DeFi

A Yunt Capital Outlook on DeFi

Despite the fact that real DeFi applications handled the crash gracefully and remained insulated from centralized lender contagion, naysayers will use this bear market as an opportunity to feed into negative sentiment, and even former believers may find themselves questioning whether or not DeFi assets will ever recover.

| Butler ATTS | 139 min read

A Yunt Capital Outlook on DeFi

With the bear market fully underway it may become a common occurrence to come across articles like this, that ignorantly mischaracterize DeFi and claim that there are no real use cases or reasons to invest in the industry. Despite the fact that real DeFi applications handled the crash gracefully and remained insulated from centralized lender contagion, naysayers will use this bear market as an opportunity to feed into negative sentiment, and even former believers may find themselves questioning whether or not DeFi assets will ever recover. The truth is we may be in for some tough times ahead. After all, this is the first time crypto has existed in a macro recession, so it would be foolish for me to try and predict how long the bear market will last. I am however extremely confident that crypto will recover and reach new all time highs at some point in the future; whether that be 6 months from now, 1 year from now, or even 10 years from now. (no I don’t think the bear market will last 10 years)

Make no mistake, crypto is here to stay. This market has seen incredible growth over the duration of it’s life cycle, and this time is different in that we have actual use cases that have validated crypto beyond a reasonable doubt — many of them coming from DeFi. What’s not different about this cycle is the brutal bear market, and just like in past bear markets there will be a cleansing that washes away the tokens and projects that don’t belong.

In the case of DeFi this has really been the first cycle; and while many projects may die out or give way to newer competition, others will have a chance to establish themselves not only as survivors, but as future giants in the world of finance. If DeFi truly succeeds (and I think it will) then this bear market could provide an amazing opportunity to those that can predict and align with winners.

So how do we put ourselves in a position to know what those winners will be? How much of what the bull market gave us was real, and how much of it was driven by unsustainable token models, fleeting narratives, or speculative mania? I believe that we can look at the events of the last bull market, trends that emerged, and fallout of the crash to answer these questions. In doing so, those of us that stick around will be well positioned to capitalize on the immense upside that presents itself as crypto recovers and eventually makes new all time highs.

In this article I’ll talk about the lessons learned from this past cycle, which crypto assets are actually valuable, what product-market-fits actually exist in DeFi, and attempt to infer what a potential recovery might look like in the world of DeFi. None of this is intended to be financial advice, it’s merely a look into the way that I view the market and it’s potential going forward. This will be long, so I’ll try my best to break it down into small digestible sections. Strap in anon, this is a Yunt Capital outlook on DeFi!

Table Of Contents

I. Acknowledging The Naysayers
II. Which Crypto Assets Are Actually Valuable?
— iia. Stables
— iib. BTC
— iic. ETH
III. The Path To Value For DeFi
— iiia. Supply Dynamics
— iiib. Sustainable Desirable Yields
IV. Analyzing Product Market Fit and Profit Potential By Sector
iva. AMMs
— — — Uniswap
— — — Curve
— — — Balancer
— — — The Competitive Landscape
— — — Looking Ahead
ivb. Lend/Borrow Markets
— — — Aave and Compound
— — — Maple
— — — Goldfinch
— — — Fuse
— — — New Entrants
— — — Looking Ahead
ivd. Yield Aggregators and Liquidity As A Service Providers
— — — Yearn
— — — Convex
— — — Looking Ahead
ivc. Synthetic Money Markets
— — — Maker
— — — Liquity and Reflexer
— — — Synthetix
— — — Alchemix
ivd. Stable Coins and Protocol Controlled Value
— — — Assessing Safety of Stable Coins
— — — Stable Coins As A Growth Hack
— — — Frax
— — — Tribe
— — — Maker
— — — Looking Ahead
ive. Derivatives and Structured Products
— — Perpetuals
— — Options
— — Indices
ivf. Staking Derivatives
— — Lido
— — Rocket Pool
— — Looking Ahead
V. Potential Trends To Watch For In The Next Cycle
— va. Mergers and Acquisitions
— vb. Increased Capital Efficiency
— vc. Real World Integrations
— vd. DAOs as a Target Market
— ve. Realizations Around VE
VI. Parting Thoughts and Advice

Acknowledging The Naysayers

Before getting into it, let’s steel man the case against DeFi. At this point in the bear market yields have collapsed in many places throughout DeFi, total value locked (TVL) in even the top DeFi applications has fallen tremendously, and for certain protocols systemic issues have been exposed in the wake of the crash. On the investment side of the industry, there’s been a clear precedent established where pretty much all DeFi assets have been shown to bleed against BTC and ETH given enough time in the market.

During the last bull market many DeFi assets saw disjointed periods of out-performance, but eventually saw interest fade and a perpetual downward descent against ETH. In a way it’s not a fair fight. ETH accrues revenue from every application on the network and sees it’s supply decrease with increased demand. DeFi token holders have to worry about protocols forking/copying their investments at lower valuations, governance issues, aggressive inflation, and more depending on the project.

Performance of DPI (an index of top DeFi tokens by market cap) against ETH. Chart from here.

Performance of GMI (an index of late-cycle DeFi tokens) against ETH. Chart from here.

In this bear market the story doesn’t look any better, with most DeFi assets performing like alt-coins of the last cycle, falling faster and harder than ETH and BTC while the market falls. There could be few possible factors at play here:

  • (1) The precedent set by alt-coins of the past. Veteran traders with larger stacks expect alts to fall in a bear and exit the market when times are bad; newer entrants learn the hard way and feed into it for the next cycle.
  • (2) The appeal of BTC and ETH increases as the market falls, offering more reliable upside and better risk-adjusted-returns for the crypto investors who do stick around. Those market participants rotate in to BTC and ETH as a result.
  • (3) Almost every DeFi asset has the majority of its liquidity paired against ETH, which means that when ETH falls those asset prices fall as well.

Whatever the case may be, this is the backdrop that has been set. With that out of the way let’s map out what a potential recovery might look like, and what it would take for DeFi to outperform going forward.

Which Crypto Assets Are Actually Valuable?

The first thing we should do is observe what the market has continually told us; namely which assets are actually valuable regardless of market conditions. The truth is only three kinds of assets have cemented themselves in this category: Bitcoin, ETH, and (dollar-pegged) stables. For those that already understand and acknowledge this fact feel free to skip the rest of this section.

Others may be tempted to dismiss the assertion that BTC and ETH have established themselves in this category. After all, these assets are down massively off of their all time highs. While this is true, the real metric to look at is the percentage of the total crypto market cap that these assets make up. At the time of writing Bitcoin makes up ~43% of the total crypto market cap, ETH makes up ~15%, and the top 3 dollar-pegged stable coins combine to make up another ~15%. (almost 3/4ths of the entire fungible crypto market cap in just 5 tokens) Unless you believe that crypto as a whole is dead forever, this should be a salient argument for the appeal of these assets.

Knowing why these assets have achieved true product market fit, and why they’re perceived the way they are is fundamental to the rest of this article, and important to describe in more detail before proceeding.

In order to be valuable (worth holding), an asset must possess one or more of the following properties:

  • (1) The asset serves as a widely utilized unit of account, needed to purchase things that people care about.
  • (2) The asset has broad acceptance and perception as a store of value, expected to appreciate in value over a long time horizon.
  • (3) There exists a source of sustainable yield on the asset, specifically yield that is denominated in an asset with properties 1 or 2

Stables

These assets are valuable because the US dollar is the most widely utilized unit of a account. Real world assets are priced in dollars, the global economy is priced in dollars, salaries are priced in dollars, services and goods are priced in dollars, etc. So despite the fact that inflation is hitting record highs and one dollar goes less far than it ever has, people need it to live and denominate their wealth in dollars. For as long as this remains the case people will want on-chain assets pegged to the US dollar. Now obviously not all dollar-pegged stable coins are created equal, but I’m not going to get into the nuances of different stables right now. Suffice to say, stables that are fully backed and broadly considered safe (USDC for example) fall into this category.

BTC

Bitcoin has value because of its broadly accepted status as a store of value asset among crypto users. It’s store of value appeal comes from it’s simplicity, predictable monetary-policy, verifiable digital scarcity, censorship-resistance, and decentralization backed by the Proof-Of-Work consensus algorithm. More simply put, it’s a self-owned, easy-to-transfer store of wealth, on a network with 100% up time that’s never been hacked. It’s also never lost it’s standing as the number 1 crypto currency by market cap. It doesn’t need to be anything more than what it is.

Despite it’s dominance, many would argue it has decreasing fundamentals over time. Bitcoin miners maintain and secure the network, and they are paid through (1) transaction fees, and (2) inflation of the BTC supply. Once the 21 million hard cap on BTC supply is reached, there are questions as to whether or not transaction fees alone will be sufficient to pay miners and continue securing the network.

There are merits to this concern. Bitcoin is primarily used as a store of wealth, and BTC holders generally prefer hoarding it as opposed to transacting with it or using it as medium of payment. Popular on-chain activities like DeFi or NFTs don’t exist on the Bitcoin network that would incentivize it’s usage as such. As a result weekly revenue from transaction fees is paltry, and clocks in at a lower number than even some of the single-purpose applications built on Ethereum. Furthermore, the electricity and hardware requirements for Bitcoin mining rigs increase over time, which decreases the profit margins for miners if BTC does not appreciate in value to compensate for this. If you define security as the cost of a 51% attack, then miners potentially ending their operations could reduce the security of the Bitcoin blockchain.

To be clear, I don’t think this spells the death of Bitcoin in any capacity. If the market cap of crypto continues to increase over time, it’s possible that BTC continues to appreciate in value to the degree that transaction fees alone provide a suitable enough appeal for miners to continue operations. The Bitcoin community could also introduce a network upgrade that adds a small fixed inflation rate if this ever becomes a real issue. The Bitcoin community is notoriously rigid and committed to this fixed supply, so it would undoubtedly be a contentious change, but the option is there if necessary.

The uncertainty around a potential required monetary policy change could reduce the effectiveness of it’s store of value narrative at some point in the future, but if we’re operating off of what the market has told us up to this point, there’s no denying it’s current appeal as such.

ETH

ETH on the other hand has improving fundamentals over time facilitated by the merge of the current Proof-Of-Work chain into the Beacon chain; marking the full transition to Proof-Of-Stake.

There have been plenty of articles and other resources put out that discuss the significance of the merge and the value proposition for ETH the asset. If you’re interested in some of those, SquishChaos wrote a 79 page report on the merge, Foobar put out an excellent explainer on how proof of stake works and how to participate, David Hoffman wrote the triple-point-asset thesis outlining uniqueness of ETH the asset, and the Bankless podcast has released about 4 million episodes on these subjects. In my opinion, the merge is the most bullish long term catalyst for any crypto asset in history.

Here’s a quick rundown of the supply-demand dynamics of ETH the asset, post merge:

  • Like miners, stakers are paid in part by inflationary rewards. The full transition to proof-of-stake will introduce a much lower rate of yearly ETH inflation, which will reduce circulating-supply inflows.
  • Like miners, stakers are paid in part by transaction fee revenue. The EIP-1559 upgrade introduced a fee burn, where the majority of transaction fees are burned, and the rest are paid out to stakers. Increased demand to transact on Ethereum increases fees, which exaggerates this phenomenon by burning more of the supply at a faster rate.
  • Based on current average network usage, without even factoring in a likely increase in demand over time, ETH burned is projected to outpace post-merge inflation and create a net decrease in circulating supply over time.
  • High expected yield rates for stakers (see this model from Ethereum researcher Justin Drake) will increase demand to purchase and stake ETH, which will also decrease the circulating supply. The rate of yield earned by stakers is directly correlated to network adoption and usage, and if that keeps up it will create a brand new source of accessible sustainable yield.
  • Proof-Of-Stake will eliminate the need for miners to sell their inflationary profits for hardware upkeep costs. In current Proof-Of-Work Ethereum, miners have expenses in the form of high electricity costs and increasing hardware requirements over time, which must be offset by selling of ETH earned through mining. Staking hardware costs are minimal by comparison, and practically-speaking a one-time expense. This will eliminate millions of dollars in expected weekly sell pressure from current ETH miners.
  • Ethereum’s best in class security and decentralization among smart contract platforms makes it an attractive settlement layer for other chains. Layer-2 blockchains aggregate large batches of transactions and post these transactions on Ethereum. This splits fees among all transactions in a batch and allows users to transact at lower costs. It’s estimated that Layer-2 blockchains will be some of the biggest sources of supply burn on Ethereum, and there are a plethora that are already settling on Ethereum today.

While some of these factors are already present, others will be introduced by the merge. Most importantly the merge will introduce supply-demand dynamics that make ETH store of value, and create a sustainable source of yield for holders of the asset.

Finally, the most popular use of crypto in this last cycle, and primary source of mainstream appeal was NFT trading. The vast majority of NFT trading happens on Ethereum, and the vast majority of NFTs are priced in ETH. This has established ETH’s utility as a unit of account. All in all, in a post-merge world ETH will have all of the properties that give fungible assets value.

Supporters of alternative layer-1 blockchains are probably scoffing by now, but before moving on I’d like to make something clear; we believe in a multi-chain future at Yunt Capital. People that have been in the space for a while like to joke that crypto has been made up of the same small set of users continuously throwing more money into it, but from our conversation with 0xMurloc on the Goodwill Yunting podcast it’s clear that this is not the case. There are newer users, with smaller pockets, who opt for lower fee environments to transact as opposed to using Ethereum main net. On-boarding through side chains and layer-2s is going to become a normal occurrence when activity picks up next cycle.

In terms of side-chains Avalanche, Binance, Solana, Matic, and more have real applications on them now and continued ecosystem growth should not be underestimated. On the layer 2 front Arbitrum and Optimism provide great options for users to get the true DeFi experience in a low fee environment, without the having to sacrifice security by leaving Ethereum. Zk-rollups have been slower to roll out, but there are many under development that will be launching on Ethereum in the near future. Cosmos app chains could take off and see more usage in the future as well. We’ve even invested in cross chain infrastructure because we believe that linking these ecosystems will be an important part of the future of this industry. (especially if application-specific blockchains become more prevalent over time)

Having said that this section is about fundamental value accrual mechanisms, and the reality is that there are almost 0 fundamental value drivers for alternative layer-1 blockchain native assets at this time. (or layer-2 assets for that matter) It also seems unlikely for that to change in the near future. Other layer-1 smart contract blockchains use low fees to create a competitive advantage and incentivize usage, and as a result make very little in fee revenue compared to Ethereum. In many cases rising fees would remove their ability to compete with the advantages of Ethereum in liquidity and first mover advantage. Many of these blockchains also pay out large inflationary rewards to stakers of their network. If you frame this as an expense offset against fee revenue, some alternative layer-1 chains aren’t even profitable.

That doesn’t mean these assets can’t or won’t go up in value in a bull market. What it does suggest, is that any price increases on those assets are likely a result of speculation, which is a fleeting and unreliable source of value accrual over a long time horizon. At this point in time it’s undeniable that none of them fall into this category of valuable crypto assets.

ETH the asset is different. With the introduction and further adoption of layer-2 blockchains all settling on the Ethereum, and the supply-demand dynamics introduced by the merge, Ethereum will be uniquely positioned as the only blockchain that is able to earn substantial cash flows and native asset value-accrual, while being able to tap into the demand for low-fee environments to transact.

The Path Towards Value For DeFi

So using the information we know about these valuable assets, it seems logical to assume that recovery and out performance for any DeFi asset would like stem from one of the aforementioned properties. In my opinion we can rule out “unit of account” immediately. DeFi is about enabling capital efficiency and making people money, and people already denominate their wealth in dollars. We can also rule out “store of value”, because historical precedent has shown that not to be the case, and any change there would be a lagging indicator anyways.

Therefore, the most likely path for out-performance in DeFi is going to stem from an asset’s ability to earn sustainable and desirable yield for it’s holders. It will also have to come from token designs that make use of the lessons learned from the past cycle, specifically regarding the pressures of supply dynamics on price action.

High protocol revenue over short time frames, combined with the ability to gain exposure to that revenue, will probably be what creates early narratives and early movers. Sustaining or growing that protocol revenue, in addition to good supply dynamics, can then carry the price action of those early movers into the phase when the market is performing well as a whole, and retail has returned. That’s how you get large multiples on investment principle and out-performance relative to the rest of the market.

Supply Dynamics

Bullishness around DeFi tokens earning yield is nothing new. In the last bull market many DeFi projects created yield for their native token holders through “liquidity mining”, which basically just meant inflating the circulating supply of the token and giving it out to holders as yield. This was popularized by the OG DeFi protocols like Compound and Synthetix, and played a big factor in creating strong yields that led to the initial wave of DeFi mania. (“DeFi summer”)

Aggregators like Yearn Finance created businesses around these yields as a way to automate the time-intensive task of having to find and move between the hottest yield farm at any given time for maximum profit. Money was raining from the sky and “yield farmers” were making a killing. Eventually the yield and initial strong price action on those tokens faded. The DeFi protocols that came about later in the cycle (DeFi 2.0) also utilized liquidity-mining to bootstrap their protocols, and in some cases the narratives around these assets were so strong that they were able to offer record-breaking yields via inflationary rewards, while also maintaining upward price trajectory; but that too didn’t last.

The reality is narratives alone are not enough to sustain positive price pressure in the face of aggressive emission curves. Fundamentally, continued introduction of more supply needs to be offset by a continued increase in demand in order to maintain neutral price action over the course of the cycle. Positive price action requires even higher sustained demand, which is a tall order. Liquidity-mining can be an effective bootstrapping mechanism, but should be viewed as a protocol expense that offsets revenue. I still think successful protocols can, and in some cases will, use liquidity-mining; but in order to do so while creating enough value accrual to the token they either need to bring in substantially more revenue than the value of their incentives, or they’re going to have to introduce mechanisms that constrict supply; preferably both.

This is what CRV tried with ve-locking, which many others are copying. This model isn’t perfect, but will have been responsible for starting a wave of experimentation with dynamics that constrict supply. The prevalence of these mechanisms is a trend I expect to continue into the next cycle, and something I think we’ll see a lot of in protocols that gain value as early movers. This is because reducing supply also reduces possible sell pressure, and makes it so less so demand is needed on the asset to create positive price action. This enhances the effectiveness of narratives as price catalysts.

Sustainable Desirable Yields

Desirability refers to the way in which that yield is realized. After watching last cycle play out, I think dividends are the only source of desirable yield in this market. More specifically dividends that come from project revenue, not inflationary rewards.

Buy backs are the other common profit-sharing mechanism, and do so by introducing supply reduction. Theoretically this should cause a price increase over time if demand to buy the asset stays fixed, but based on what we saw in the last cycle, buy backs do not create a steady demand to buy, and eventually users have to sell the tokens in order to realize any profit. In a scenario where a holder would like to realize profits, most are not going to do the math to see what percentage of their stack they should sell relative to the quantity bought back, in order to turn it into a pseudo-dividend. The more likely outcome is that users treat it like a trade, and exit entirely to realize capital gains on price appreciation.

People think buy backs are viable because it’s been effective in the stock market, but this is a different market. It could be the case that the market cap of these assets are too small for price to hold up in the face of whales exiting, or the fact that there aren’t enough financial instruments that lock wealth in these assets. Whatever the case may be the trend so far has been apparent: buy backs are not an effective catalyst for value accrual over any significant span of time.

Buy backs can be a catalyst for short term interest, and I like the idea of using them as a supply dynamic in conjunction with dividends; just not by themselves. One viable way to combine these mechanisms is via a “buy back and distribute” strategy, which is essentially just dividends with extra steps; although distributing yield denominated in BTC, ETH, and stables seems more attractive. There’s something to be said about rewarding people in the assets they consider to be most valuable.

Contrary to buy backs, if a holder is receiving yield from dividends there’s no requirement for them to sell in order to make money or realize profits. In the absence of having to sell the asset itself, users may opt to accumulate the asset as a passive income source; especially if they’re optimistic on the project’s ability to earn greater profits in the future. This is more bullish for asset appreciation and reduced sell pressure over longer spans of time.

Sustainability comes from the related project’s ability to generate consistent periods of profitability and yield for token holders, so the name of the game here is assessing future profit potential. Here are the some of the factors at play:

  • historic revenue (if any)
  • current revenue (if any)
  • current and expected expenses
  • product-market-fit
  • growth-potential
  • decisions around governance and profit-sharing
  • ability to leverage treasury or assets under management (AUM)
  • integrations and partnerships with other projects

You’re not going to be able to find all of this information for every project, but the more you know the better. In order to inform our opinion on things like product-market-fit and growth potential, let’s look at some of the more popular sectors of DeFi individually and the trends we’ve seen play out within them.

I won’t go through all of these factors or touch on every notable project, but I will give general thoughts on key players, the competitive landscape, and how I see each sector developing in the future.

Analyzing Product Market Fit and Profit Potential By Sector

AMMs

Total value locked (TVL) in the top DeFi apps. Chart found here.

Total value locked (TVL) isn’t necessarily the best metric for product market fit, but it is one indicator. Another is fees generated. In both cases you’ll notice some clear patterns, one of which is the prevalence of automated market makers. (AMMs) Clearly there’s a product-market-fit for applications that allow trust-less exchange without centralized intermediaries; but that doesn’t necessarily mean their native tokens should be valuable.

Uniswap

-

Uniswap for example, generates more fees than any of the other AMM by a large margin, and does so without having to rely on liquidity mining. In this bear market there have even been periods where trading fees generated have exceeded transaction fees generated by Ethereum. It’s also the only protocol that offers concentrated liquidity as a feature, which I’ll touch on shortly. By all accounts Uniswap is runaway success and powerhouse in DeFi.

Despite this success Uniswap doesn’t collect revenue from the fees it generates, which means the DAO has no source of profit at this time. The switch to earn revenue from those fees was added in version 3 as something that could be turned on in the future, but for the time being the powers that be seem to be against the idea.

Proponents of keeping the fee switch off are probably worried about regulatory uncertainty, or may argue that it’s too early from a business and market-share standpoint. Whatever the reason, until there’s profitability and directing of those profits to UNI holders there’s no fundamental reason to hold the token, and no reason for me to think it will perform much better than it did in the latter half of the last cycle.

Uniswap chart found here. Blue = USD value over time, Red = ETH value over time.

On the contrary, if they do flip the switch and distribute profits to holders, it’s very hard for me to imagine a crypto run where UNI doesn’t perform well; the dominance and growth would make for an enticing narrative on top of revenue share.

Curve

-

Curve played an extremely large role in DeFi last cycle, and continues to do so. It has the largest TVL of any AMM, specializes in liquidity of like-kind assets, and is also responsible for creating the “liquidity as service” sector through it’s veCRV token model. If you’re not familiar with this token model read the section on Curve in this article.

Curve already distributes revenue to token holders, but also sees heavy inflation to it’s circulating token supply over time through liquidity mining. Despite countering this with dynamics that reduce circulating supply, it was not enough to outperform ETH last cycle in the face of inflationary rewards. Although you could argue it kept pace better than others.

CRV chart found here. Blue = USD value over time, Red = ETH value over time.

Last cycle Convex captured Curve’s voting power and it’s native asset CVX outperformed relative to CRV. This was largely a result of the whitelist mechanic that made Convex the only way for DAOs to lock veCRV. For reasons that I’ll touch on later, (see the section on liquidity as a service) this dynamic may change in this next cycle. As a result CRV the asset may be better positioned this time around.

Curve V2 expanded its offering beyond like kind assets, and includes configurable dynamic liquidity curve adjustment for pool creators. These are nice features that should could help Curve maintain or increase market share in the face of widespread adoption of the ve-model by other AMM projects, which is an increasing trend in DeFi. A likely increase in the prevalence of derivative assets may help here as well. (more on this later)

Balancer

-

The TVL and volume of Balancer were much less than that of the above protocols in this last cycle, but I’m including it as a key player here because I think the AMM is incredibly unique, and fundamentals have changed a lot recently. Balancer allows for a large diversity in the types of pools that can be created. They have “weighted pools” that allow for custom ratios of assets; “smart pools” that allow for configurable and customized features that vary between pools, and now “boosted pools” which delegate unused liquidity depth to DeFi protocols to earn additional yield for Balancer and it’s liquidity providers.

In the last cycle Balancer heavily utilized liquidity mining to incentivize liquidity providers and traders, and the price action on it’s token matches what you’d expect from inflationary rewards with no supply dynamics.

BAL chart found here. Blue = USD value over time, Red = ETH value over time.

Balancer recently revamped their token model to utilize “ve” mechanics similar to Curve, distributing revenue, and creating a liquidity-as-a-service utility for their BAL token. I consider this an improvement over their previous model, and combined with boosted pools I think there’s a lot of potential for Balancer. Unfortunately, like Curve with Convex in the last cycle, Balancer has the same whitelisted-locking dynamic with Aura, so I don’t see why out-performance by AURA over BAL shouldn’t be expected here as well.

The Competitive Landscape

-

From a token model perspective, “ve” with gauges have become the go-to strategy for AMM projects, and you should take the time to learn about this token model if you don’t know about it already. (again see the section on Curve in this article). Saddle Finance, Trader Joe, and Velodrome, are only a few examples of many other AMMs that now utilize variations of “ve”.

When token models converge like this, advantages to traders and differences in design will likely become larger factors in determining whether or not an AMM will be able to secure significant market share and generate future revenue growth. All of the aforementioned projects have unique offerings that give them footing in this regard.

Incumbents will likely be favored over newer entrants with copied feature-sets, and I suspect this deters a lot of new competition on Ethereum as a result. Outside of Ethereum, many ecosystems are nascent and competition has not had the chance to develop. Thus you see protocols like Trader Joe, Pancake Swap, and Osmosis that have established dominance as the only real options on their respective chains. It’s likely we see analogs to larger Ethereum AMMs appear on those side chains in the next cycle, and in those cases AMMs with copied feature sets may have a chance to secure market share, but it will be largely depend on the degree to which their blockchain ecosystems grow.

On the “advantage to traders side” competition is fierce. The advent and prevalence of decentralized exchange (DEX) aggregators means that the AMMs with the least expensive swaps, whether that be through lower slippage or lower fees, see increased traffic and steal market share. Uniswap V3 concentrated liquidity helps in the slippage area, and is one reason why it attracts so much trading volume. More recently Curve’s integration with Synthetix atomic swaps (more on this later) has resulted in much more DEX aggregator traffic flowing through Curve, and is a good illustration of the tug of war that exists in this area. What if other projects were to integrate with Synthetix, or create their own version of atomic swaps? Lower fee capture on AMM pools could make the difference in attracting aggregator traffic and create a scenario where the profit margins for AMMs is a race to the bottom.

DEX aggregators themselves face similar issues in that fee capture will come on top of whatever the base AMMs charge, and any value extraction here may drive their users elsewhere, which makes being profitable difficult. Cowswap is an aggregator that I think has a lot of potential due to it’s unique value-propositions around batching, peer-to-peer over the counter trades (OTC) trades, and MEV resistance, but this recent conversation on their governance forums provides good context into difficulties around fee capture. 1inch is the largest player in this sector, and has done relatively well, but their token does not currently see value accrual. 1inch is currently voting on adding conditional buy backs using protocol revenue, but this seems even less attractive than standard buy backs as a demand driver.

Looking Ahead

-

Overall the competitive landscape, and convergence on a similar token model for DEXs make it unclear as to whether or not assets in this sector are well positioned to out perform.

Newer entrants may be better positioned despite having a smaller market share if they are able to introduce brand new feature sets and trade at smaller market caps. Some areas where I think newer AMMs might shine are: application-specific use cases, (facilitating products like options, perpetuals, interest rate swaps, etc.) just-in-time liquidity prevention, concentrated liquidity with auto-compounding for LPs, more experimentation with dynamic fee structures, and NFT trading.

One example of developments in these areas is the newly released Sudoswap; which is an AMM that facilitates trading NFTs in a decentralized, non-custodial, and gas efficient manner. The token model is unclear for this protocol, but considering the popularity of NFTs in the last cycle it’s worth keeping tabs on going forward. Especially if it can be used as a DeFi primitive.

Lend/Borrow Markets

This is another sector with clear product-market-fit, as can be seen by the TVL, volume, and revenue of top projects in this sector. Lend/borrow markets allow users to lend their crypto assets for yield, and take over-collateralized loans on the value of their crypto assets to gain capital efficiency. There are a lot of interesting players in this sector, and a lot of diversity in future value propositions between them, so expect this section to be long.

In terms of protocol usage and all time revenue there are two clear standouts here: Aave and Compound, but as you can see Compound has been losing market share over time. Aave is really the gold standard in this sector.

Lend/Borrow market borrowing volume over time. Blue is Aave, Pink is Compound. Chart found here

Aave and Compound

-

There are multiple reasons Aave has become the leader here. Aave has more diversity in assets that can be lent and borrowed than Compound, in addition to a larger feature set that includes things like: Uniswap and Balancer LP tokens as collateral, “efficiency mode”, (allowing a higher loan to value for like kind assets) collateral swaps, flash loans, and credit delegation. It also features a form of insurance for the protocol in the form of AAVE holders that stake in the safety module.

Despite its dominance in revenue and feature set, Aave spent a significant portion of the last cycle bleeding against ETH. This can probably be attributed in part to the fact that, despite what their documentation suggests, stakers in the safety module are currently only rewarded with incentives from a finite reserve of AAVE tokens, not from protocol fees. Aave does collect fees, but they are sent to the treasury to earn yield. This at least suggests that fee capture is not an issue, and this could be distributed or used to support dividends at some point in the future if governance decides to move in that direction. Perhaps they will once “safety incentives” run out.

Aave chart found here. Blue = USD value over time, Red = ETH value over time.

This price action was also probably a consequence of the state of DeFi at the time. In the bull market widespread aggressive liquidity mining from other protocols created better (although unsustainable) yields elsewhere, and hype around speculative narratives and a desire to follow retail mania diverted investor interest. Now that aggressive liquidity mining is more broadly understood as having negative long term consequences on projects that employ it, we may see less reliance on this in the future. (or offloading of it to other protocols) We may also see trust in the safety of Aave continue to grow over time as one of the most of the battle-tested options in this sector. Considering these factors, and the fact Aave has continued to generate substantial volume, it’ll be interesting to see if it’s able to create a stronger narrative appeal in the next cycle. It may require diversion of protocol fees from the treasury to safety module stakers, or perhaps the introduction of supply dynamics.

Going back to compound, the discrepancy in assets and feature set compared to Aave seem to lend itself to the idea that Compound’s focus is less geared towards retail adoption. Their documentation and prevalence of structured products such as Index Coop’s ETH2x-FLI give the impression that developers are one primary target market. Their KYC-gated ‘Compound Treasury’ product suggests that they’re also largely focused on institutional investors. (their twitter lists this as their primary website, which says enough) Interestingly enough, Aave also has their toes in these waters, with their own institutional product, and structured products such as icETH and ETHMAXY that have been built on top. (see this post from

Logris Bard which describes Aave’s appeal in this regard) Compound also does not currently pass revenue to COMP token holders, and I’m not sure if there are any reasons to believe this will be coming any time soon.

Given the increased feature set, deployment on multiple chains, comparative trajectory over time, and balanced approach in target market, it seems like Aave has better growth prospects than Compound going forward.

Maple

-

Another project geared towards institutional interest is Maple Finance. This project is actually strictly for institutional players on the borrowing side, and allows for under-collateralized loans taken by those players, aggregating the liquidity for those loans from any willing lenders. They notably employ “pool delegates” as managers of loans, who take on the primary risk of losses for lenders in the event that capital is lost. Acting as a lender for this protocol does not provide the same fungibility that acting as a lender in something like Aave or Compound does, due to the nature of assets that are available to the system at any one time.

If you’re looking for a bet that institutions will play a large part in growth during the next cycle then you may be interested in Maple Finance. At the moment it seems like they primarily service large investment firms and market makers.

Chart found here.

Maple utilizes “buy back and distribute” as their means for issuing dividends from protocol revenue. So how does revenue look right now? Well the revenue inflows seem to be more sporadic than traditional lending/borrowing markets due to the fact that their borrowers are fewer in number, but since March they have had some very impressive days and seem to be doing well despite bear market conditions.

90-day revenue for Maple. Chart found here.

On the negative side of things, centralized lender Celsius makes up a significant portion of their borrowing volume over the past 6 months. Recent reports indicate that they were lenders to 3 Arrows Capital: the VC hedge fund that defaulted on debt everywhere, and is responsible for a lot the collapses in the crypto businesses we’ve seen recently. It will be interesting to see if Maple becomes effected by the events transpiring around Celsius right now, and questionable solvency of the company.

Goldfinch

-

In a similar vein of under-collateralized lending is Goldfinch. They’ve been around since early last year, but like Maple, they’ve seen their largest growth during the bear market with impressive increases in average monthly revenue in recent months.

Chart found here.

Unlike Maple their target market is much different. Instead of servicing market makers and large hedge funds, Goldfinch specifically services established brick and mortar businesses in emerging markets across the world. Because these businesses are in growth mode and operate external to crypto, the demand to borrow (and as a result revenue potential) is independent of broader crypto market conditions.

There are three main actors in their ecosystem: Borrowers, Backers, and Liquidity Providers.

  • Borrowers are businesses that must KYC and apply for the creation of a borrowing pool to service their capital needs. They provide relevant info like credit history and business metrics, and collateralize real world assets.
  • Backers are the “junior tranche” of lent assets, a smaller portion of capital lent to a borrowing pool. They are the first movers and are responsible for deciding on the size of potential loans by virtue of lending their own assets to a borrowing pool. They assess the information provided by potential borrowers and even enter legal contracts with the borrowers to reduce the risk of a default. Backers earn a higher yield on lent assets, but they also take on the responsibility of being first-loss capital in the event of a default.
  • Liquidity Providers are passive lenders, and the “senior tranche” of lent capital. Their funds are pooled and used to provide the larger portion of capital to various pools based on actions of the Backers. Think of this sort of like the Gitcoin Matching Fund.

Dealing with off chain assets introduces some ambiguity, and a bit less transparency than on-chain lenders, but so far coordination between these actors has resulted in 0 defaults on outstanding loans. That’s a good sign, and it’ll be interesting to see if that can continue as they scale further. In the event of a default, it’ll be interesting to see how real world collateral is seized and liquidated to repay lenders.

On the token side of things, GFI has up to this point had 0 utility outside of voting in governance. The protocol also utilizes liquidity mining to to incentivize lenders. That’s obviously not ideal, but development around the token model is ongoing. There are plans for future token utility around things like GFI staking to grant Backers leverage, in addition to a current governance vote to introduce a “ve” token model that would distribute protocol revenue to lockers. Although I’m not a huge fan of the extended token lockup and capital requirements in traditional “ve” models like this, it is a step forward compared the prior means of value accrual for their token, or lack thereof.

Fuse

-

The other established player in this sector is Fuse. (which is owned by Tribe) Fuse is unlike any of the protocols mentioned above in terms of value-proposition. It services the long-tail of lending and allows for the creation of custom lending/borrowing markets that are configurable in asset makeup, loan-to-value ratios, and liquidation parameters. Imagine it like a registry of Compounds/Aaves that can be created by anyone at any time.

During the last bull run, markets in Fuse were limited by the chicken-and-egg problem of lending markets; where lenders will not lend until the yield set by borrowers is attractive, and borrowers cannot borrow until there are lenders. As a result the success of any one pool (market) was largely dependent on involvement by larger players willing to bootstrap by lending with their own capital.

The largest pool was created by a whale named Tetranode, and allowed users to leverage the high yields they were making on OHM liquidity mining during the last bull run. Given the limited quantity of Fuse pools that took off in the last cycle, and the chart below, it might be tempting to write off the potential of Fuse as simply being a beneficiary of aggressive liquidity mining models, but that’s not case.

Fuse TVL chart from the past year. Chart found here

Before his departure from the team, we had Jai Bhavani from the Rari side of Tribe, along with Joey Santoro from the FEI side of Tribe, on the GoodWill Yunting podcast to talk about their protocol merger and describe some of the improvements to Fuse that would be coming.

Plugins are one such example, and allow lenders to earn additional yield from external sources on their unused collateral. Turbo is another, which can be used to turn Fuse into a synthetic money market, where protocols can collateralize their treasuries and borrow the FEI stable coin to earn yield. This application could really shine is as a developer tool. The configurable nature and flexibility of Fuse creates a lot of surface area for protocols to build on top, and is a shining beacon of revenue potential, since Tribe could capture value from all of the DAOs that use and build on Fuse — and yet, there are plenty of things that stand in the way of out-performance for the TRIBE token.

A recent exploit has the protocol mired in controversy as it attempts to figure if and how it will pay back victims. FEI labs’ vote that Tribe should not reimburse victims may be an indication that a repayment will not happen, and could hurt them in in terms of willingness of other protocols to integrate with them in the future. The founder of Fuse Jai, and majority of the developer talent on the Fuse side also left the team shortly after the merger. This forum post gives good insight into the situation. The permissionless nature of Fuse means markets created through it can be mismanaged and dangerous depending on how they’re created. Recently a protocol-created fuse pool was drained because liquidations bots were unable to effectively liquidate exotic collateral before bad debt accrued. For as much as I love the power, flexibility, and freedom of Fuse, it widens the surface area for problems, and can cause public-relation issues when creators or users of these pools don’t follow proper risk management.

I still believe in this product and it’s potential as a DeFi building block, but Tribe will have overcome current adversities before they have a chance to pickup steam. If and when that happens they’ll also have to revamp the TRIBE token model, which currently has no value accrual mechanisms, to give the token a viable chance to outperform. I am certainly rooting for them, and will be watching to see how things play out.

New Entrants

-

As for newer entrants, two areas of experimentation that interest me are capital-efficiency increases, and servicing long-tail assets while minimizing risk.

In the last cycle Abracadabra (a synthetic money market) had a period of strong out-performance in token price and protocol usage off the approach of increasing capital efficiency on yield-bearing collateral. Although the protocol has since suffered reputation hits, and seen it’s token price crater, it still serves as an example of capital efficiency as a good way to attract users in DeFi.

Given the status of Curve pools as a go-to sources of yield on Ethereum, on boarding Curve LPs as collateral could be low hanging fruit for a lend/borrow market to take advantage of. Curvance, not yet released but under development, is a lend/borrow market that will be taking this capital-efficiency centered approach. Their documentation specifically mentions Curve, Convex, Yearn, and Badger as targets for yield-bearing collateral in their market. They also explicitly mention in those docs that protocol fees will be distributed to their token holders, which is encouraging.

As for servicing long tail assets in a way that is less risky, the consensus on the solution seems to be the creation of isolated markets between assets. In AAVE, Compound, and any one Fuse market, all assets in the market are exposed to the fallout of all assets in the pool, meaning they are only as safe as the most risky asset. By contrast isolated markets segregate risk in tranches, which limits the contagion and fallout of any potential bad debt that accrues. Aave does have an “isolation mode” to enable something similar for specific assets, but this is different than doing so to service the long tail. In this approach there are two protocols that have my attention.

Chart found here

One of them is Euler Finance. This is a lending/borrowing platform that is already live, and despite it’s current smaller numbers has been seeing steady growth in recent months. Euler allows any user to permissionlessly create a lending market for any asset on Uniswap that has a pair against wETH. They are able to create tranches of risk by grouping assets into three types. (isolation-tier, cross-tier, and collateral-tier) This changes the rules around borrowing based on asset type. Assets categorized as “isolation-tier” for example can only be borrowed in isolation and cannot act as collateral.

This flexibility in grouping may address a potential issue that could arise in fully isolated markets, which is an exaggerated effect of the chicken-and-egg problem described before. Each market has its own liquidity needs to service borrowing, and if every market were to be isolated then total application liquidity could become fragmented, making each market less useful as a result. Their UI cleverly navigates the challenges of these tiers through the usage of sub-accounts, which allow users to manage the flow of borrowing in separate tiers under one wallet.

On the liquidation risk side, they feature dynamic discount rates on auctioned collateral, based on how far under water a position is, which compared to standard fixed rate auctions (Aave and Compound) may increase the incentive for liquidation bots to act and prevent bad debt from accruing. The token has only just been released, and it will be interesting to see how the token model is designed, but this is a worthy new entrant to this sector and worth keeping an eye on.

Image from Silopedia depicting Silo markets using ETH as a bridge to link isolated markets

The other entrant tackling this target market is Silo, which is a lending/borrowing project has not been released yet. (although the beta is right around the corner) This is a clever take on isolated markets that elegantly addresses the concern of fractured liquidity. In this system every market is a two-way lend/borrow market pairing an asset X and ETH. ETH serves as “bridge asset”, which allows any markets to be linked via ETH to facilitate sharing of liquidity between pools. For example if a user wanted to borrow CVX using USDC, the application route would be: USDC as collateral -> borrow ETH -> lend ETH -> borrow CVX. In this way all of the markets are linked but asset pairs are isolated, which limits contagion risk of bad debt caused by any one asset.

I find this design particularly interesting because of it’s potential as a DeFi building block. For example, if every market exists against ETH then through normal application flows the market that has the highest yield for lending ETH may change frequently. Imagine a yield aggregator creating a vault that consistently moves ETH lent to the highest yield market in Silo. Silo will also feature dynamic interest rates as a way to enable more robustness in liquidity.

The SILO token has actually been released for a while now, but token mechanics are far from established, and as I said there are no cash flows right now because there is no product at this time. This is a project worth watching in my opinion.

Looking Ahead

-

Overall lending/borrowing markets is a sector that has most definitely proven its product market fit and ability to generate revenue. The bear market may make it harder for products in this sector to maintain the same levels of revenue, but I expect this to reverse course when the market turns.

Due to the nature of increased risks that come with under-collateralized lending (defaults) and exotic collateral types, (oracles attacks) traditional players in the sector may benefit more from perceived safety than in other sectors. Aave has a comfortable lead as the gold standard, and can continue to viably compete in almost all areas to attempt to increase it’s dominance and revenue potential. Outside of the traditional players there are some promising options with varied approaches that are worth watching. In addition to token mechanics; design differences, integrations, and target market are all factors that will determine revenue potential and the chance to related tokens to outperform.

Yield Aggregators and Liquidity As A Service Providers

Yearn

-

It probably feels weird seeing these grouped together, but these sectors are somewhat intertwined and its hard to talk about one without talking about the other. Let’s start on the yield aggregation side. Yearn was one of the top revenue earners over the past year, and as this post from Banteg shows, it was strong long before that too. This has slowed significantly since December though. Convex is not really an aggregator, since they only get yield from one source, but I’m including them here because they are highly competitive in the business of earning yield for their vault users. According to Token Terminal, Convex is number one in total revenue in this sector, but Yearn is number one in protocol profit. After those two, the drop off is massive. For all intents and purposes, these are the only large players in this regard.

What does this suggest about yield aggregators? It’s a hard business to be in. If you really think about it there are only 4 fundamental sources of yield on main net: ETH staking yield, demand for borrowing, AMM swap fees, and liquidity mining. Staking yield is handled by staking-as-a-service providers and is probably less reliable now that the stETH has begun to trade at a discount while you can’t redeem; demand for borrowing decreases in a bear market because the demand for leverage decreases; and yields based on AMM fees alone are not as good as what you’ll find from Curve pool gauges a lot of the time. For the latter to be competitive you’d probably need to see more strategies around Uniswap V3 concentrated liquidity — That leaves liquidity-mining.

In this past cycle Curve vaults became the name of the game for earning yield through liquidity mining, and it’s hard to compete with Convex in this regard. Due of their massive veCRV reserves, (they are the top holder of CRV) and additional CVX liquidity-mining on top, Convex has better yields on their Curve vaults then Yearn. Despite this, Yearn still maintained significant market share, which I think can be attributed to a few factors.

For one the Curve vaults offerings of both protocols are different. Convex gives you yield in the form of CVX, CRV, and sometimes other assets, which can be appealing to protocols that need liquidity-driving assets, or for users that want to stack those assets for bribes. (more on this later) On the other hand Yearn auto compounds those same sources of yield (minus CVX) into more LP-tokens for additional yield. During periods of high gas fees on Ethereum this can play a factor in attracting vault usage. It also appeals to users that favor the simplicity of being able to set and forget to earn their yield. There’s a place for both of these products, but Convex clearly has the edge here. Luckily a large percentage of Yearn’s revenue comes from their other vault offerings outside of Curve strategies.

Chart depicting the makeup of TVL across various vaults within Yearn found here.

In the case of these other vaults, their affiliate program has attracted TVL from other protocols in the form of applications built on top, which potentially creates stickier revenue. (less likely to leave) Brand value and reputation are something Yearn excels at, and that has probably played a factor as well. The fact that they have been able to attract this TVL and generate so much revenue without relying on liquidity mining rewards is impressive, and at this point rare in the industry. Still, the decreasing revenue compared to Convex and increasing prevalence of the “ve” model on AMMs is concerning for their ability to generate best in class yields on main net. Hopefully this will be offset by a deployment on layer-2 and experimentation with riskier vault strategies in the future.

YFI token performance. Blue = USD value over time, Red = ETH value over time. Chart found here.

As for the YFI token, it performed terribly for the majority of last cycle in ETH terms. Outside of the beginning of DeFi summer, and a very brief all time high fueled by retail mania around dog tokens, it’s was rough if you held YFI. I think this can be largely attributed to the fact that Yearn does not distribute profit from revenue to YFI holders. They instead instituted buy backs, and serve as a prime example of buy backs being an ineffective price catalyst for out-performance.

It’s not all bad though. Yearn will be releasing a new token model in the future that will create revenue share in the form of boosted yield for vault users, but at the expense of locking YFI for extended periods. This is an interesting revenue-sharing model, and exactly the kind of experimentation on “ve” mechanics that I would like to see. On the one hand, it means that the token will only earn yield for users, which may dampen it’s appeal for certain market participants. On the other hand this could raise the yield per dollar of YFI for those that do use the vaults, which could incentivize more TVL for increased protocol revenue. It also creates a market for the YFI token among protocols that build on top of them, since offering higher yields for their users would help them attract more revenue themselves. The locking of YFI is a nice addition to already solid fundamentals around supply, since YFI sees 0% yearly inflation under normal circumstances. They’re also addressing their aggressive fee model to be more dynamic, which should increase utilization and yields for vaults during adversarial market conditions.

All in all, the steps Yearn is taking and attention towards revamped token mechanics are encouraging. If they manage to get these features get out the door before the next bull run Yearn could potentially earn themselves, and YFI a nice comeback tour, solidifying their status as a giant in DeFi.

Convex

-

Blue = USD value over time, Red = ETH value over time. Chart found here.

The CVX token is a different story, and outperformed relative to the rest of the market for a lot of the last cycle. This has less to do with vault revenue, although CVX stakers do receive a cut of this, and more to do with bribe revenue for meta-governance over Curve, which has been substantial for CVX holders. Again, read this if you aren’t familiar with Curve meta-governance or value drivers of the CVX token, or the rest of this section won’t make much sense to you.

Despite a longer period of out-performance throughout the cycle you’ll notice that the price is currently in the gutter relative to ETH, just like the rest of the DeFi. What happened? In my opinion the catalyst for its fall was an incident that forced the Convex team to deploy a new locking contract, which resulted in all locked CVX being unlocked at the exact same time. The panic that ensued around the incredibly large increase to circulating supply and potential sell pressure resulted in somewhat of a self-fulfilling prophecy where many sold to front run the event. Although many protocols and users did end up re-locking, I believe this played a role in stymieing what was a building narrative for CVX as an asset that could finally break the mold of DeFi assets trending down over time against ETH. Despite the recent trajectory, I think CVX price action last cycle provided enough evidence to support the case that high yield dividends and good supply dynamics can be reliable catalysts for out-performance.

With that said, do I think CVX will outperform again in the next cycle? In the interest of objectivity let’s outline the good and the bad. The good is that APR from bribe revenue on CVX is still impressive, as can be seen at llama.airforce.(a great service for auto-compounding bribe revenue) I can also tell you as someone who works for a protocol where liquidity is always top of mind, that the demand for CVX from DAOs is still there. Convex is also continuing to steadily increase their CRV holdings daily. The bad is that the narrative setup may be worse than last cycle.

In part this has to do with a potential perceived decrease in growth-potential due to CVX emissions decreasing over time. CVX emissions are the vehicle by which Convex accrues CRV and FXS. As time goes on decreasing emissions will cause the yields on Convex vaults to decrease, and more importantly make it more difficult to substantially increase their veCRV voting power, let alone acquire substantial reserves of veFXS. The reality is the effect of this drop will not actually be felt for a while, but depending on how long this bear market lasts, and how this eventuality is perceived, it could come into play.

These challenges could also be exacerbated by the release of StakeDAOs liquid locker product. In the last cycle Convex was the only whitelisted protocol that absorbed veCRV voting power, which made CVX a much more appealing asset to accumulate than CRV for DAOs that wanted liquidity-driving assets. Now that is no longer the case; DAOs can choose buy and lock CRV directly when it provides a better value per dollar than CVX in terms of voting power.

Not only that, but veCRV is no longer the only game in town when it comes to liquidity as a service:

  • Balancer has recently switched to a very similar “ve” model to Curve, and will have BAL gauges to earn their LPs yield similar to the way Curve does with CRV emissions. The Convex equivalent for Balancer is the newly released Aura Finance, and will likely dominate voting power as the only whitelisted protocol that can lock for veBAL.
  • Ondo vaults for liquidity as a service have existed since last cycle, but with the drawback that the vaults only operate for fixed durations. If they successfully introduce perpetual rollover vaults, which have been on their road map for a while, this may pave the way for other viable competitors in this sector.
  • Tokemak is another competitor here, which was around in the last cycle, but slow to roll out and still in its infancy. They could be further along in their execution by the time the crypto market is in a state of recovery.
  • Olympus Pro came about in the latter part of last cycle and allows protocols to sell their tokens at a dynamic market-determined discount in order accumulate protocol owned liquidity for their native token. This will continue to exist and may see further adoption in the future.

Despite potential competition and narrative concerns, I don’t think the fundamentals have decreased for Convex. A recent partnership with Frax is going to arguably increase their ability to grow, which may strengthen the appeal of CVX for protocols. I’ll touch on this partnership in the section on Frax later. Until proven otherwise, I’m going to continue to view Convex as the gold standard in the liquidity as a service sector, but it will be interesting to see if these factors play a role in future token performance and appeal.

Looking Ahead

-

Traditional yield aggregators will probably continue to be dominated by 2 or 3 players due to the prevalence of “ve” token vaults, and might see fluctuations in revenue consistency based on market conditions. Developers will likely seek structured products on side chains and layer 2s as ways to create yield and carve out product market fits that don’t require direct competition with Yearn, or protocols that get a whitelist on top of one of the larger ve-token AMMs.

Liquidity-as-a-service, not limited to AMM strategies, but any methods for addressing liquidity concerns, will probably continue to produce large revenue as a whole, but this sector could become competitive with more viable players involved.

In the last cycle liquidity-as-a-service found its product market fit from stable coin projects that needed liquidity in order to maintain their pegs. Some people think the prevalence of stable coin protocols may decrease in the wake of the UST disaster, but I disagree. Even if they do, the liquidity demands of structured projects could potentially offset this if it were the case.

In this regard Aura is one player that interests me. A lot of structured derivatives products use their own custom AMMs, and that could continue, however I can think of at least a couple that make use of Balancer. Structured products are broad in use case and still in their infancy as a sector, so it’s hard to predict how this will play out, but if Balancer pools are flexible enough to work for some of these products then it could create an advantage for Aura in this sector. That might require presence on one or more layer-2s/side chains for Balancer, so I would consider deployments there to be a good sign for Aura. If Aura is successful in dominating veBAL voting power, (early signs are encouraging) then the profit potential for AURA the asset could also increase through bribes from Balancer themselves; as a way to funnel liquidity into boosted pools for increased protocol revenue. This has already been proposed by Redacted, and is under discussion on Balancer’s governance forum here. Balancer could even decide to accumulate AURA for their treasury to perpetuate this effect.

Synthetic Money Markets

Synthetic money markets refer to protocols such as Maker, Liquity, and Reflexer, to name a few. They largely provide the same value proposition as lend/borrow markets in the sense that users can collateralize assets like ETH and borrow working capital. Usually they’re a lot more limited in types of allowed collateral compared to lend/borrow markets.

This sector comes with interesting trade offs compared to lend/borrow markets. One advantage is that projects in this sector can avoid the chicken-and-egg problem described in the lend/borrow section. This issue is why liquidity mining came into play on Compound; as a bootstrapping mechanism to solve this problem.

In synthetic money markets such as Maker, borrowed working capital is in the form of minted synthetic assets, which means the only limit to a users ability to borrow is how much collateral value they have. The trade off for protocols here is that this tokenized debt must have a relatively stable value, so that users can depend on the ability to utilize that debt. The responsibility for maintaining that stability is on the protocol that issues the debt. Let’s look at some of the players in this sector from a historical context, and then we’ll talk about how they compare.

Maker

-

Maker was not only the first protocol in this sector, but the first DeFi protocol ever, and they’re still the largest player here. I think this has largely been a result of their first mover advantage, and ability to consistently return the value of DAI to $1, increasing it’s reliability as a debt instrument. Being the first stable with DeFi integrations resulted in DAI’s inclusion in Curve’s 3-pool, (“3CRV”) which paired it against the popular centrally backed redemption stable coins USDT and USDC. This allowed the dollar-peg of DAI to lean on these other assets for stability. In the last cycle all subsequent stable coin projects paired liquidity against these 3CRV stables, which further entrenched DAI’s status as a go-to stable coin, and greatly increased it’s depth of liquidity throughout DeFi.

Out of the 3CRV stables, DAI is the only one that does not have a direct redemption mechanism for peg stability. Instead Maker utilizes interest rates charged to minters of DAI (borrowers) to manipulate demand. Raising rates when the value of DAI trades lower than $1 creates an incentive for users purchase DAI at a discount and repay debt for cheap. (supply contraction) It also make further borrowing (supply expansion) less attractive, which curbs potential downwards price pressure as a result of selling.

The lack of a direct redemption mechanism actually became a problem during a downtrend in the last bear market. (Maker is one of the only DeFi protocols that existed back then) Because the market price of ETH was falling, users of Maker vaults were scrambling to purchase DAI on the open market so that they could repay their loans and prevent their positions from being liquidated. As a result there a was a somewhat long period of DAI trading over $1. In order to combat this Maker onboarded USDC as collateral, and allowed users to mint DAI using USDC with a 0% interest rate.

Arbitrageurs could purchase USDC, mint DAI, sell DAI at a premium for USDC, and pocket the profit, while pushing the market price of DAI down at the same time. Ever since then the peg of DAI has been very reliable, but the percentage of backing that is USDC has grown over time. Maker offers quite a few different collateral types, but the addition of USDC is the only one I’ve seen significant backlash over. This is because USDC is owned by a centralized company with blacklisting ability, therefore it introduces decentralization and counter party risks. In one sense this actually benefited Maker by allowing it the opportunity to scale DAI supply at a faster rate, but it also sparked some competition. As a result of USDC concerns, and the desire for a governance minimized ETH backed money market, Liquity and Reflexer were born.

Liquity and Reflexer

-

Liquity only supports ETH as collateral in their money market, and creates their own synthetic debt instrument LUSD which is also pegged to the price of the US dollar. Their peg stability mechanisms are quite robust, include a redemption mechanism, and have held up well so far even during bear market draw downs.

Reflexer also only supports ETH as collateral, but it’s synthetic debt instrument RAI has a free floating value, and uses rational market incentives as a way to keep it’s value floating within a specific range.

I would categorize these 3 money markets as direct competitors, so let’s start here.

Comparing borrowing volume of Maker, (green) Liquity, (orange) and Reflexer. (red) Chart here.

If you assess product market fit by looking at TVL and protocol usage, Maker is well ahead of the others. The demand for borrowing here is well documented, but you need to take into account the makeup of collateral to get the whole story. Makerburn.com is a fantastic resource for monitoring all of the analytics behind Maker. As can be seen under the collateral list the vast majority DAI is backed by USDC or LP-tokens containing USDC, and since Maker doesn’t profit from those loans (yet) it doesn’t make sense to include “borrowing” from that. Out of the non-stable backed DAI, most of it comes from ETH and wBTC vaults. (mostly from ETH) Very little comes from other collateral types. This not only validates the theory of BTC and ETH as assets that users like to maintain exposure to, but suggests that Maker is in direct competition with purely-ETH backed money markets like Liquity and Reflexer.

Interestingly enough the TVL of maker in just the ETH vaults is higher than that of both Liquity and Reflexer. This might suggest that most users are not concerned with Maker’s USDC backing and perceive it to be a safe protocol regardless. It could also be a function of Maker’s first-mover advantage. Liquity does have a unique advantage going for it in that their money market charges a one time fee for borrowing as opposed to a continuous interest rate like Maker does, so that may bode well for their ability to attract more ETH over time. Reflexer is a bit of a weird case in that its demand does not necessarily come from typical reasons to borrow, but from the opportunity to make money by trading RAI’s reversion in price to a target value as it fluctuates within a price range.

So what kind of growth catalysts could these see? Well Reflexer has multiple hurdles to overcome; namely the oddities for users in how debt is denominated, the degree to which they can do things with that debt in DeFi, and a general lack of understanding on how to trade RAI price movements for profit. Their path to growth would have to come from addressing these issues, or from a RAI redemption target and price range that moves up over time, acting as an inflation hedge. This is not an easy path towards growth or narrative formation in my opinion. One variable in their favor is that they arguably have the strongest token model of the three. Not only do they distribute dividends to FLX holders, but they combine that with a conditional “buy back and burn”.

Liquity also distributes revenue to token holders, and does not suffer the same hurdles as Reflexer in complexity and adoption. Their edge would probably have to come from increasing ETH collateral and usage over time for more revenue, and ideally a faster rate of growth in this area than Maker, to create a narrative that feeds into that revenue. On boarding a BTC derivative as a collateral type could help as well.

Maker’s catalysts would likely come from on boarding more real world assets as collateral, (which is a nice value proposition unique to them) the ability to offload and monetize USDC reserves (US treasury bonds seem to be the most likely plan for that), or through expansion of the D3M (which I’ll touch on in the next section). They also would likely need a change to their token mechanics.

On the token mechanic side, Maker has historically employed a “buy back and burn” strategy, which in my opinion is less than ideal for value accrual. Although this has notably caused MKR to outperform in short bursts during market crashes (due to liquidation revenue causing larger buy backs), it suffers from the demand issues mentioned earlier in the article.

MKR chart here depicting short spikes against ETH as the market falls, but an overall bleed over time. Blue = USD value over time, Red = ETH value over time.

Synthetix

-

Synthetix is another synthetic money market, but with a completely different use case; facilitating the trading of derivatives. SNX “stakers” are able to collateralize their SNX and borrow (mint) synthetic dollars (sUSD) off of the value of their SNX, and trade into various other synthetic assets (sBTC, sETH, etc.) which track the price of underlying asset they represent.

In doing so they are able to trade the ratio between their preferred synthetic asset, and other assets in the global debt pool. Price movements of underlying system debt will either decrease the debt they owe to the system (if their synthetic debt denomination outperforms the debt pool denomination), or increase the debt the owe. (if their synthetic debt denomination under performs the debt pool) Stakers also earn inflationary rewards in the form of SNX, and fees from the exchange of synthetic assets on their platform.

SNX Chart found here. Blue = USD value over time, Red = ETH value over time.

The SNX token had an incredible run up at the start of DeFi summer outperforming ETH and rewarding early investors, but eventually it lost steam against ETH and gave way to newer projects. The volatility of SNX makes it so that staking and minting synthetic assets requires a lot of active management, and the complexity of how Synthetix debt works probably contributed in some way to it’s inability to have lasting out-performance throughout the entirety of last cycle.

As for future outlook, an update enabling instant settlement for Atomic Swaps has already greatly improved its fundamentals. Atomic Swaps refer to near-instant exchange of synthetic assets on their platform. Users can swap any two synthetic assets with practically 0 slippage via mint-and-burn. Recently DEX aggregators have been routing trade traffic from Curve stable swap pools through Synthetix and back. (e.g. DAI -> 3CRV/sUSD -> sUSD/sETH -> sETH/ETH -> ETH) This creates non-stable swaps between different assets, but with much better pricing for traders due to the lower slippage of the atomic exchange. (in bold) It also doesn’t require that users use Synthetix directly. This has resulted in Synthetix dominating recent volume and revenue charts, and showing all time highs in average daily revenue, thriving in the face of harsh market conditions.

Chart here

Synthetix also has some notable integrations that only went live towards the end of the last cycle, which are still ramping up. Kwenta uses Synthetix to create a perpetuals product, Lyra uses Synthetix to create an options product, and Thales uses Synthetix to create various types of prediction markets. If you believe structured derivative products will grow in the next cycle then you might be bullish on the additional sources of revenue these applications could create for Synthetix and SNX stakers. We also haven’t even seen what atomic swap revenue could look like in the wake of a market recovery when trading volume increases.

On the negative side of things Synthetix does still utilize inflationary rewards, although rewards are vested, which is better than distributing them outright. It also potentially suffers from scalability issues as a result of the difficulties around SNX staking and lack of synthetic asset liquidity on layer 2. The latter is important, because it could adversely impact the potential of the aforementioned applications built on top.

Still, SNX is an example of an asset that could be well positioned in revenue potential going forward. Some potential bullish catalysts I would like to see are:

  • A fix to bridging/liquidity concerns of synthetic assets on layer 2
  • Introducing other assets like ETH as collateral to mint sUSD
  • Reduced collateralization requirements for SNX staking
  • More automation around management of SNX staking (including LTV management).

Alchemix

-

The last protocol I’ll touch on in this section is Alchemix. Being that I work for the Alchemix Biz Dev team, you should be aware that I am biased here, but I believe Alchemix is the most interesting DeFi project in this sector. It’s a product that truly doesn’t exist in traditional finance. A lot has changed in version 2 of Alchemix, but this old post about version 1 still serves as a good primer for understanding the value proposition of the application for it’s users.

Alchemix is sort of like a combination of a yield aggregator and a synthetic money market. As a result, it unfortunately has to deal with the hurdles that come with both: namely liquidity concerns and vault yields. In the last cycle Alchemix saw incredible usage at launch largely because of it’s unique value-proposition and high vault yields which reduced self-repaying loans to shorter, more practical time frames. Unfortunately the lack of revenue sharing for token holders, aggressive emissions curve to address liquidity concerns, and decreasing yields in underlying Yearn strategies over time, resulted in very poor performance relative to ETH for a large part of the last cycle.

ALCX Chart found here. Blue = USD value over time, Red = ETH value over time.

Despite that, there are encouraging developments going on here. For one, the DAO has released a number of proposals that have reduced ALCX emissions that enter circulation as liquidity-mining rewards, and continue to do so in order to find the minimum viable emissions necessary for growth. The effort by the team to acquire liquidity-driving assets such as CVX, CRV, TOKE, SDL, and SDT are part of large trend that will offload the degree to which ALCX inflation is needed to support the protocol in the future.

The introduction of the Elixir AMO came with many benefits; aiding in liquidity-driving asset accumulation, creating an additional revenue stream, and introducing an additional faster-acting stability mechanism on debt assets, which bolstered the already strong Transmuter in this regard. Even in adverse market conditions following the UST crash, the system’s debt assets were able to quickly recover from any deviations from their target value. The same cannot be said for many other “stable coins” during that time period.

The modular architecture of V2 will allow for the addition of underlying yield strategies of all kinds in the future, and there is already a proposal to onboard Aave as an underlying yield source with better yields than that of current vaults.

Finally a future token upgrade for ALCX is in the works, which will introduce better supply dynamics, revenue share in the form of boosted yield, and potential meta-governance over protocol owned DeFi assets.

Where I really think Alchemix will shine is as a future DeFi primitive. The V2 architecture will allow other protocols to hook into Alchemix and build on top. Loans with 0 liquidation risk, and delegated credit provide a nice surface area for potential applications. (and future revenue sources)

While there are certainly still hurdles to overcome (integrating higher-yield vaults and continued attention towards liquidity demands) the developments happening for Alchemix, and it’s novelty as an application, make me bullish on the future of the protocol. I would encourage readers to keep an eye on developments here going forward.

Stable Coins and Protocol Controlled Value

The prior sections on synthetic money markets and liquidity as a service feed perfectly into discussion on a different kind of stable coin. First let’s categorize the different kinds of stables, because in my opinion a lot of people think about stable coins the wrong way.

From my perspective, these are the important delineations:

  • (1) You have stables that are backed by assets in reserve, and managed by centralized custodians. They mint 1 new stable for every 1 bank dollar added to their reserves. They burn 1 stable for every dollar redeemed from their reserves. (USDC, USDT, etc.)
  • (2) You have stables that are created as a way to denominated debt in DeFi applications, that are only created/destroyed based on inflows and outflows of user owned collateral in application usage (LUSD, RAI, etc.)
  • (3) You have stables that may have properties of 1 or 2, or may even be a hybrid. Most importantly, stables in this category also see dynamic expansion/contraction of supply that is dictated via active management by the protocol or team. (FRAX, FEI, etc.)

In the third case, a lot of people will assume I’m referring only to algo-stables, and universally categorize these as unsafe because of the UST disaster, but that’s not necessarily the case. Let’s take a tangent to address this mischaracterization before talking about the revenue potential for this group of stable coin projects.

UST (terra) stable coin price chart found here. Yikes!

Assessing Safety of Stable Coins

-

The largest factor that determines the safety of a (category-3) stable is percentage and type of collateral backing relative to outstanding supply. In my opinion the only acceptable backing for these kinds of stables is BTC, ETH, category-1 stables, and perhaps LP-tokens containing some combination of these assets.

BTC and ETH make for what I would call “good backing”, because their status as store of value assets make them an appealing way to increase backing over time passively, and because their total market cap is larger than the market cap of any stable coin they would attempt to collateralize.

Category-1 stables are analogous to real dollars, and are what I would call “hard backing” because the value of those collateral inflows will never drop, which greatly reduces risk of the backing-to-debt ratio falling to unacceptable levels. They also make for “hard backing” because redemption of those assets will always be a reliable mechanism to cause upward price pressure, in order to stabilize a category-3 peg when it is trading under it’s target price.

By that logic UST had 0% acceptable backing for the majority of its life cycle, since LUNA didn’t qualify. Their eventual addition of Bitcoin reserves created some percentage of “good backing”, but this was far too small relative to the massive circulating supply of UST at the time.

As for the right percentage of acceptable backing relative to debt, that’s up for debate. 100% or more of “hard backing” is obviously fine, but some amount less than that may be fine too. A larger percentage of collateral as “good backing” could be preferable in non-adversarial market conditions, but “hard backing” should probably always make up the majority. The optimal asset makeup and backing-to-debt ratio may change depending on market conditions, and be different between protocols based on the mechanisms that are used to maintain stability. Redemption is the tried and true mechanism among these kinds of projects, and personally speaking I would consider it a near requirement for safety purposes.

Some stables operate purely using market-incentives, with no acceptable backing and no redemption. One example are mechanisms which sell governance tokens at a discount when the peg is trading under, and allow trading of those governance tokens for higher value later when the peg has recovered. In my opinion these protocols are dangerous and are prone to death spirals. Quality and quantity of backing; reliability of peg-stability mechanisms; those are the key factors to look at when assessing risk.

Stable Coins As A Growth Hack

-

Back to revenue potential. I would argue that this sector of the market (category-3 stables) may have some of the largest potential in terms of creating growth in revenue over time. If the percentage of hard collateral backing, or the strength of the peg, is such that a protocol can afford to mint stables as protocol controlled value, (PCV) then this provides a clear path towards large revenue generation from those PCV assets. I think we’re very early in the seeing this play out fully, but we do have some early examples already.

Frax

-

Frax is a stable coin issuer that has done a good job of this dating back to last cycle, by utilizing their Curve AMO (algorithmic money operator) to mint Frax into their Curve pool for revenue in the form of swap fees and CVX/CRV liquidity mining rewards. This is how they’ve been able to take such a commanding lead in the curve wars. Their large reserves of CVX in addition to FXS bribing have created high yields on these pools to increase the effectiveness of this strategy, and I think this is a large reason for the period of out-performance last cycle by their governance token FXS, which can be locked for a cut of revenue earned by the protocol.

FXS all time price chart found here. Blue = USD value over time, Red = ETH value over time.

This Curve AMO performs automated operations using on chain analysis of potential redemptions of their FRAX stable coin, to determine when it’s safe to mint and deploy FRAX for this purpose. This has enabled them to earn revenue in this way while still maintaining safe redemption buffers, and has resulted in a stable coin peg that has performed well for the entirety of it’s life cycle; making a solid case for the viability of a stable coin backed by less than 100% hard backing.

FRAX stable coin price chart, found here.

Frax has utilized other AMOs and deployed protocol owned stables elsewhere in DeFi, such as lending markets, to create additional sources of revenue as well. Frax’s strong revenue numbers during the last cycle are a good illustration of the potential around utilizing stables this way, since they earned all of their revenue through these means, as opposed to earning revenue through a product they created.

Frax has ambitious plans for the future. It starts with FBP, (Frax Base Pool) a new Curve pool that pairs FRAX/USDC. It seems to me like that goal of FBP is to unseat 3CRV as the dominant stable coin pair in DeFi.

How would Frax accomplish this? For starters Frax recently became one of a select few protocols that is allowed to lock veCRV directly as part of Curve’s whitelist. But the real answer is a massive partnership with Convex. Frax is already the leader in CVX holdings, and more importantly acquisition among DAOs. CVX.eth is another extremely large holder, with almost 2 million vote escrowed CVX. As this proposal mentions, Frax has historically dumped their CRV for FXS buy backs, which were also used for bribes. Instead they’ll now be locking some percent (at least 5%) of veCRV themselves and converting the rest into cvxCRV either through market purchases or by depositing into Convex to grow the veCRV voting power of locked CVX. In return Convex will match whatever gauge decisions Frax makes when using it’s voting power.

This partnership will essentially make Frax a monopoly on gauge weights. With their incredible dominance in voting power, they will be able to create high CRV yields for all projects that decide to pair with FBP. A liquidity as a service offering that will increase the appeal and prevalence of FBP as an asset denominator in DeFi. At the same time, this will increase their TVL in Curve and the revenue earned from their Curve AMO. The end game side effect of this partnership could be that Frax ends up owning Curve, by virtue of complete dominance in voting power. Notice in that proposal that they also maintain the ability to adjust the percentage of veCRV they lock directly, which sets them up for the future once CVX emissions run out.

Now according to the terms of this deal it sounds like Frax transitioning into a growth mode, and funneling revenue into this strategy at the cost of decreased revenue for token holders. If that’s the case then the token may not earn high enough yields to incentivize future FXS locking, but it could make sense from a business and market share standpoint. My guess is that adjustments will be made along the way if the token performs poorly, but we’ll have to see. Perhaps this strategy could also be offset by Frax releasing it’s own product line.

Fraxswap is the first TWAMM implementation that creates a way to inject large batches of capital into a pool over time for better price execution at lower gas costs. Given that FRAX is collateralized almost entirely by USDC, you could argue that FRAX/USDC pairs increase their backing and allow them more room for monetary expansion. For Frax this AMM provides a new mechanism to rebalance collateral and expand/contract the FRAX supply. For other DAOs perhaps this AMM could be used to perform buy backs, or enact their own monetary policy. For retail it could be a way to perform OTC deals on chain. This AMM could potentially create a source of product-based revenue for Frax on top of their PCV strategies.

In the future Frax will be releasing Fraxlend, and while we don’t have all of the details on that, this could create an additional product-based revenue stream, and in house way to utilize their PCV assets further.

Tribe

-

FEI TVL in Fuse over the past year. Chart found here

Tribe is another example that was at one point leveraging it’s protocol-owned FEI in this way, injecting it into Fuse as liquidity that earns yield, in addition to pairing it with other project’s tokens in Ondo vaults to offer liquidity as a service.

The biggest development which could potentially give them strong footing here is Turbo, a product built on Fuse. Turbo will allow other protocols to collateralize any whitelisted asset and mint their stable coin FEI, with the condition that the FEI must be lent to a Fuse pool for yield. Tribe earns a large cut of that yield. More simply put, DAOs will be able to earn yield on their token treasuries and Tribe will be able to earn yield on minted PCV.

It also allows them to expand the FEI supply with some additional backing. Although any one exotic collateral is risky, the risk is spread across all of the protocols that employ Turbo, and the whitelist should hypothetically allow them to only accept assets that they would be able to liquidate, meaning risk could be minimized if managed correctly.

Not only that, but plugins provide an avenue to earn yield in multiple places. FEI from Turbo could be lent to borrowers in a pool, or delegated to some other yield source. If they were to align with Frax and form a FEI pair with FBP, this could potentially create a large source of yield on FEI outside of borrowing demand in Fuse, and help in peg stability efforts as well. That relationship might be rocky right now due to FEI lab’s vote that Tribe should not reimburse victims of a recent Fuse pool hack, (in which Frax was a lender) but Sam Kazemian from Frax is notoriously open to partnerships, so perhaps there’s room to repair this relationship.

Overall Turbo is an novel product offering that provides tremendous potential for Tribe as a way to leverage minted PCV for additional revenue. The current events around Tribe, and market conditions have reduced their ability to utilize it, but it will be interesting to see how this plays out going forward.

Maker

-

As a third example, you may be surprised to learn that even Maker has experimented in this department; through their DAI direct deposit module, (D3M) which saw them mint DAI and deposit it into Aave as a first attempt to earn yield this way. There’s not much to say in terms of things that could give them an advantage in this sector, and I would say as a DAO they seem a bit behind in terms of strategy formation around this idea. Still, they’re over collateralized with a large surplus buffer, so there is potential here.

It’s worth mentioning that there are plenty of obstacles that can reduce the effectiveness of these strategies for any DAOs that employ them. Frax is currently having more trouble earning profit on their Curve AMO due to the adversarial market conditions, which would typically offset the expense of their FXS emissions spent on bribes. They’ve also lost money by using external protocols that have been hacked, such as Cream and Fuse (see Seba’s comment on this forum post for more details) On the Tribe side, the bear market has forced them to greatly constrict the FEI supply, destroying protocol-minted and deployed FEI in order to reduce likelihood of their peg breaking. They’ve also had to discuss reducing the percentage of “good backing” relative to “hard backing”, and are in the midst of having to figure out if and how they will repay victims of the Fuse exploit without handicapping PCV while it’s value is lower. Maker recently removed all D3M liquidity supplied to Aave in order to reduce risks during recent increased market volatility.

Looking Ahead

-

The bottom line is this: category-3 stables can create a lot of revenue potential for DAOs that are able to mint, own, and leverage their liabilities as liquidity in DeFi. Although external systems may be used if they are conducive to increasing revenue per dollar of liquidity injected, projects in this sector that have the highest chance of success will probably trend towards creating or owning more products in the stack to deploy their liquidity to. This will benefit them by reducing risk, creating more sources of potential yield, and granting them an edge when attempting to create viable competitors in other sectors. (by extracting fees as users of the product, instead of solely at the product level) Frax seems to be embarking down this path with FBP, Fraxswap, and Fraxlend as cogs in their future machine. Tribe could in the future through Turbo. The other mark of success in this sector will be the ability for a protocol to grow their PCV over time. This could be accomplished by directing some portion of protocol revenue towards bolstering PCV, asset appreciation of “good backing”, or responsible treasury management.

Leveraging liabilities in this way is risky, and mismanagement or faulty mechanisms in this sector create a large surface area for bust potential as well. The ones that operate safely here might see less reliable revenue inflows during bear markets. Regulatory uncertainty and the fallout of the UST crash may effect the eagerness for projects to enter this fray, but I expect that the new entrants that we do see, will be projects that already have large treasuries, or an existing product that gives them the advantage of a strong initial revenue source. Aave is an early indicator of this, currently discussing the possibility of creating their own synthetic stable coin which would be utilized in this fashion.

The diversity in mechanisms, ideologies, integrations, and approach between projects in this sector will require increased due diligence by investors, which may create more of an edge for investors that do the work and stay up to date all of these factors.

Derivatives and Structured Products

This is a broad category that could encompass a lot of things, but most of what I’ll refer to here are derivatives and products built around derivatives. (futures, options, interest rates, etc.) This sector is nascent and underdeveloped right now, likely in part because higher gas fees of layer-1 Ethereum have been prohibitive for these types of applications in the past. With more layer-2 adoption, and growing ecosystems outside of Ethereum, we’re going to see a lot more attempts to tap into this market in the next cycle. There are already many.

If you’re looking to invest higher up on the risk curve, this might be a sector to look into; the largest protocol by revenue and market cap is in this sector is DyDx, and it’s token is outside the top 150 in market cap on Coingecko at the time of writing. This goes to show that there isn’t much investor interest in this sector yet relative to the rest of DeFi. This either means that these apps aren’t useful, there’s no market for them, or… we’re early.

So which is it? Well according to investopedia, the notional value of TradFi derivative contracts in 2021 was ~600 trillion dollars, which already dwarves the entire market cap of crypto, even at the top. As for crypto derivatives the market is currently a lot smaller so far, but still impressive. According to Coingecko, Binance’s 24 hour trading volume on their most popular Bitcoin perpetual clocks in at over 11 billion at the time of writing. Their most popular ETH perpetual is at 6 billion in 24 hour volume. FTX derivatives markets are much smaller but still clock in at around 4.8 billion in 24 hour trading volume at the time of writing. Derebit (a centralized options exchange) saw frequent spikes of up to 2 billion in 24-hour trading volume in the past year. Any way you cut it, there seems to be a lot of room for DeFi derivatives products to gain in usage, especially given the fact that these centralized solutions require KYC and are sometimes geographically restricted.

Having said that there are hurdles here. Derivatives products are advanced trading tools and DeFi alternatives will have to create advantages or come close to feature parity with centralized options in order to take off. In TradFi a lot of interest and usage of these products comes from institutions and advanced players. There will have to be simplified products, or ways to onboard DeFi users that may not have experience with these kinds of financial tools in order for them to reach a wider market. Derivatives also require counter parties and large liquidity demands in order to service their customers, and so once again liquidity incentivization will likely be a factor at play. These are some of the things I am personally paying attention to when looking into projects here, in addition to the standard considerations around token mechanics and other aforementioned factors. Let’s talk about some of the current players in this sector.

Perpetuals

-

Perpetuals give users the ability to long and short assets in perpetuity, with leverage. They’ve been the largest derivatives product in DeFi for quite a while and that remains the case today.

DyDx

Most DeFi users have heard of DyDx. (a spot and perpetuals exchange on an Ethereum layer 2) They were the first to market here and are the largest. The product is great and the UI impressive. They’re routinely at the top of the revenue charts these days, and the past 180 days have comfortably exceeded that of Aave.

Unfortunately the economics around the DYDX token leave a lot to be desired. The protocol currently makes heavy use of liquidity mining and if you’re not interested in governance the only practical value proposition for the token is a discount on trades when using the platform. They did fork the Aave safety module, and users can stake to earn yield there, but again this yield comes from liquidity mining rewards not protocol revenue, and you know my opinions on that. An interesting factor with DyDX going forward is their commitment to build the next version of the application as an app-chain in the Cosmos ecosystem. This could potentially open up additional sources of profit potential for DYDX holders in the form of staking/validator fees, but this would require a tokenomics revamp. I would assume this is likely once the transition happens, so it’s worth keeping an eye on progress in this regard.

GMX

Another interesting player here is GMX, which exists on both Arbitrum and Avalanche. While the total revenue is much smaller than DyDx, it is still impressive; especially in this bear market.

Chart found here.

Perhaps more importantly, GMX has much more favorable token mechanics, distributing revenue to holders and utilizing interesting supply dynamics. On the supply dynamics side, their model allows them to utilize liquidity mining without the consistent sell pressure you’d see normally because rewards are vested. Their multiplier points increase the yield rate that users earn from protocol revenue based on the time that user’s GMX tokens have been staked. Together these factors create a clever way to curb sell pressure without forcing long capital lockups. I find this design to be a much more favorable implementation of supply dynamics than most “ve” models, which may aim to constrict supply but in many cases have trouble attracting people that are willing to lock.

To facilitate their perpetuals, liquidity providers are able to create a GLP liquidity pair, which acts like an index composed of mostly stables, ETH, wBTC, and a few other tokens for which markets exist on their platform. These LPs are taking the other side of the trade of perpetual traders and may be subject to losses if perpetual traders are successful. Despite this risk, the design of their underlying AMM makes the GLP resistant to impermanent loss, which means asset appreciation could offset this to some degree. Risk of counter party losses are also offset by the fact that 70% of platform fees (denominated in ETH) go to GLP stakers. This is a nice way to create sustainable liquidity without relying too heavily on liquidity mining. It would be nice to see a more favorable revenue split for GMX holders, but overall I’m a big fan of their approach.

In the future they also plan to allow the creation of synthetic assets on their platform. This could hypothetically enable them to create a comprehensive perpetuals platform that allows longing/shorting on any asset or derivative type. This is a nice potential growth catalyst that could increase their total addressable market, and should bolster an expected increase in volume on their current perpetuals once the market heats up again.

Options

-

Options are contracts that give holders the right, but not the obligation to purchase (call) or sell (put) an asset at a predefined strike price. If the user purchases the right to buy an asset, let’s say ETH, at $1200 dollars for a strike that expires after a one month period, and the price of ETH goes to $2000 dollars, they can then exercise their call option to purchase ETH for cheap and immediately sell it at a profit. Of important note, options of varying terms require a counter party that is willing to underwrite the option.

Ribbon

In the business of structured products Ribbon was first to market. Ribbon creates an easy way for users to earn yield by underwriting options, abstracting away the knowledge and coordination required to find counter party purchasers. Users who want a higher yield than what they’d find traditionally in DeFi can use Ribbon’s theta vaults to underwrite calls or puts on popular crypto assets. It’s worth noting these vaults are not risk free, and users could lose out if they are on the wrong side of the option. This can be offset somewhat by versions of their theta vaults that deposit user funds into Yearn to earn yield while the option matures. By acting as underwriters users should take the opposite position they would take as option buyers. (i.e. a user that is bullish on ETH short term price action would use a theta vault that sells puts to a counter party, and win if the price of ETH goes up)

As for indicators on product market fit, Ribbon has seen encouraging growth since it started and has managed to maintain solid revenue numbers during the bear market. This may bode well for their ability to grow in better overall market conditions.

Chart found here.

On the token value accrual side, in February of this year Ribbon added a revenue split, where 50% of protocol revenue goes to veRBN lockers. Given the relatively small circulating supply of RBN compared to it’s max supply of 1 billion, and the fact that ~50% of the supply is locked in a treasury that could be used for grants and future liquidity mining, this was a welcome and arguably necessary change. As you can see by this veRBN dashboard the APY is high for max locking, but locking of RBN has decreased over time since it’s initial high demand in February and March.

RBN locked into veRBN per day since the feature went live. Chart found here.

The initial demand may have come from the fact that previously earned protocol revenue was retroactively distributed to people that locked early. The drop off in locked RBN could also be an indication that the max lock period is too long, that people are worried about the FDV and potential future dilution, or a result of a declining interest in the market as a whole. It’ll be interesting to see if potential revenue growth during a market recovery effects the rate of locked RBN.

Dopex

Another interesting player in this sector is Dopex, which is housed on the Arbitrum layer 2 blockchain. Like Ribbon, they offer users the ability underwrite options through their Single Staking Options Vaults. (SSOVs) Dopex is more flexible (and complicated) than Ribbon in that users can choose from a variety of strike prices to underwrite for, and are incentivized with higher yield if they choose to underwrite for options that sell strike prices closer to the actual price at the end of the term.

One interesting difference in their vaults, is that in the event of losses incurred to depositors, Dopex makes it so that the USD value of underwriters’ deposits remains the same after the term expires. The way they do so is by rewarding underwriters with a liquidity mining rebate such that (rewards + yield earned) = losses. In this way users can earn large yields if the options buyer that they underwrite for loses, and avoid losses if options buyer wins.

Now if you’re like me, you’d probably be worried about heavy token inflation at this point, but Dopex actually utilizes a two token system in order to service these rebates without heavily diluting their governance token DPX. The DPX token does have a short emissions schedule, but also a capped supply. The rDPX token on the other hand, has an unlimited supply and is used to pay the aforementioned rebates.

There are a lot of plans in the works to give rDPX utility and combat emissions, and I would encourage users to read the rDPX V2 paper here for more info. If they’re successful in these plans rDPX could serve as a tool to increase total addressable market. As for the DPX token, Dopex very recently (June 2022) introduced a token update that now allows users to lock for veDPX to earn a cut of revenue from the protocol, in addition to governance rights. They have additional utility planned for veDPX in the future as well. It’ll be interesting to see if the smaller emissions curve in their “ve” token model and capped supply of DPX results in more effective supply dynamics than standard “ve”.

As for revenue, there doesn’t seem to be a dashboard that tracks this yet, but to give some context on relative size, at the time of writing the TVL on their vaults are ~10m, which is much smaller than that of Ribbon. Luckily there are plenty of plans in the works for Dopex, including Curve pool interest rate options, (IROs) Atlantic options, and more. This is a highly ambitious protocol that’s very plugged into the world of DeFi, with interesting and developing token mechanics, so it’s worth investigating and keeping tabs on if you’re interested in this sector.

Indices

-

Indices are admittedly a sector I’m bearish on. We’ve seen experiments there, mainly from Set Protocol and Index Co-op. The leverage ETH and BTC indices are interesting and certainly valuable additions to the industry; the other ones, I’m not so sure. The market cap for indices around DeFi assets is very small compared to the individual tokens that make them up, and a lot of the time these indices hold the “naked version” of these assets, meaning they don’t give holders exposure to the yield opportunities that would be possible by holding the assets individually.

Most importantly I think the success of indices is largely going to be dependent on broader DeFi asset performance. Because of the status quo of DeFi assets performing universally poorly against ETH, I don’t think there’s going to be huge demand for indices that give exposure to these assets in the short to medium term. If DeFi assets reverse course and trend upwards we’ll probably see an increase in demand, but that would probably be a lagging effect on the profit potential for projects centered around indexes, so it feels unlikely that they’ll be early out-performers.

Looking Ahead

-

There is obviously a lot more to this sector than what’s been mentioned, not only in the above derivative types, but in others as well. I didn’t even cover interest rate swaps, forex, or fixed rate protocols, which all already exist within DeFi in some capacity; but at this point I’m getting writers fatigue so I’ll let you look into those yourself.

This should serve as a start for people who aren’t familiar with derivatives products. As I said before, I think we’re going to see a lot more experimentation in this area, and I do believe we’ll see some protocols crack the code and establish a strong product market fit in the next cycle.

Aside from the benefits of being self-custodial and non-intermediary, democratization of access to these sophisticated financial tools could create a lot of growth in DeFi usage in the next cycle. The lower market caps and potential growth prospects make this an area that I anticipate spending more time monitoring in the future.

Staking Derivatives

Chart found here.

There isn’t too much to say here. I think demand for ETH staking will continue to be high, and increase post-merge, so adding capital efficiency on top for a fee seems like an easy way to create large revenues. Potential here is big, but current options (Lido and Rocket Pool) seem underwhelming.

Lido

-

Lido is dominant in this sector and I’m sure stETH is generating a lot of revenue, but that revenue isn’t passed to LDO holders right now so I’m not interested. If that changes in the future then I will be.

The recent “de-peg” of Lido’s stETH, which is their derivative representation of staked ETH, is particularly interesting. Traditionally this has traded 1 to 1 with ETH, and at time of redemption it will be worth 1 ETH, but as of late it’s been trading at a discount on a consistent basis. This is because staked ETH on Ethereum will not be able to be withdrawn until a future update. (an update that happens sometime after the merge) That means that until then Lido will not be able to support redemption for users who stake through their platform.

Clearly users are starting to use this time-until-redemption as a factor in determining an appropriate level of discount stETH should trade at relative to ETH. Interestingly enough, this discount is currently much larger than the staking rate. This either means that stETH is trading below the value that it should, or that people are pricing in the risk of delegating to a more centralized service provider. For long term investors of ETH, that are willing to wait until redemption for stETH is available, this could provide a nice way to lock in a higher rate of return on ETH. Unfortunately, this discount makes utilizing stETH as collateral in DeFi more risky and less useful than the true DeFi-enabled derivative that it’s supposed to be.

Rocket Pool

-

Rocket Pool is more decentralized, which I like, but their approach also makes rETH harder to scale, which decreases liquidity, and as a result it’s effectiveness as a derivative in DeFi. Interestingly enough the discount for rETH is smaller than that of stETH, which may indicate that users view more decentralized operators as being less risky. The effects of slashing are potentially exaggerated on liquidity that’s concentrated to one operator, so this thought process and premium in valuation makes sense.

As far as value accrual goes the only source of demand for RPL comes from node operators having to stake it in order to participate in the network. Although this does provide cash flows to node operators, this seems like a limited driver of demand. This is not a value proposition that incentivizes TVL but one that arguably disincentivizes it by increasing capital requirements to join the network. Therefore it’s another hurdle towards scalability. It could also potentially incentivize node operators to leave the network if they want to profit off of a potential upwards price move on RPL in the future. Overall I don’t find that to be a particularly enticing value-proposition, although I suppose it’s better than that of the LDO token right now.

Looking Ahead

-

This sector will become a lot more interesting once withdrawals are enabled, and at that time I would imagine it will see explosive growth. I’m also sure we’ll see many competitors emerge here in the future.

On token valuations I wouldn’t be surprised to see both of these trade well off of an ETH run up regardless of token model, but that would probably be post merge and later on in the next bull cycle if I were to take a wild guess. For me personally, until token models are improved I’m happy to be a user of these protocols without being an investor in their governance tokens.

Potential Trends To Watch For In The Next Cycle

Now that I’ve made the case for what a recovery and bull case might look like for certain protocols in DeFi, let’s talk about some potential over-arching trends that might become relevant in this story as well.

Mergers and Acquisitions

The ability to group and analyze projects by sector like this may soon become an exercise in futility. TribeDAO was early to the party when they merged Fei Protocol and Rari Fuse, and although it didn’t work out as well as one would’ve hoped, it completely changed the growth prospects and way I looked at both projects at the time.

More recently Uniswap acquired Genie.xyz, the first ever NFT market aggregator. This service will now enable them find NFT listings on all of the largest NFT platforms (including OpenSea) and provide a front end for their user base in trading them. This could provide an incredible source of revenue on top of Uniswap’s already dominant trading platform.

In this next cycle I expect to see more of acquisitions and mergers for projects with synergies. Not only DeFi to DeFi, but DeFi to NFTs. Suffice to say, project tokens that govern multiple successful products, and are entitled to cash flows from all of them, are going to have a much higher ceiling on revenue potential.

Increasing Capital Efficiency

DeFi users love capital efficiency, and I expect newer applications in the next cycle will continue to trend towards increasing it. Whether it be through under-collateralized loans, opportunities to leverage more easily, servicing the long tail, or by some other means entirely, increasing capital efficiency is a core tenet of DeFi and a surefire way to attract capital.

Real World Integrations

The more developed DeFi gets, the more we’ll see real world assets and integrations. Doing so will not only create a disjointed value proposition for protocols in the same sector, but potentially create additional sources of yield external to what we see in traditional crypto. We’ve already seen early examples of this, but I expect this to ramp up as soon as next cycle; especially given the adverse impacts the bear market has had on yields, and revenue for certain projects.

DAOs As A Target Market

As we saw in through liquidity as a service in the last cycle, DAOs make for predictable sources of demand, and a set of investors that are less mercenary. I would not be surprised to see more applications find success by targeting DAOs through aiding in treasury management, helping them address systemic needs that help their products function, or acting as primitives to be built on. Generally speaking projects that make good primitives have a larger surface area for value extraction and therefore revenue potential.

Realizations Around VE

It’s become apparent that DeFi projects are adopting the “ve” token model en masse. I don’t think this model is a one size fits all solution, or that it will be a sufficient driver of demand for many assets without significant adjustments.

In the case of products that target protocols as customers, such as liquidity as a service, this kind of token model makes sense. Liquidity is a commodity among DeFi protocols, and assets that help in this regard allow them to scale and earn more revenue themselves. As a result they are suitably incentivized to lock tokens for a long periods, which makes it an effective supply dynamic.

For projects in other sectors that target only retail users, that may not be the case. Personally speaking, protocol revenue and yield earned would have to be extremely high to get me to lock for any significant time period. Sure, you can always lock for less than the max duration, but that comes with a haircut on yield earned. For these retail-focused protocols, harsh capital lockup requirements may actually prove to be significant barriers in asset demand, and ineffective as price catalysts. There is a middle ground that needs to be found.

There have been variations on top of the traditional “ve” model attempted and suggested, such as reducing the max lock up period required, and adding a rage-quit mechanism which allows exiting with a penalty. These are good starts, but I don’t think these variables have been optimally tuned to align incentives yet. I also think alternative models have room to prove themselves as a better fit in retail-driven applications. Information on the effects of the “ve” model and other attempted supply dynamics will become more fleshed out in the next cycle. I’m looking forward to seeing what the data tells us.

Parting Thoughts and Advice

If nothing else I hope you came out of this with the understanding that DeFi is a live and well, with plenty of established product market fits, and areas where DeFi could flourish in the future. While not all of these applications provide likely paths for asset out-performance, there are reasons to believe that some of them do; and many could if they simply make adjustments in their approach.

Outside of that you should understand that it may not be right for every project to converge on revenue share, or focus attention towards it’s token price; especially given potential regulatory concerns around doing so if a project is not fully decentralized. I certainly wouldn’t advise all projects to go down that path right now, even if I do think that it’s the best way to create value for their token. That doesn’t make a project any less legitimate or interesting, and it doesn’t mean they won’t be around and successful in the distant future. I’m a big fan of almost every protocol mentioned in this article, despite anything negative that has been said.

I should also say that despite the lengthiness of this article, this was hardly exhaustive. If I didn’t touch on your favorite protocol, it doesn’t necessarily mean I’m bearish on it, it could just be that I’m not aware of it, or didn’t have the bandwidth to write more than I did. There’s so much going on in the world of DeFi that it’s impossible to keep up with everything.

This was meant to debunk the notion that DeFi is dead, outline what it’s given us already, and what it may give us in the future. From an asset standpoint the commentary is meant to logically assess value drivers and catalysts for out performance on a medium-term time horizon. I’m also bullish on this industry over a long time horizon; and in that time frame it may make sense to evaluate protocols much differently than the way I have in this article. In those cases I’m much happier to bet on people, ideas, and products that have a chance to improve the industry over long time frames, because I care about this industry as a whole and believe it can provide a lot of good to the world. This is how Yunt Capital thinks of those we partner with, and in that regard we will continue to prioritize long-term thinking and involvement over short term profit and value-extraction.

Bear markets are long and taxing, but they can also present enormous upside for those that stay involved and pay attention. Now is the time to double down on research, knowledge acquisition, participation, and information asymmetry. It’s impossible to keep up with everything, so find a group of friends, a community, or a set of go-to resources to help navigate this space if you can. Outside of investing, the bear market provides a great opportunity to get involved and contribute to protocols in a variety of ways. This is how Yunt Capital was formed and how we were able to build our connections in this industry. On the investing side, make sure that you’re exercising proper risk management and understand that you are responsible for any financial decisions you make. No one knows how long the bear market will last and this is not financial advice. I hope that the ideas presented here will serve as a good springboard for your own research and thought processes around DeFi going forward.

If you made it this far thanks for reading! To keep up to date with any future content I may release, feel free to follow me here or on twitter. Yunt Capital as well.


Any views expressed in the below are the personal views of the author and should not form the basis for making investment decisions, nor be construed as a recommendation or advice to engage in investment transactions. As always, please do your own research. This is not financial advice. Every strategy is not for everyone. Each investor needs to understand what is right for them.


Butters is a master of martial arts with a punk rock twist. Butters is a seasoned warrior and a skilled martial artist, known for his mastery of various fighting styles. He's also a punk rock enthusiast, often seen rocking a leather jacket and a mohawk, playing in his band on the weekends. He's not afraid to break the mold and challenge traditional norms, and he's always ready to fight for what he believes in. Despite his rough exterior, Butters has a big heart and is a mentor to many young fighters, teaching them not only how to fight but also the importance of discipline, respect, and self-control. His unorthodox approach to martial arts training makes him a favorite among his students, who look up to him as a role model.