Bitget App
Trade smarter
Buy cryptoMarketsTradeFuturesCopyBotsEarn

What are the potential risks of the fully collateralized semi-centralized stablecoin USDe?

BlockBeats-Article2024/04/10 05:20
By:BlockBeats-Article
Original author: Bewater Giga-Brain, 0xLoki (ABCDE researcher)


Editor's note: EthenaLabs is committed to creating a derivatives-backed stablecoin to solve the major problem of cryptocurrency's dependence on traditional banks. Its synthetic dollar USDe aims to be the first crypto-native, censorship-resistant, scalable and stable financial solution, achieved by Delta hedging the collateralized Ethereum. Yesterday, official website data showed that the total value of USDe's Bitcoin collateral assets has exceeded US$550 million. However, while this new Defi product is advancing by leaps and bounds, there are also doubts. Reference reading: "DeFi "Old King" AC published an article questioning Ethena (USDe): The next UST? " . In this article, the two authors defined USDe in detail and analyzed its potential risks. BlockBeats reproduced the full text as follows:


1. USDe definition: fully collateralized semi-centralized stablecoin


Stablecoins can be classified in many ways, such as:


(1) fully collateralized and non-fully collateralized;

(2) centralized custody and decentralized custody;

(3) on-chain issuance and issuance by centralized institutions;

(4) permission required and permissionless;


There will also be some overlaps and changes. For example, in the past we believed that algorithmic stablecoins such as AMPL and UST were stablecoins whose supply and circulation were completely regulated by algorithms. According to this definition, most stablecoins are non-fully collateralized stablecoins, but there are exceptions, such as Lumiterra's LUAUSD. Although its minting and destruction prices are regulated by algorithms, the protocol treasury provides collateral (USDT & USDC) of no less than the anchor value of LUAUSD. LUAUSD has both algorithmic stablecoin and fully collateralized stablecoin attributes.


Another example is DAI. When DAI's collateral is 100% of on-chain assets, DAI is a decentralized custodial stablecoin, but after the introduction of RWA, part of the collateral is actually controlled by real entities, and DAI has become a centralized and decentralized hybrid custodial stablecoin.


Based on this, we can strip off the overly complex classification and abstract it into three core indicators: whether it is fully collateralized, whether it is issued without permission, and whether it is de-custodial. In comparison, USDe and other common stablecoins have some differences in these three attributes. If we believe that [decentralization] requires both [permission-free issuance] and [de-custody], then USDe does not meet the requirements, so it is appropriate to classify it as a [fully collateralized semi-centralized stablecoin].



2. Collateral Value Analysis


The first question is whether USDe has sufficient collateral, and the answer is obviously yes. As stated in the project document, USDe's collateral is a synthetic asset of crypto assets and corresponding short futures positions as collateral.


l Synthetic asset value = spot value + short futures position value


l Initially, spot value = X, futures position value = 0, assuming the basis is Y


l Collateral value = X + 0


l Assume that after a certain period of time, the spot price rises by a US dollar, and the futures position value rises by b US dollars (a and b can be negative), position value = X + a -b = X + (a-b), basis becomes Y + ΔY, where ΔY = (a-b)


It can be seen that if ΔY remains unchanged, the intrinsic value of the position will not change. If ΔY is a positive number, the intrinsic value of the position will increase, otherwise it will decrease. In addition, for delivery contracts, the basis is generally negative in the initial state, and the basis will gradually become 0 on the delivery date (without considering transaction friction), which means that ΔY must be positive. Therefore, if the basis is Y when synthesized, the value of the synthetic position on the delivery date will be higher than the initial state.


Holding spot and shorting futures is also called "spot-futures arbitrage". This arbitrage structure itself is risk-free (but there are external risks). According to current data, constructing such an investment portfolio can obtain a low-risk annualized return of about 18%.



Let's go back to Ethena. I didn't find an accurate definition on the official website about whether to use delivery contracts or perpetual contracts (considering the trading depth, the probability of perpetual contracts is relatively high), but the on-chain address and CEX distribution of the collateral were announced.


In the short term, there will be some differences between these two methods. The delivery contract will provide a more "stable and predictable" rate of return, and the maturity return is always positive. The perpetual contract is a product with a fluctuating interest rate, and the daily interest rate may also be negative under certain circumstances. But from experience, the historical arbitrage returns of perpetual contracts are slightly higher than those of delivery contracts, and both are positive:


1) Delta-neutral futures airdrops are essentially lending funds, and it is impossible for lending funds to maintain 0 interest rates or negative interest rates for a long time. In addition, this position stacks USDT risks and centralized exchange risks, so the required rate of return is greater than the risk-free rate of the US dollar.


2) Perpetual contracts need to bear variable yields to maturity and need to pay an additional risk premium.


Based on this, it is completely wrong to worry about "USDe" being insolvent or to compare USDe to UST. According to the collateral risk assessment framework introduced at the beginning of the article, USDe's current core/narrow collateral coefficient is 101.62%. After taking into account ENA's $1.57 billion market value, the broad collateral coefficient can reach about 178%.



[Potential negative rates will cause USDe collateral to shrink] is not a big problem either. According to the law of large numbers, as long as the time is long enough, the frequency will inevitably converge to the probability, and USDe collateral will maintain a growth rate that converges to the average funding rate in the long run.



To put it in a more popular way: you can draw one card from a deck of cards an unlimited number of times. If you draw a Joker, you will lose $1, and if you draw the other 52 cards, you can earn $1. With a principal of $100, do you need to worry about going bankrupt because you draw too many Jokers? It is more intuitive to look at the data directly. In the past 6 months, the average contract rate has only been below 0% twice, and the historical winning rate of futures and spot arbitrage is much higher than drawing poker cards.



3. Where is the real risk?


1. Market capacity risk


Now that we have made it clear that collateral risk is not worth worrying about. But this does not mean that there are no other risks. The most noteworthy thing is the potential limitation of the contract market capacity on Ethena.


The first risk is liquidity risk.


Currently, USDe issuance is about $2.04 billion, of which ETH and LST total about $1.24 billion, which means that a short position of $1.24 billion needs to be opened in the case of full hedging, and the required position size is proportional to the size of USDe.



Currently, Binance's ETH perpetual contract position size is about $3 billion, and 78% of Ethena's USDT reserves are stored in Binance. Assuming that the funds are used evenly, this means that Ethena needs to open a short position with a nominal value of 2.04 billion*61%*78%=970 million on Binance, which already accounts for 32.3% of the position.


The excessive proportion of Ethena's holdings on Binance or other derivatives exchanges will have many negative effects, including:


1) It may lead to greater trading friction;

2) It is unable to cope with large-scale redemptions in a short period of time;

3) USDe pushes up the supply of short positions, resulting in a decrease in fees and affecting yields.


Although some mechanism-based designs may be able to mitigate risks, such as setting time-based casting/destruction caps and dynamic fees (LUNA has introduced this mechanism), it is better not to put yourself in danger.


According to these data, the market capacity that the combination of Binance + ETH trading pairs can provide to Ethena is very close to the limit. But this limit can be broken by introducing multiple currencies and multiple exchanges. According to Tokeninsight data, Binance accounts for 50.1% of the derivatives trading market. According to Coinglass data, except for ETH, the total contract positions of the top 10 currencies on Binance are about three times that of ETH. According to these two data, it is estimated that:


The theoretical upper limit of USDe market capacity = 20.4 (628/800) * 60% / 4 / 50.1% = 12.8 billion US dollars


The bad news is that USDe has a capacity upper limit, and the good news is that there is still 500% room for growth from the upper limit.


Based on these two upper limits, we can divide the scale growth of USDe into three stages:


(1) 0-2 billion: achieve this scale through the market of ETH on Binance;


(2) 2 billion-12.8 billion: need to expand collateral to mainstream currencies with a deep market + make full use of the market capacity of other exchanges;


(3) More than 12.8 billion: need to rely on the growth of the Crypto market itself + introduce additional collateral management methods (such as RWA, lending market positions);


It should be noted that if USDe hopes to truly flip the centralized stablecoin, it must at least surpass USDC to become the second largest stablecoin. The latter currently has a total issuance of approximately US$34.6 billion, which is 2.7 times the potential capacity limit of USDe in the second stage, which will be a relatively large challenge.



2. Custody risk


Another controversial point about Ethena is that the funds of the agreement are held by a third-party institution. This is a compromise based on the current market environment. According to Coinglass data, the total BTC contract position of dydx is 119 million US dollars, which is only 1.48% of Binance and 2.4% of Bybit. Therefore, it is inevitable for Ethena to manage positions through centralized exchanges.



However, it should be pointed out that Ethena adopts the custody method of "Off-Exchange Settlement". Simply put, the funds managed in this way will not actually enter the exchange, but will be transferred to a special address for management. It is usually managed by the principal (ie Ethena), the custodian (third-party custodian) and the exchange. At the same time, the exchange generates a corresponding quota in the exchange based on the scale of the custodial funds. These funds can only be used for transactions and cannot be transferred; settlement is made afterwards based on the profit and loss situation.


The biggest benefit of this mechanism is precisely [eliminating the single point risk of centralized exchanges], because the exchange has never really controlled the funds, and at least 2 of the 3 parties must sign before they can be transferred. On the premise that the custodian is credible, this mechanism can effectively avoid exchange Rug (such as FTX) and project Rug. In addition to Copper, Ceffu, and Cobo listed by Ethena, Sinohope and Fireblocks also provide similar services.


Of course, there is a theoretical possibility that custodians may do evil, but based on the current situation where CEX still occupies an absolute dominant position and security incidents on the chain occur frequently, this semi-centralization is a local optimal solution, not a final form. But after all, APY is not free. The key lies in whether these risks should be taken for the purpose of improving returns and efficiency.


3. Sustainability risk of interest rates


USDe needs to be pledged to obtain returns. Since the pledge rate will not be 100%, the yield of sUSDe will be higher than the derivatives rate. At present, the USDe pledged in the contract is about 470 million US dollars, and the pledge rate is only about 23%. The 37.1% nominal APY corresponds to an APY of about 8.5% for the underlying assets.


The current ETH staking yield is about 3%, while the average funding rate in the past three years was about 6-7%. The 8.5% APY of the underlying assets is completely sustainable, and whether the 37.1% sUSDe APY can be sustained will also depend on whether there are enough applications that commonly carry USDe to reduce the staking rate and bring higher returns.



4. Other risks


Including contract risk, liquidation and ADL risk, operational risk, exchange risk, etc. Ethena and Chaos Labs gave more detailed explanation .


Original link


欢迎加入律动 BlockBeats 官方社群:

Telegram 订阅群: https://t.me/theblockbeats

Telegram 交流群: https://t.me/BlockBeats_App

Twitter 官方账号: https://twitter.com/BlockBeatsAsia

0

Disclaimer: The content of this article solely reflects the author's opinion and does not represent the platform in any capacity. This article is not intended to serve as a reference for making investment decisions.

PoolX: Locked for new tokens.
APR up to 10%. Always on, always get airdrop.
Lock now!