Minting and Redeeming

Minting USDs

To mint new USDs, minters only need eligible collateral. Currently, the protocol is accepting USDC.e, USDC, USDC.e, Frax, DAI, USDT and LUSD as collateral and more tokens might be added to this list in the future. However, USDs tokens are fungible and redeemable in the same way, independent of their underlying minting collateral. It acts as an IOU on the pooled collateral.

The protocol will mint 1 USDs by collecting 1 USD worth of collateral.

Collateral tokens required = No. of USDs tokens minted/Min (Price of collateral in USD, 1 USD)

When a collateral token is worth less than 1 dollar, it will be treated with its actual market price. However, when it is worth more than 1 dollar, it will be treated as 1 dollar. Hence, USDs will always be fully collateralized or over-collateralized.

Mint fees are subject to Sperax DAO approval.

Redeeming USDs

Redeeming 1 USDs at the protocol level gives the user back any one unit of collateral (maximum 1 unit of collateral) after deducting the redemption fee. Redeemers can choose from the list of eligible collaterals that they want to receive. A portion of USDs redeemed is collected as a redemption fee by the protocol.

The protocol will redeem 1 USDs following this simple equation:

Fee = x% of USDs amount redeemed. 'x' depends on the selected collateral.

Collateral tokens redeemed = (1-x)% * (No. of USDs redeemed)

When a collateral token is worth more than 1 dollar, it will be treated with its actual market price. However, when it is worth less than 1 dollar, it will be treated as 1 dollar. Hence, USDs will always be fully collateralized or over-collateralized.

The aggregate collateral ratio (or CR = Total Value Locked/USDs Circulating Supply) should be close to 100% as USDs are backed by stablecoins and collateral is expected to hold their price even in situations of market volatility. However, in an extreme situation if the value of locked collateral changes and the collateral ratio drops by more than 10%, the protocol will be paused manually. Redemptions will begin based on governance or if the collateral ratio increases. To cover any gaps in collateralization SPA reserves from Treasury may be used by the protocol.

Redemption fees are subject to Sperax DAO approval.

Caps

While minting USDs, if the price of the collateral token is more than 1 USD, then USDs will treat the price of the collateral as 1 USD and will only mint 1 USDs per collateral token deposited. But if the price of the collateral is less than 1 USD then more units of the collateral will be required to mint a unit of USDs. In that case minters would need to provide 1 USD worth of collateral to mint 1 USDs. If the price of the collateral has dropped below 0.97 cents then users would not be able to use that collateral to mint USDs. While redeeming users would always receive one unit of any collateral token of their choice for one unit of USDs.

Fees

Fees will be calculated and configurable based on the current state of the protocolā€™s collateral composition. Anyone would be able to call a function that updates the fee parameters. When a collateral would exceed the desired collateral composition the fee for that collateral would increase and its redemption fee would decrease. Similarly when the amount of collateral in the protocol is less than the desired amount, the mint fee for that collateral will decrease and the redemption fee would increase. Initially all collaterals except for USDC will be set to have a desired collateral composition of 20% and the base fee will be set to 0.05%. Any collateral having a composition of greater than the desired collateral composition cap will have a mint fee of greater than the base fee. The exact applicable fee on a collateral will vary and can be queried via a view function in the contract.

x: Current collateral value in number of tokens

Ca: (Desired collateral composition in % x Total Collateral in the Vault)

Total collateral in vault = Total USDs supply

Base mint and redeem fee (f base): Base fee for mint and redemption which will be discounted/increased dynamically based on the collaterals composition.

Redeeming from Strategies

Now users can redeem their choice of collateral from any yield strategy, instead of relying on a preset default mechanism. Strategies are a set of smart contracts that control the depositing and withdrawal of collaterals from various other DeFi protocols like Aave, Compound, Curve etc.. The slippage that occurs is still transferred back to the redeemers but since redeemers have a choice, they could calculate and manage their own slippage. Withdrawing from single sided strategies like Aave and compound could have significantly less slippage as compared to withdrawing from complex liquidity pool strategies like Curve.

Auto-yield is distributed after a user redeems and before a user mints. So minters and redeemers should check if thereā€™s an eligible auto-yield.

Last updated