[ARFC] Onboard USDe to Aave V3 on Ethereum

Title: [ARFC] Onboard USDe to Aave V3 on Ethereum

Author: ACI (Aave Chan Initiative)

Date: 2024-05-13


ARFC has been updated with Risk Parameters provided by Risk Service Providers.

Summary

This is an ARFC to seek approval for the addition of USDe to Aave V3 on Ethereum, as there’s been already a successful onboarding for sUSDe (staked USDe) on Ethereum.

Motivation

Ethena’s synthetic dollar, USDe, provides a stable crypto-native solution for a cash and carry structured product. The staked version of USDe, sUSDe, earns yield from the protocol and has high potential for strong borrow demand, which was already onboarded successfully into Aave.

The current ARFC plans to onboard USDe on Aave v3 Ethereum.

Specification

USDe: 0x4c9edd5852cd905f086c759e8383e09bff1e68b3($1.00 | USDe (USDe) Token Tracker | Etherscan)

Risk Parameters

Risk parameters have been provided by Risk Service Providers in the ARFC discussion thread.

Parameter Value
Isolation Mode Yes
Borrowable Yes
Collateral Enabled Yes
Supply Cap (USDe) 80M
Borrow Cap (USDe) 72M
UOptimal 80%
Slope1 9.00%
Slope2 75.00%
Debt Ceiling $40M
LTV 72.00%
LT 75.00%
Liquidation Bonus 8.50%
Liquidation Protocol Fee 10.00%
Reserve Factor 25%

Useful Links

[TEMP CHECK] Onboard sUSDe to Aave v3 Ethereum

[ARFC] Onboard sUDe to Aave v3 on Ethereum

Disclaimer

This proposal is powered by Skywards. The Aave Chan Initiative is not directly affiliated with Ethena and did not receive compensation for creation this proposal.

Next Steps

  1. Collect community & service providers feedback on this ARFC.
  2. Escalate the proposal to ARFC snapshot stage if feedback is positive.
  3. If the ARFC snapshot outcome is YAE, publish an AIP vote for final confirmation and enforcement of the proposal.

Copyright

Copyright and related rights waived under CCO

1 Like

Overview

Chaos Labs supports listing USDe in Isolation Mode on Aave V3 Ethereum. Following is our analysis and risk parameter recommendations for the initial listing.

Note: The following analysis is conducted solely from a market risk viewpoint, excluding centralization and third-party risk considerations. We provide insights into these components; however, if the community aims to reduce exposure to USDe, adopting a more conservative supply cap or debt ceiling should be considered.

We have previously provided recommendations for listing sUSDe, the staked version of USDe. USDe is an asset minted using BTC, ETH, ETH LSTs, and USDT. Collateral is then hedged on centralized exchanges, generating yield when funding rates are positive. However, this yield does not accrue to USDe, instead accruing to sUSDe in a similar manner as wstETH. There is a 7-day cooldown when unstaking sUSDe; there is no cooldown to redeem USDe, though a multi-sig controlled by Ethena can set max redemptions per block. Thus USDe functions largely the same as overcollateralized stablecoins, albeit with additional complexities and risks outlined below.

Liquidity and Market Cap

When analyzing market cap and trading volumes of assets for listing, we look at data from the past 180 days. Alongside a speculative “shard-based” incentive structure, Ethena’s TVL grew rapidly from January to April, reaching a high of $2.4 billion, while USDe has averaged $57.88 million in daily volume. Bybit recently announced that it will incorporate USDe as a collateral asset, which may further increase its market cap and daily volume.

USDe’s rapid growth and integration thus calls for a more conservative listing approach, as incentivized growth can potentially give way to rapid liquidity drawdowns in the future.

Untitled - 2024-05-16T170834.627

USDe / USD Volatility

Untitled - 2024-05-16T170841.529

Liquidation Threshold

Considering the volatility and the correlation of USDe to USD, we recommend setting the LT to 75%. This mirrors such as sDAI and traditional stablecoins on Ethereum V3, albeit with a slight adjustment to account for the smaller liquidity and the asset’s relative novelty. Consequently, there might be slightly more variance expected in the future.

Supply Cap

Chaos Labs’ methodology for initial supply caps generally suggests establishing the Supply Cap at twice the liquidity available based on the Liquidation Penalty price impact. However, given ongoing incentives to liquidity providers on DEXes, we recommend beginning with a more conservative cap (equal to the liquidity available based on Liquidation Penalty price impact) than would usually be recommended, given the possibility that liquidity decreases once these incentives end.

Given the current DEX liquidity profile of USDe, we recommend a supply cap of 80M USDe.

Isolation Mode

Considering the size of the insurance fund and the anticipated utilization through stablecoin looping, our initial recommendation is to list sUSDe in isolation mode with a debt ceiling set at $40 million. Further insights into the projected growth of the insurance fund are provided in our comprehensive analysis of DAI post-D3M integration with Ethena.

Pricing USDe; CAPO

We recommend pricing USDe according to its market price, which serves as a proxy for its implied collateralization ratio, alongside an expected-price-CAPO upper value of 4% (thus establishing a price maximum of $1.04) to deter potential oracle manipulation. This approach accounts for the ability to atomically redeem USDe for its underlying equivalent in case of insurance fund depletion, as in expectation the market price will not deviate further from this point.

Borrowing USDe

We recommend incorporating USDe as an asset available for borrowing. While we previously recommended against allowing sUSDe as a borrowable asset, the previous considerations do not apply here, given that USDe does not incorporate yield as assets like sUSDe and sDAI do.

General Risks Associated with Ethena

The following section offers a concise overview of the external risks associated with sUSDe:

Significant LST Depeg

  • Permanent LST Depeg: A permanent LST depeg could occur due to extreme validator slashing, hacks, or other unforeseen events, leading to USDe becoming under-collateralized.
  • Liquidation of Ethena Hedges: In the event of a significant depeg (which is highly improbable given the current split between LSTs, ETH, and USDT), Ethena’s perpetual short positions on CEXes could be liquidated.
  • Mass Redemptions for USDe: If Ethena faces mass redemptions for USDe, it could result in crystallizing losses if the protocol is required to sell an LST when it is under the peg. The primary market activity should ideally use USDT, with ETH as backup, and LST only utilized when a large proportion of USDe is redeemed within a short timeframe. Additionally, as mentioned earlier, the 7-day withdrawal period can lead to apparent short-term discounts in the sUSDe fair price, as selling effectively bypasses the queue.

Persistent Negative Funding Rates

  • Insufficient Market Size: The perpetual market might be too small to absorb Ethena’s open interest, especially during periods of persistent negative funding rates.
  • Drain on the Insurance Fund: A prolonged period of negative funding rates could drain Ethena’s insurance fund.
  • Natural Movement to Negative Funding Rates: Ethena’s short open interest could naturally cause funding rates to move into negative territory.

From Aave’s perspective, such an event creates an effective time buffer, allowing the protocol to respond and implement measures against these risks if the DAO considers it adequate.

Slippage and Operational Challenges

  • Risk of Slippage: Multiple transactions are required to maintain balanced USDe backing and optimal backing ratios. Slippage or human errors during these transactions could lead to losses.
  • Impact of Slippage on Depegging: Slippage during the closure of futures hedges may be passed on to primary market actors, posing a risk of de-pegging USDe to the extent of the slippage.

For a more in-depth quantitative analysis of the risks associated with sUSDe, please refer to our comprehensive analyses on Ethena, which are available here.

Recommendations

Following the above analysis, we recommend listing USDe with the following parameter settings:

Parameter Value
Isolation Mode Yes
Borrowable Yes
Borrowable in Isolation Yes
Collateral Enabled Yes
Supply Cap (USDe) 80M
Borrow Cap (USDe) 72M
UOptimal 80%
Slope1 9.00%
Slope2 75.00%
Debt Ceiling $40M
LTV 72.00%
LT 75.00%
Liquidation Bonus 8.50%
Liquidation Protocol Fee 10.00%
1 Like

Summary

LlamaRisk is supportive of @ChaosLabs’s recommendation to onboard USDe in Isolation Mode. While we note several risk factors to consider and potential improvements from Ethena’s side, we deemed that the parameters proposed above are prudent and in line with this asset risk profile. We invite Aave community members to go through our extensive USDe asset risk assessment conducted over the last month, which highlights a number of risk factors associated with Ethena’s USDe.

The primary risk USDe poses is the potential for collateral failure, given the heavy reliance on centralized components and the opaqueness of its basis trading operational procedures. Liquidity plays a critical role in maintaining collateral value and preventing mass liquidations. This risk is accentuated if Ethena encounters significant operational disruptions (e.g., CEX downtime), which could heavily impact the secondary market and precipitate cascading liquidations characterized by a swift depletion of USDe liquidity. Current liquidity levels are adequate. However, it is important to note that Ethena has yet to face an event requiring significant redemptions.

Ethena’s insurance fund raises several concerns. Firstly, there is an absence of public guidelines delineating its intended use. Secondly, the fund’s amount appears inadequate relative to the USDe supply and prior research based on historical funding rates. Furthermore, the fund’s actual value cannot be considered at par due to partial backing by endogenous collateral, Uniswap V3 USDT LP, and, to a lesser extent, sDAI, which needs to be discounted.

In the context of Aave, listing USDe as a collateral asset introduces significant strategic opportunities for users, particularly through the potential to create stablecoin leverage loops. In isolated mode, the risk of collateral failure is confined to participants in individual markets accepting USDe as collateral as long as liquidation can be done promptly to avoid bad debt for the protocol.

Key Risk Considerations

  1. Centralized Components and Failure Points: Ethena’s operations rely on centralized components, such as centralized exchanges, for critical operations. These components introduce additional failure points that are not readily auditable. Ethena’s ability to manage collateral and maintain delta-neutral positions on various centralized exchanges is crucial for USDe’s stability. Disruptions or failures in these off-chain systems could compromise USDe’s stability.

  2. Concentration of collateral and effectiveness of delta-neutral hedging strategies: High collateral concentration raises concerns about market depth and liquidity during volatile periods, potentially compromising delta-neutral hedging strategies, especially during market stress. If the markets used for hedging lack sufficient liquidity to absorb Ethena’s trades without significant price impact, it could lead to ineffective hedging and increased risk for USDe. Perpetual futures used in Ethena’s delta-neutral strategy are inherently leveraged. Reduced liquidity on centralized exchanges during market downturns could be problematic for Ethena when rebalancing positions. This does not constitute an immediate issue at Ethena’s current scale but could change rapidly according to market conditions and Ethena’s growth.
    image
    Source: Ethena, May 16th, 2024

  3. Market liquidity: The ratio of secondary market liquidity to total USDe supply is a concern for DeFi integrations such as Aave. The main liquidity venues, aside from whitelisted users capable of direct USDe redemption, remain Curve and Uniswap pools. Although secondary market USDe liquidity has generally grown since inception, a recent pullback has been observed:
    image
    Source: Ethena RIsk Radar, May 16th, 2024

    USDe has significantly deeper liquidity across DEXes compared to sUSDe, which is also subject to a 7-day cooldown period when unstaking. Only whitelisted addresses (currently 20, most of which are market makers) undergoing KYC/AML checks can mint and redeem USDe directly. The newly listed USDe spot markets (BTC/USDe and ETH/USDe) on Bybit and the ability to use USDe as collateral to trade perpetual futures are noteworthy and improve its trading volume and liquidity.

  4. Insurance fund adequacy: The insurance fund appears insufficient, given Ethena’s scale of operations and potential risks. Previous research conducted by Chaos Labs suggests that the current insurance fund, standing around 1.7% of USDe supply, may be inadequate.

    As a significant portion of the fund is allocated to USDe/USDT liquidity provision on Uniswap V3 and deposits in sDAI, a yield-generating vault involving USDe, circular ties could compromise the fund’s value in a de-peg scenario. The fund’s true value must be discounted due to partial backing by endogenous collateral. It remains to be seen under what circumstances this fund may be used, as no guidelines have been disclosed.
    image
    Source: Zerion, May 16th, 2024

  5. USDe liquidity relying on incentives: USDe is not yield-bearing and mainly relies on incentives to retain appeal for users to provide liquidity. The current Sats Season 2 campaign is set to run until September 2024; it remains to be seen how Ethena intends to maintain liquidity levels after this time.

  6. Governance structure, token distribution, and limited public information: The proposed governance functionalities are yet to be activated, with no active forum discussions or the ability for ENA holders to weigh in on protocol decisions. This contradicts ENA token rights attributions (e.g., governance power). However, the team mentioned that governance is set to launch in the coming days. Furthermore, more detailed public information about Ethena’s operational procedures and mechanisms for interfacing with centralized exchanges and managing governance is needed.

  7. Legal and regulatory compliance: Impending regulations like MiCAR in the E.U. could pose significant operational hurdles and introduce uncertainty. Ethena must navigate a complex and evolving regulatory landscape, which may require significant resources and adaptations to maintain compliance.

2 Likes

The current proposal has been escalated to ARFC Snapshot. ARFC and ARFC Snapshot have been updated with Risk Parameters provided by Chaos Labs and LlamaRisk.

Vote will start tomorrow, we encourage everyone to participate.

After Snapshot monitoring, the current ARFC Snapshot recently ended, reaching both Quorum and YAE as winning option, with 679K votes.

Therefore the Snapshot has passed.
Next step will be the implementation of an AIP for final confirmation.