Stability Mechanism

How does USDs keep the peg?

1. Cap/Floor collateral value to $1 while minting/redeeming 1 USDs

Minting 1 USDs - If a collateral token is worth less than $1, it will be treated with its actual market price. However, if it is worth more than 1 dollar, it will be treated as $1.

Redeeming 1 USDs - If a collateral token is worth more than $1, it will be treated with its actual market price. However, if it is worth less than 1 dollar, it will be treated as 1 units of collateral at its market price.

Hence, USDs will always be fully collateralized or over-collateralized. For more information on how mint and redeem functions work check outMinting and Redeeming

2. Redemption Fee

The protocol collects a redemption fee whenever USDs is redeemed. This fee is passed on to the SPA stakers. Redemption fee is levied so that protocol does not work like a free token swap instrument. The fee is static for each collateral token but can be upgraded through governance by the community. It is a percentage of the transaction value.

  1. Mint Fee = 0

  2. Redemption Fee = x% of the amount of USDs redeemed.

x depends on the selected collateral. Check the current redemption fee for the USDs in app.sperax.io

3. Pause minting USDs with de-pegged collateral

If the collateral being used to mint USDs has de-pegged by 2% or more to the downside then protocol will stop minting USDs using that collateral.

4. Auto-yield for USDs holders

As more people use USDs, the yield rate will serve as a second-layer protection from a high selling pressure, further empowering a mass adoption in various use cases including payment, derivatives, and portfolio construction. For more information on how auto-yield works check out Auto Yield

5. Mint SPA when sufficient collateral is not available

When sufficient collateral is not available, USDs redeemers would get $1 worth of collateral in the form of SPA tokens. This would be the collateral of last resort.

Last updated