Sperax USD (USDS)

From DefiLlama
Revision as of 10:32, 26 June 2022 by Define (talk | contribs) (add sources)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigation Jump to search

Sperax USD (USDs) is a USD-pegged stablecoin that is primarily backed by crypto collateral which generates organic yield for its holders.

USDs is a hybrid (crypto-collateralized and algorithmic) stablecoin which generates auto-yield natively. Currently, USDs is live on Arbitrum, the largest Layer-2 Ecosystem of Ethereum. It is the largest algo-stablecoin on Arbitrum and has achieved $20M TVL in the first 2 months since launch. Eventually, Sperax will build a system of interoperability so that USDs will be natively deployed to all major blockchain platforms.

The highlights of this protocol:

  1. Hybrid Model - USDs will be explicitly collateralized by a pool of eligible crypto-assets and implicitly by the protocol through the Sperax (SPA) governance token to stabilize the uncollateralized component algorithmically. SPA is the governance and value accrual token of the Sperax ecosystem.
  2. Dynamic Transition between Algorithmic and Collateralized Stabilization - The exact composition of the algorithmically stabilized component and explicitly collateralized component is dynamic in nature. It adjusts based on time and market conditions.
  3. Auto-yield - Users holding USDs in their wallets automatically earn organic yield. No staking is required by the end user. Users do not need to spend gas calling the smart contract to claim their yield.
  4. Layer 2 Native — Cheaper transaction fees on Arbitrum make this protocol retail investor-friendly

How USDS Keep the peg

USDs protocol guarantees that USDs can be minted or redeemed for $1 at all times. Even when sufficient collateral is not available, USDs redeemers would get $1 worth of collateral in the form of SPA minted by the protocol. Whenever the price of USDs goes above or below $1, arbitrageurs can profit off the USDs price by utilizing the mint/redeem function and help in bringing the price back to the peg.

  • If USDs trades above $1, arbitrageurs can mint USDs for $1 of eligible collateral and SPA, then sell to profit on the peg difference (this inflates USDs supply, pushing price towards the peg).
  • If USDs trades below $1, arbitrageurs can burn USDs for $1 of SPA or eligible collateral, then sell to profit the peg difference (this deflates USDs supply, pushing the price towards peg).

Minting USDs

To mint new USDs, minters need both collateral and SPA tokens. The fraction of USDs collateralised by cryptocurrencies is defined as the collateral ratio, χ and (1−χ) of USDs is backed by the algorithm. So collateral tokens equivalent to χ are locked and SPA tokens equivalent to (1-χ) are burned for each USDs minted. A portion of USDs minted is collected as minting fee by the protocol.

Redeeming USDs

Redeeming 1 USDs at the protocol level always gives the user 1$ back in collateral and SPA tokens. Redeemers can choose from the list of eligible collaterals that they want to receive. A portion of USDs redeemed is collected as redeeming fee by the protocol.

The protocol will redeem 1 USDs following this simple equation:

  • Number of SPA coins minted, SPA = (1-χredeem)/PSPA
  • Number of collateral tokens unlocked, C = χredeem/PC
  • where χredeem = collateral ratio for redeeming and 0<=χredeem<=1
  •             PSPA = Price of SPA in USD  
  •                 PC = Price of the collateral in USD

Sources: