • mETH 7%

  • ETH 53%

  • USDT 16%

Currently, most of the collateral is in pure ETH which reduces liquidation risks in case of LST depeg. Other collaterals are in the form of the established LSTs such as stETH from Lido, wBETH from Binance, mETH from Mantle, and USDT.

Liquidation risks

For Ethena’s hedge positions to be liquidated, stETH has to depeg by more than 50% (if all collateral is in stETH) which is nearly impossible given the deep liquidity and ability to withdraw from the Ethereum staking contract, the risk is considered low.

Funding risks

Ethereum funding rates have been positive throughout this bear market except for a short period of time during the PoW to PoS transition. Even on the days when the funding is negative, Ethena has a ~3.5% margin (staking yield) to offset the difference.

At the same time, it is incorrect to rely on the historical data which does not include Ethena’s influence on the funding rate. At times of negative funding rates, Ethena will be compensating the losses from its insurance fund. Ethena does not pass the negative yield on sUSDe. The insurance fund will be filled up by the fees that Ethena is charging the stakers. This risk is low to moderate.

Liquidity Risks

sUSDe is a form of the staked USDe in the revenue share contract. sUSDe unstaking has a 7-day withdrawal delay. USDe can only be minted and redeemed by the whitelisted parties, all other users can only buy/sell USDe from the open market.

On-chain liquidity for USDe is sufficient to liquidate $40M USDe at once with less than 5% slippage.

sUSDe has only 1 major liquidity pool with $14.6M of buy-side liquidity.

In the case of the sUSDe depeg, this would at worst be an on-chain price issue driven by a pool imbalance, this is quickly healed as it creates an instant incentive for arbitragers to buy discounted sUSDe and redeem it after 7 days to pocket pure profit.

This depeg would not last longer than significantly higher than sUSDe 7-day yield + associated gas fees + minimum required arbitrage profit = ~1.5% at 60% sUSDe APY.

In the extreme case, sUSDe depeg may be driven by a critical USDe depeg. This would cause sUSDe liquidity pools to be quickly drained which can result in a bad debt for the Fluid.

The protocol should also take into consideration potential price attack/market manipulation when determining the limits and safety parameters for the vaults.

Reason

Basis trade (also known as Cash and carry) space is a fast-growing segment in DeFi. USDe supply has grown to $1.1B in just 1 month after public launch.

The demand is driven by the high funding rates of up to 60% APY caused by the market demand for leverage and future airdrop distribution.

By implementing sUSDe/USDT and sUSDe/USDC vaults, Fluid would be able to offer leveraged basis trade farming for its users and will increase lending APR and revenue for the protocol.

A borrowing magnifier would allow keeping borrowing rates for other USDC/T vaults relatively low (that already reach 15-30% at times) while allowing sUSDe leverage farmers to profit from the strategy and increase lending APR which will make Fluid a more attractive place for lenders.

The successful addition of the sUSDe/USDT & sUSDe/USDC vaults to the Vault protocol with the aforementioned parameters an on-chain vote is required from governance to finalize and approve this proposal.

Result

This proposal integrates Ethena.fi into Fluid by making the following changes:

  • Adds sUSDe market on the Liquidity Layer

  • Deploys sUSDe/USDT Vault

  • Deploys sUSDe/USDC Vault

4 Likes

Interesting proposal! sUSDe is low risk asset if added against similar assets such as USDC, USDT, DAI. Also, liquidity on USDe is very transparent, which allows anyone to validate the USDe has enough backing at all point in time. It’s a no brainer to support it.

Team will be preparing a proposal which all the things needed to go live with this market.

1 Like

Would love to see this go live!

Thanks for the detailed proposal including all the potential risks. Just curious,

Do you have any thoughts on what would be “Natural” APY? I remember due to funding rate itself, it was around 20%+ but maybe you can share more perspective on it

I assume the risk parameters will be changed from the proposal? Would be good for the team to review

1 Like

Hi, thank you for your comment!

Two weeks ago 60% APY was natural and was driven purely by the funding rate. The previous week APY had fallen to 30% because demand for the leverage had fallen on the market therefore the funding rate decreased

image

As you can see in the screenshot below. funding rates during the bull market can be more than 2x higher than we had it 2 weeks ago.

In general, ETH funding rates have exhibited natural positive bias and contango, with an average annualized rate of between 6% - 7.5% over the last 3 years on an open interest or volume-weighted basis, including the 2022 bear market.

1 Like