[ARC] Add support for Origin Dollar (OUSD) on Ethereum V3

ARC: Add support for Origin Dollar (OUSD) on Ethereum V3

Relevant Links

Summary

This is a proposal for adding lend/borrow support for the Origin Dollar stablecoin on the Aave V3 Ethereum market.

Motivation

This will be Origin’s second proposal, after proposing to add OGN as an Aave asset in 2021 to positive feedback.

The Origin Dollar (OUSD) is the first stablecoin that earns a yield while sitting in your wallet. Similar to stETH yield mechanics, OUSD yield is generated via positive rebase, daily and up only. OUSD yields are generated from deploying the OUSD collateral (USDC, DAI, and USDT) across several blue-chip protocols, including Aave, Compound, and Curve. Because the collateral is autonomously routed through Aave for yield, OUSD holders are not individually incentivized to lend additional stablecoin to Aave. Enabling lend and borrow support for OUSD on Aave will provide a new market for OUSD holders and will lead to an increase in TVL for the Aave protocol.

Specifications

1. What is the link between the author of the AIP and the Asset?

Peter is a member of the core Origin Protocol team.

2. Provide a brief high-level overview of the project and the token

The Origin Dollar (OUSD) was launched in 2020 and is Origin Protocol’s second product, behind Origin Story, which launched in 2019. The Origin Dollar is an ERC20 stablecoin that generates yield while sitting in your wallet. OUSD is backed 1:1 by USDC, DAI, and USDT at all times; holders can go in and out of OUSD as they please. Yield is paid out daily and automatically (sometimes multiple times per day) though a positive rebase in the form of additional OUSD, proportional to the amount of OUSD held.

OUSD yield, currently ~5% APY, comes from a combination of:

  1. Lending collateral to Aave, Compound, Morpho, Curve, and Convex
  2. Reward tokens (AAVE, COMP, CRV, and CVX) are automatically claimed and converted to stablecoin
  3. A 25bip exit fee is charged to those who choose to exit OUSD via the dapp (completely avoidable if using DEX or CEX), this fee goes back to OUSD holders
  4. OUSD sitting in non-upgradable contracts (about half the OUSD in existence) does not rebase, instead the interest generated from those tokens is provided to those that can rebase

These 4 yield generating functions combined enable OUSD to generate higher yields than lending directly to any single protocol. Each week a governance vote is held to determine the best allocation of OUSD collateral between the whitelisted strategies, voted on by OGV holders. OGV is the governance token for OUSD, and any token holder can participate in these votes after staking their OGV for veOGV. OGV holders also have the ability to propose new yield strategies for OUSD.

There are no lock-ups, terms, or conditions with OUSD; it’s completely non-custodial. Any web3 wallet should be able to support OUSD and its rebasing function, including hardware wallets and multi-sigs. There’s no need to ever again give up the keys to a 3rd party platform, such as Celsius, Blockfi, or FTX, to earn yield.

3. Explain positioning of token in the AAVE ecosystem. Why would it be a good borrow or collateral asset?

OUSD lent to Aave will have similar mechanics to the AMPL market - the OUSD supply will continue to rebase daily, or multiple times per day, when the rebase function is triggered. LPs will also earn variable interest from Aave based on the utilization of the OUSD lent.

OUSD borrowed from Aave will also have similar mechanics to the AMPL market - the OUSD borrow amount will remain fixed and will not rebase. LBs will pay variable interest to Aave based on the amount of the OUSD borrowed.

Lenders will choose to LP OUSD on Aave to receive the additional interest from lending their tokens to LBs, on top of the interest they are earning from OUSD rebases. Borrowers will choose to LB OUSD when the variable APY to borrow OUSD is lower than the current OUSD rebasing APY. When the variable APY to borrow OUSD is higher than the current OUSD rebasing APY, LBs are incentivized to repay their loan.

In the event it turns out to not be possible, or to be too complicated, to enable OUSD rebasing within an Aave supply market, it would still be beneficial to enable OUSD for lending and borrowing on Aave. After seeding both sides of the market, users will eventually borrow OUSD when the variable APY to borrow is low, taking advantage of the OUSD rebasing within their wallet. Borrowing will cause the variable APY for lending OUSD to increase, providing liquidity providers an incentive to lend their OUSD to Aave. So even without rebasing enabled, it still makes sense to create an OUSD market.

Since LP USDT cannot be used as collateral on Aave at the moment, and a large percentage of OUSD is backed by USDT, we are not proposing to use LP OUSD as collateral at this time.

4. Provide a brief history of the project and the different components: DAO (is it live?), products (are the live?). How did it overcome some of the challenges it faced?

Origin was founded by Web3 veterans Josh Fraser and Matthew Liu in 2017 and is one of the most venerable projects in the space. Josh and Matthew are joined by the fully doxxed Origin team and community, which includes hundreds of thousands of members and open-source contributors. Origin has raised $38.1M from top investors including Pantera, Spartan Group, Foundation Capital, BlockTower Capital, Steve Chen, Garry Tan, and Alexis Ohanian, and currently maintains a multimillion dollar treasury. As a technology partner, Origin Story has helped launch some of the largest NFT projects to-date:

Here is the Origin Protocol project timeline:

2017 - founded and launched a decentralized e-commerce platform (dShop)

Fall 2019 - pivoted dShop into an infrastructure platform for building p2p marketplaces (Story)

January 2020 - OGN token listed (Story governance token)

November 2020 - Origin Dollar beta launched

January 2021 - Origin Dollar V1 launched

Early 2022 - OGN investors fully vested

July 2022 - OGV token listed (OUSD governance token)

5. How is the asset currently used?

OUSD is currently used differently by different verticals of users. Retail users are treating OUSD like a bank account or high-yield savings account within their wallet. Yield farmers are using OUSD to save on gas fees by replacing active farming with passive farming. DAOs are swapping their idle treasury stablecoin into OUSD to extend their project runway. Funds and asset managers are incorporating OUSD into their portfolios to hedge against centralization risk and obtain superior DeFi APYs.

6. Emission schedule

There is no set emission schedule for OUSD. Similar to stETH, OUSD is minted on demand when users lock their stablecoin into the protocol, and burned on demand when users exit OUSD for the collateral stablecoin.

7. Token (& Protocol) permissions (minting) and upgradability. Is there a multisig? What can it do? Who are the signers?

The protocol is upgradeable by a 5 of 8 multi-sig and there is a 48-hour timelock on any changes. You can read more about that in the admin sections of our docs. Launching a new OUSD strategy requires approval from this 5 of 8 multi-sig, but there is a limited strategist role that can shift funds between approved strategies. All new strategies go through a rigorous process involving multiple audits and smart contract reviews, economic analysis, and a community governance vote on Snapshot.

Soon the 5 of 8 multi-sig will be handing ownership of the contracts to OGV stakers (veOGV holders) so that governance of new strategies will be completely decentralized. The strategist role will continue to have the ability to reallocate funds as directed by the community and also take emergency actions like withdrawing from strategies or pausing the protocol.

8. Market data (Market Cap, 24h Volume, Volatility, Exchanges, Maturity)

Because OUSD is backed 1:1 by its collateral assets at all times, and OUSD and its collateral are stablecoins, OUSD market cap = OUSD supply = OUSD TVL.

Analytics for the current OUSD allocation and backing assets are always available on-chain via analytics.ousd.com. As of January 17, 2023, OUSD market cap is $53,544,878

The main 4 liquidity sources for OUSD are:

Obtaining OUSD is seamless, users can convert their stablecoin into OUSD via any of the following methods:

  • Minting on OUSD.com
  • Purchasing on CEX
  • Swapping on DEX
  • OTC desk thru Origin’s market maker

9. Social channels data (Size of communities, activity on Github)

Here are Origin’s community stats:

Twitter - 159.6k followers

Discord - 38.7k members

Telegram - 24.8k members

Facebook - 29k likes, 31.5k followers

Reddit - 8.2k members

Youtube - 3.97k subscribers

Github - 133 people, 67 public repositories

10. Contracts date of deployments, number of transactions, number of holders for tokens

The list of all OUSD contracts and their respective date of deployments can be found via the OUSD Contract Registry. As of January 12, 2023, there have been 23,898 OUSD transfers and there are 3,035 OUSD holders.

Technical Specifications

More information on the rebasing functionality of OUSD can be found in the Rebasing & Smart Contracts section of the OUSD docs. To enable rebasing for smart contracts, the rebaseOptIn() function must be called.

OUSD token address: 0x2A8e1E676Ec238d8A992307B495b45B3fEAa5e86

Code verified here

Security Considerations

Risk Mitigation

There are four risks when using OUSD, and Origin is making sure to reduce each risk as much as possible:

Counter-party risk - OUSD is governed by stakeholders around the world. Everything from yield generation to fee collection and distribution is managed by a set of smart contracts on the Ethereum blockchain. These contracts are upgradeable with a timelock and are controlled by hundreds of governance token holders. While the initial contracts and yield-earning strategies were developed by the Origin team, anyone can shape the future of OUSD by creating or voting on proposals, submitting new strategies, or contributing code improvements. We intend for all important decisions to be made through community governance and limited powers to be delegated to trusted contributors who are more actively involved in the day-to-day management of the protocol.

Smart contract risk of the yield strategies - Origin is only using platforms for yield generation that have a proven track record, have been audited, have billions in TVL, maintain a bug bounty program, and provide over-collateralized loans. Over-collateralization in itself, combined with liquidations, provides a reasonable level of security for lenders.

Stablecoin risk - Origin has chosen 3 of the largest stablecoins to ever exist to back OUSD, and they have stood the test of time and maintained their peg quite well through multiple bull and bear cycles. They have also demonstrated significant growth in circulating supply, so the Origin team is confident that the 3 stables will maintain their peg and that OUSD will remain stable. OUSD is also using Chainlink oracles for pricing data for DAI, USDC and USDT to ensure accurate pricing at all times.

Smart contract risk of OUSD - Origin is taking every step possible to be proactive and lessen the chance of losing funds. Security reviews of OUSD are prioritized over new feature development, with regular audits being done, and multiple engineers are required to review each code change with a detailed checklist. There are timelocks before protocol upgrades are launched, and deep dives into the exploits of other protocols are constantly being done to make sure the same exploits don’t exist on Origin contracts. Security is extremely important to the Origin team. 7+ audits have been done since 2020, all of which can be seen on Audits - OUSD, and OpenZeppelin is now on retainer. On-chain insurance protocol InsurAce awarded OUSD the highest possible security rating of AAA, of which only 5 projects on the InsurAce platform have received.

Risk analysis

The OUSD average volumes are estimated based on KuCoin’s current OUSD/USDT trading volume, current market share, and historical data from their exchange as reported on TradingView. Soon the full OUSD permissions will be handed over to the DAO.

In early 2022, OUSD reached a market cap $298m, with no issues, and without diminishing the daily rebase payments.

Parameter Suggestion

Since we are not proposing to enable OUSD as collateral, there are no risk parameters to include in this proposal, such as max LTV, liquidation threshold, or liquidation penalty. If the Aave community would like, OUSD supply and borrow caps can be implemented for the first 90 days, or until the Aave community becomes more familiar and comfortable with OUSD. The reserve factor will remain at the standard 10% for stablecoins.

Assuming OUSD will enter as a lower liquidity stablecoin, we are suggesting an initial interest rate model similar to USDP, but are open to altering these parameters based on suggestions from Gauntlet, Llamaxyz, and the Aave community:

UOptimal: 90%
Base: 0%
Slope 1: 4%
Slope 2: 60%

Hello and thanks for your ARC following the standard.

Before forming an opinion on the proposal with the ACI, I invite the risk teams to check for potential issues to onboard an asset that has part of his collateral already LP into Aave. (recursive risk?)

Sounds good, thank you Marc. We are standing by to answer any questions.

There are currently several new assets and proposals across different Aave deployments. We are analyzing them and will respond with recommendations in coordination with Gauntlet.

In addition, we are also working with Gauntlet (@Pauljlei, @dtalwar) on a framework for risk assessment and recommendations for new deployments and assets, which we plan to share with the community in the coming weeks.

3 Likes

As this proposal does not intend to enable OUSD to be used as collateral, we do not perceive a significant market risk or a risk associated with the composition of the OUSD backing.

Before providing recommendations on caps and other initial configurations, given the low market cap of <$50M for OUSD, the community should decide on its motivation to list OUSD at this time.

2 Likes

Dropping a quick note here on the OUSD performance during the weekend of 3/10/23:

Since OUSD is partially backed by USDC and DAI, the price of OUSD also fell below $1 for a period of time. During this time, arbitrageurs were able to buy OUSD at the cheaper price on AMMs, then redeem the OUSD via the dApp into a basket of stables (USDC, USDT and DAI), which they sold back to the market for a profit. With each dApp redemption, OUSD collected a fee (#3 on yield generation in section 2 above), and there were lots of redemptions during this weekend. When the price for USDC and DAI returned to peg, the entire cost was borne by those that sold their USDC and DAI for less than $1. If the price stayed down, LP’s will have traded more valuable OUSD for the less valuable USDC, and will have taken a loss.

In either case, OUSD holders have more stablecoins than they started with, with external parties bearing both the risk and the loss. OUSD holders made a total of $120K in yield during the market events. OUSD APY increased from ~4.6% to ~42% (7-day trailing) and was trading back at 0.99 within 17 hours of losing its peg. The 1/3 backing of OUSD by USDT helped prevent the OUSD peg from falling as low, and for as long, as USDC and DAI.

In situations where the price of DAI, USDC or USDT fall below $0.998, OIP-4 disables minting of additional OUSD tokens using the de-pegged asset. OUSD fully restored to $1 within 36 hours as opposed to USDC and DAI which remained severely depegged for almost 3 days.

1 Like