Author: Kam, Chorus One Source: medium Translation: Shan Ouba, Golden Finance

Ethena is a project that has been gaining a lot of attention recently, not only because of their fundraising announcement in February, but also because of their governance token ENA, which they launched in early April. However, at the heart of the ongoing discussion and controversy is their product, USDe.

The Ethena team describes USDe as a "synthetic dollar," a concept first proposed by Bitmex. USDe has become a focus of discussion in the crypto community. While USDe can indeed be considered an innovative product, it must be acknowledged that all innovations have inherent risks that need to be carefully evaluated.

This article aims to explain the working mechanism of Ethena, including the mechanism behind USDe and sUSDe, while exploring market dynamics and potential vulnerabilities in black swan events. The goal is to provide readers with comprehensive insights to better understand the mechanism of Ethena.

Getting started with the basics

When looking at the official documentation, one can find the following:

“Ethena is a synthetic dollar protocol built on Ethereum, providing a crypto-native solution that does not rely on the infrastructure of the traditional banking system, while providing a globally accessible dollar-denominated instrument - the ‘Bond of the Internet’.”

as well as

“Ethena’s synthetic dollar, USDe, enables a crypto-native, scalable money solution by delta-hedging Ethereum and Bitcoin collateral. USDe is fully collateralized (see the discussion in the Risks section for events that may lead to a loss of collateralization) and can be freely combined in DeFi.”

Understanding USDe is not necessarily easy for everyone, as it requires some basic understanding of trading strategies and derivatives. Ethena conducts cash and hedging transactions through USDe, which is a very familiar concept in traditional finance.

In this specific case, Ethena's goal in executing cash and hedging transactions is to use spot assets as collateral to open a short position in a perpetual futures contract associated with the same underlying asset. In this way, the position is delta-hedged, Ethena makes a profit using the positive funding rate, and ultimately distributes the profits to USDe stakers (those who hold sUSDe tokens) and the insurance fund.

For those who are not familiar with perpetual futures contracts and delta-hedged/delta-neutral strategies, let’s define these concepts.

Popularized by BitMEX, perpetual futures contracts are a type of crypto derivative that allows users to trade long or short using leverage. The concept is similar to traditional futures contracts, but with no expiration or settlement date. Traders can keep their positions open indefinitely, and a funding mechanism ensures that the contract price is closely tied to the spot price of the underlying asset.

  • If the index price exceeds the spot price, because there are more long positions than short positions, long traders need to pay funding rates to shorts, incentivizing adjustments to bring the price closer to the spot level.

  • On the contrary, when there are too many short positions, short traders need to pay funding rates to longs to ensure that the perpetual price converges with the spot price.

A delta neutral strategy is a strategy that minimizes directional risk by keeping the delta of a position at zero. To achieve delta neutrality, traders typically offset the delta of one position with the delta of another position so that any gains or losses from any price movement are balanced.

This strategy is popular among professional traders and market makers to hedge market direction risks. Ethena uses this strategy to keep USDe stable around $1, unaffected by market fluctuations.

Let's look at a concrete example:

Take stETH as an example. We assume that stETH and ETH are traded at the same price (1 stETH = 1 ETH) and the price of ETH is $3,000. If the price of ETH rises by 10% from $3,000 to $3,300, the following will happen:

  • For the first part, i.e. the collateral (long stETH position), the P&L is $300 + staking income

  • For the second part, the short perpetual ETH position, the P&L is -$300 + funding rate.

Note: If the stETH/ETH pair decouples, it could result in a liquidation event, which could cause USDe to no longer be backed by $1 in collateral.

Therefore, the total profit and loss on this position is:

The generalized formula is

To summarize this section, we can say that USDe is not a stablecoin. Ethena's USDe represents a tokenized delta hedging strategy. This is a groundbreaking concept that provides decentralized access to hedge fund strategies.

Core protocol components

A. USDe Total Supply

There are only two ways to obtain USDe, depending on whether you are a whitelisted participant (such as a market maker). Here are the methods:

1. Coinage

A whitelisted entity decides to mint USDe by selecting a backing asset (such as stETH) and entering an amount to mint. The backing asset is then exchanged for the agreed amount of newly minted USDe.

Note: This method is only available for whitelisted entities.

2. Purchase through liquidity pool

The user decides to buy USDe through the Ethena dApp and can redeem USDe for different types of stablecoins that can be used in liquidity pools on protocols such as Curve. The transaction is completed through the Ethena UI and routed through CowSwap using MEV protection.

As of the time of writing, the total supply of USDe in circulation is 2,317,686,500 USDe. The evolution of the cumulative supply can be seen on the dashboard below:

We can see that USDe experienced steady growth from February to early April, then stagnated for most of April and May.

The largest single-day inflow occurred on April 2, with 232,176,843 USDe minted. This corresponds to the launch of the $ENA governance token and its associated airdrop.

Conversely, the largest outflow occurred on April 13, with $19,514,466 withdrawn from circulation. This occurred during the sell-off triggered by the Bitcoin halving, and funds turned negative for a short period of time.

To redeem USDe, only addresses whitelisted by the Ethena protocol are eligible. These whitelisted addresses usually belong to entities such as market makers or arbitrageurs. For non-whitelisted addresses, the only way to exit is to sell USDe in the liquidity pool, which may lead to a decoupling event similar to what happened in mid-April 2024 and May 2024.

In these specific scenarios, whitelisted addresses took advantage of this arbitrage opportunity to realize profits by purchasing USDe on-chain and redeeming the collateral.

B. Ethena’s Collateral

Whitelisted addresses are able to generate USDe by providing a range of collateral options, including BTC, ETH, ETH LST, or USDT. Here is the distribution of collateral currently held by Ethena:

This allocation is divided among CEXs for performing cash and arbitrage trades, with a portion remaining unallocated.

The purpose of USDT is to purchase collateral and establish a Delta hedging position.

However, there is currently a lack of public information on swap frequency, trading processes, and allocation details. Similar to traditional hedge funds, this aspect appears to be left to the discretion of the team, making the process opaque.

C. USDe, sUSDe, and Insurance Fund

USDe can be viewed as a claim on Ethena collateral, where users provide collateral (BTC, ETH, etc.) and exchange USDe for Delta collateral to ensure that 1 USDe should be worth 1 USD of Ethena collateral (Magnus execution cost). Therefore, USDe can be viewed as a debt or "repayment promise" of Ethena Labs, and USDe holders can redeem Ethena collateral.

However, even though it is considered debt, holding USDe does not provide any yield. To earn yield on USDe, users can:

  • Providing USDe liquidity for DeFi

  • Stake their USDe into sUSDe

In the second case, USDe must be staked to receive yield from two sources:

  • Staking yield (when applicable, e.g. stETH)

  • Funding Rate

The income is not paid directly to sUSDe holders, but accumulated in the pledge contract, causing the "value" of sUSDe to rise over time. The relationship between sUSDe and USDe is as follows:

At the time of writing, 1 sUSDE = 1.058 USDe

Surprisingly, when we look at the data, it appears that only a small fraction of USDe holders are earning yield by staking USDe.

The 370,127,486 sUSDe portion represents 391,594,880 USDe, a ratio of 1.058.

Of the $2,317,686,500 in circulation, only $391,594,880 is staked and generating yield. This is only 16.8% of the supply that is staked and generating yield.

Why did the remaining 83.2% of the shares not receive any benefits? It was because of the Sats movement.

Ethena is currently running a SATS campaign to incentivize USDe holders not to stake by offering them SATS, which will create additional incentives for ENA by locking USDe, holding USDe, or providing USDe liquidity to various protocols.

Therefore, Ethena uses ENA tokens as an incentive to prevent USDe holders from staking them. Why? Because of the insurance fund.

The Insurance Fund is a safety measure created by the Ethena team to allow reserves to be used in the event of events like negative funding rates (which we’ll discuss later in this article).

  • sDAI:15,402,437

  • Tether: 12,640,913

  • USDe / USDT Uniswap v3:4,931,916.95 USDe 和 6,278,217.13 USDT

That’s a total of over $39 million. Part of Ethena’s strategy is to use ENA to incentivize USDe holders not to stake in order to fill the insurance fund and prepare for bad scenarios. This sets the stage for the next section, where we’ll discuss some of the inherent risks associated with the protocol.

Note: The amount of sUSDe in circulation has increased significantly since this article was written. This is due to the insurance fund now having a sizable vault, as well as the increase in the sUSDe cap on Pendle.

Inherent risks of the protocol

A. Negative Funding Rates

Perhaps one of the most well-known risks of the Ethena architecture is the risk of the funding rate going negative. As explained in Part I, Ethena is taking short perpetual positions to hedge spot collateral. If the funding rate goes negative (indicating that more people are short than long), the protocol is at risk of starting to lose money.

There are two mechanisms that mitigate the losses from negative funding rates:

  • The collateral yield generated by the assets. As of now, the collateral yield accounts for 0.66% of the notional yield of the collateral. The total value is $2.3 billion, which is equivalent to about $15.18 million per year.

  • Insurance Fund: As mentioned earlier, it currently holds about $39 million and receives daily returns from those who do not stake USDe.

When the negative funding rate > collateral yield, the insurance fund intervenes.

According to Ethena’s analysis, only one quarter in the past three years had a negative average total return, and this data was contaminated by the ETH PoW arbitrage period, a one-off event that dragged funds into deep negative territory.

However, it is worth mentioning that past data is not necessarily indicative of the future. As of May 13, 2024, Ethena accounts for 14% of the total open interest in ETH and about 5% of the total open interest in BTC.

If Ethena continues to grow, there is a chance that it will start to represent too large a percentage of total open interest to be considered short, causing funding rates to naturally decline and potentially more frequent negative funding rates as the protocol becomes too large for the market.

If this happens, Ethena will be forced to limit the supply of USDe at some point to accommodate the total open interest. Otherwise, Ethena will be shooting itself in the foot.

B. Liquidity Tightening

This is somewhat related to the negative funding rates mentioned earlier. When negative funding rates occur, selling occurs, as shown below:

We can notice that funding rates started to increase more frequently on some specific exchanges between mid-April and mid-May. This has translated into certain periods of USDe depegging, where USDe inflows could be explained by whitelisted entities taking advantage of the depeg, while the total USDe supply did not actually grow.

Note: The period of decoupling between mid-April and mid-May can be seen in the above chart.

The only way for non-whitelisted people to exit USDe is to sell it on the market, which will create a depeg. This will be captured by whitelisted entities. If a depeg occurs, whitelisted entities will buy USDe at a discount, redeem the collateral by returning USDe, thereby reducing the circulating supply of USDe and making a profit.

This is an easy way for whitelisted entities to make a profit.

example:

Due to the negative funding rate, some people decided to exit USDe and sell it on DEX. USDe is currently trading at $0.8. Whitelisted participants will buy USDe at $0.8, exchange USDe to BTC or ETH to get $1 worth of assets, and then sell the collateral for a profit of $0.2 (taking into account execution costs).

Things get more complicated when ETH LST has to be dealt with; this is where a liquidity crunch could occur. Ethena currently has 14% of its collateral in ETH LST, worth about $324 million as of this writing. There are no details on what assets are held in the LST category, so we assume it’s mostly stETH.

Now let’s imagine a scenario where all native assets (e.g. ETH and BTC) have been redeemed by whitelisted participants, and Ethena now only has ETH LST as collateral.

Funding rates turn negative again, USDe gets sold off, and whitelisted participants start redeeming USDe with ETH LST. Different scenarios can happen, and we’ll cover three main scenarios below:

Scenario 1: Whitelisted entities sell ETH LST directly on the market and make some profit, but if more and more participants do this, arbitrage opportunities will decrease as the ETH/ETH LST pair will start to decouple.

This may happen initially where some traders will take advantage of the ETH/stETH decoupling, buy stETH at a discount, and unstake to get ETH. This will start to affect the exit/unstake queue, leading to negative consequences in other cases.

Scenario 2: The whitelisted entity decides to unstake ETH LST to obtain ETH, while opening a short ETH perpetual position to hedge Delta and reduce the risk associated with the token price. They then wait for the exit queue to end, obtain the native ETH, close the short position and make a profit.

If the funding rate is negative, whitelisted participants may not participate in this arbitrage and redeem their collateral, as this depends on how negative the funding rate is and the length of the exit queue.

If the exit queue is too long and the funding rate is too negative to make the trade profitable, participants who do not want to be exposed to the asset price will not make the trade. This will decouple USDe and trigger a bank run, with more and more people selling USDe in the market.

Scenario 3: Whitelisted participants decide to unstake ETH LST to obtain ETH and are willing to bear the risk of ETH price fluctuations.

There may be some whitelisted entities that can accept ETH and bear the risk of price fluctuations. However, in one case, even those who are willing to bear the price fluctuations of ETH may not make the transaction for the following reasons:

  • They face duration risk: if the exit queue to unstake is too long, they won’t make that trade because they don’t want to wait that long to receive the native ETH.

  • They may also avoid doing that trade if USDe behaves like a falling knife because they don’t want to buy USDe and redeem because they know that USDe sell-offs keep happening and the discounts will be even bigger.

If USDe starts to decouple and stays that way, Ethena’s insurance fund will also take a significant hit, primarily due to the negative funding rate and the fact that part of the insurance fund is USDe.

Of course, all of these scenarios would only happen in very extreme cases. However, if this were to happen, non-whitelisted USDe holders would suffer the most, since their only way to exit would be to sell USDe. At the very least, changing this paradigm by offering redemption functionality to everyone could improve the situation. In any case, if Ethena becomes large enough, this could lead to major unstaking events that would affect the economic security of Ethereum.

If an attacker sees that most of Ethena’s collateral is ETH LST, they could choose to borrow USDe, sell a large amount on the liquidity pool to break the peg, allow the first whitelisted participants to arbitrage and start increasing the unstacking queue, and then continue to sell large amounts of USDe to devalue and trigger a bank run.

This is why Ethena cannot grow too large and ensures that the collateral in ETH LST is also limited.

C. Execution Risk

Holding USDe also means trusting the Ethena team to be able to efficiently execute cash and carry trades. Unfortunately, there is not much information on how this trade is executed. After reviewing the official documentation, no information is provided about the trading team or how often this trade occurs. For example, there is currently $109.5 million in unallocated collateral in USDT that will be used for cash and carry trades, but there is no information on when these trades will be executed.

This is a review of the hidden risks associated with Ethena that users should be aware of. Of course, there are many traditional risks associated with protocols, such as smart contract risk, custody risk, or exchange risk. The Ethena team does an excellent job of mentioning these traditional risks here.

In summary, the purpose of this article is to explain what Ethena is, showcase the various mechanisms behind the protocol and its innovations, while outlining the associated risks. Users of the protocol should be aware of their risks and act accordingly. There is no free lunch in the market, and Ethena brings multiple risks that should be considered before participating in the protocol.