[ARFC] Onboard sUSDe to Aave V3 on Ethereum

Title: [ARFC] Onboard sUSDe to Aave V3 on Ethereum

Author: ACI (Aave Chan Initiative)

Date: 2024-04-01

Summary

This is an ARFC to seek approval for the addition of sUSDe to Aave V3 on Ethereum, following the consensus reached in the TEMP CHECK stage.

Motivation

As discussed in the TEMP CHECK, Ethena’s synthetic dollar, USDe, provides a stable crypto-native solution for a cash and carry structured product. The staked version of USDe, sUSDe, earns yield from the protocol and has high potential for strong borrow demand.

Specification

sUSDe: 0x9d39a5de30e57443bff2a8307a4256c8797a3497

The oracle for sUSDE is expected to be implemented with CAPO.

Useful Links

[TEMP CHECK] Onboard sUSDe to Aave v3 Ethereum thread

Risk Parameters

Risk parameters will be provided by Chaos Labs in the ARFC discussion thread.

Disclaimer

This proposal is powered by Skywards. The Aave Chan Initiative is not directly affiliated with Ethena and did not receive compensation for creation this proposal.

Next Steps

  1. Collect community & service providers feedback on this ARFC.
  2. Escalate the proposal to ARFC snapshot stage if feedback is positive.
  3. If the ARFC snapshot outcome is YAE, publish an AIP vote for final confirmation and enforcement of the proposal.

Copyright

Copyright and related rights waived under CC0

5 Likes

Overview

Chaos Labs supports listing sUSDe on Aave V3 Ethereum. Following is our analysis and risk parameter recommendations for the initial listing.

Note: The following analysis is conducted solely from a market risk viewpoint, excluding centralization and third-party risk considerations. We provide insights into these components; however, if the community aims to reduce exposure to sUSDe, adopting more conservative supply caps should be considered.

Liquidity and Market Cap

When analyzing market cap and trading volumes of assets for listing, we look at data from the past 180 days. Alongside a speculative “shard-based” incentive structure, Ethena’s TVL has skyrocketed exponentially since the beginning of January, reaching $2.04 billion, while USDe has averaged $44.4 million in daily volume. This component underscores the necessity for a more conservative listing approach, as the pursuit of rapid, speculatively incentivized growth can potentially precipitate substantial rapid liquidity drawdowns in the future.

Screenshot 2024-04-07 at 12.08.43

sUSDe / USD Volatility

Screenshot 2024-04-07 at 12.10.15

Liquidation Threshold

Considering the volatility and the correlation of sUSDe to USD, we recommend setting the LT to 75%. This mirrors such as sDAI and traditional stablecoins on Ethereum V3, albeit with a slight adjustment to account for the smaller liquidity and the asset’s relative novelty. Consequently, there might be slightly more variance expected in the future.

sDAI (Like-Asset) Utilization on Aave

The introduction of sDAI on Aave Ethereum hasn’t witnessed significant usage in traditional stablecoin looping due to inherently priced-in rate arbitrage opportunities, resulting in a negative rate delta. Instead, sDAI has primarily functioned as collateral for borrowing WETH, as the chart below shows. This trend is particularly noticeable over the last month, where market-priced stablecoin yields have converged to higher levels due to speculative yield strategies and yield products such as sUSDe, leading to a complete decrease in sDAI collateral utilization through stablecoin debt.

Screenshot 2024-04-01 at 12.15.01 (1)

Anticipated theoretical implied yields of sUSDe, its higher risk profile compared to sDAI as a traditional collateral asset, and a lower general market-priced stablecoin rate collectively suggest that stablecoin looping will likely be the preferred mode of utilization. Thus, setting an adequate supply cap value becomes crucial for mitigating stablecoin rate volatility on Aave, especially given the increased capital efficiency with vault-standard yield-bearing tokens experiencing large, oscillating rate deltas.

Supply Cap

Chaos Labs’ methodology for initial supply caps generally suggests establishing the Supply Cap at twice the liquidity available based on the Liquidation Penalty price impact. However, due to the non-atomic nature of withdrawals, evident in the 7-day withdrawal period for sUSDe to USDe in-house conversions, we initially utilize a 1x value of USDe’s on-chain liquidity to determine the Supply Cap. In the event of increased demand, we will review and adjust our initial recommendations and methodology using the Risk Steward. This reassessment will consider the overall growth and risk metrics of the underlying protocol, as well as the distribution and utilization trends on Aave.

Given the current DEX liquidity profile of USDe, we recommend a supply cap of 85M sUSDe.

Isolation Mode

Considering the size of the insurance fund and the anticipated utilization through stablecoin looping, our initial recommendation is to list sUSDe in isolation mode with a conservative debt ceiling set at $40 million. Further insights into the projected growth of the insurance fund are provided in our comprehensive analysis of DAI post-D3M integration with Ethena.

CAPO, Pricing sUSDe and Liquidation Bonus

Given the anticipated continuously fluctuating rates with exceptionally high variance, we advise against leveraging CAPO to the upside for such an asset, as well as hardcoding USDe to $1. Instead, we recommend pricing USDe according to its market price, which serves as a proxy for its implied collateralization ratio. This approach accounts for the ability to atomically redeem USDe for its underlying equivalent in case of insurance fund depletion, as in expectation the market price will not deviate further from this point. While integrating such an asset assumes sUSDe’s dependence on the sUSDe/USDe exchange rate and current USDe collateral ratio, temporary discounts in the sUSDe price may occur due to the 7-day withdrawal period. However, the suggested risk parameters and anticipated asset utilization make this assumption relatively secure.

For instance, if the liquidation bonus is smaller than the market-priced deviation of sUSDe against the exchange rate, liquidators face a non-atomic payoff function, implying duration risk to collect the underlying USDe equivalent. Assuming the largest historic daily negative funding rate on the day of the Merge (-0.77%), compounded continuously without an insurance fund, would result in a 4.63% decrease in the collateral ratio within the 7-day withdrawal period.

Screenshot 2024-04-07 at 11.23.30

While the expectation is for this deviation to revert in the future, and especially not exceeding the mentioned extent, the probability of achieving net profitability after the 7 days with this constraint justifies incorporating an additional worst-case condition into the liquidation bonus of comparable assets such as sDAI, resulting in an 8.5% bonus. Considering that the expected use case for such an asset involves stablecoin looping, this significant liquidation bonus will act as a deterrent against potential delta risk and sufficiently incentivize liquidators, especially since the asset will be initially listed in isolation mode.

Borrowing sUSDe

We recommend against incorporating sUSDe as an asset available for borrowing. Although the idea may appear reasonable, as it could potentially allow minimal realized effective interest during declining or negative funding rates and provide flexibility to leverage USDe’s on-chain liquidity for liquidations, substantial drawbacks need to be considered.

The demand for “free leverage” is typically inversely correlated with the likelihood of imminent sUSDe collateral withdrawals and the convergence of external stable rates - the expected use case for such an asset. The effective withdrawal of liquidity is a critical aspect of the protocol, particularly considering potential rate downturns that may coincide with implied market discounts. Under normal circumstances, however, the utilization rate for vault-standard yield-bearing tokens remains low due to additional borrowing costs, especially when considering the theoretical borrowing costs reflected in funding rate distribution yields.

Therefore, based on traditional assumptions, the relative revenue generated does not justify the risks associated with the potential scenarios outlined above.

General Risks Associated with Ethena

The following section offers a concise overview of the external risks associated with sUSDe:

Significant LST Depeg

  • Permanent LST Depeg: A permanent LST depeg could occur due to extreme validator slashing, hacks, or other unforeseen events, leading to USDe becoming under-collateralized.
  • Liquidation of Ethena Hedges: In the event of a significant depeg (which is highly improbable given the current split between LSTs, ETH, and USDT), Ethena’s perpetual short positions on CEXes could be liquidated.
  • Mass Redemptions for USDe: If Ethena faces mass redemptions for USDe, it could result in crystallizing losses if the protocol is required to sell an LST when it is under the peg. The primary market activity should ideally use USDT, with ETH as backup, and LST only utilized when a large proportion of USDe is redeemed within a short timeframe. Additionally, as mentioned earlier, the 7-day withdrawal period can lead to apparent short-term discounts in the sUSDe fair price, as selling effectively bypasses the queue.

Persistent Negative Funding Rates

  • Insufficient Market Size: The perpetual market might be too small to absorb Ethena’s open interest, especially during periods of persistent negative funding rates.
  • Drain on the Insurance Fund: A prolonged period of negative funding rates could drain Ethena’s insurance fund.
  • Natural Movement to Negative Funding Rates: Ethena’s short open interest could naturally cause funding rates to move into negative territory.

From Aave’s perspective, such an event creates an effective time buffer, allowing the protocol to respond and implement measures against these risks if the DAO considers it adequate.

Slippage and Operational Challenges

  • Risk of Slippage: Multiple transactions are required to maintain balanced USDe backing and optimal backing ratios. Slippage or human errors during these transactions could lead to losses.
  • Impact of Slippage on Depegging: Slippage during the closure of futures hedges may be passed on to primary market actors, posing a risk of de-pegging USDe to the extent of the slippage.

For a more in-depth quantitative analysis of the risks associated with sUSDe, please refer to our comprehensive analyses on Ethena, which are available here.

Recommendations

Following the above analysis, we recommend listing sUSDe with the following parameter settings:

Parameter Value
Isolation Mode Yes
Borrowable No
Collateral Enabled Yes
Supply Cap (sUSDe) 85M
Debt Ceiling 40M
LTV 72.00%
LT 75.00%
Liquidation Bonus 8.50%
Liquidation Protocol Fee 10.00%
Flashloanable No
Siloed Borrowing No
Borrowed in Isolation No
Emode No
4 Likes

The current proposal has been escalated to ARFC Snapshot.

The ARFC Snapshot has taken into consideration the latest Risk Parameters provided by Chaos Labs.

Vote will start tomorrow, we encourage everyone to participate.

1 Like

what oracle will be used? Chainlink is not yet available for usde

1 Like

Update regarding the pricing of sUSDe described in the post:

Given the utilization of a USDe/USD oracle within the underlying aggregate sUSDe oracle, we advocate for a 4% Price Cap recommendation for the CAPO of the underlying asset. This measure is intended to mitigate potential manipulation attempts aimed at pushing the peg upward.

2 Likes

After snapshot monitoring, the current ARFC Snapshot has recently ended, reaching both Quorum and YAE as winning option, with 536K votes.

Therefore the ARFC Snapshot has passed.

Next step will be the publication of an AIP.

2 Likes