Blog

Ethena: Delving into the Mechanics and Risks of USDe

Kam Benbrik
Kam Benbrik
June 17, 2024
5 min read
June 17, 2024
5 min read

This article is extracted from the Q1 2024 Quarterly Insights. To read the full report, please visit https://chorus.one/reports-research/quarterly-network-insights-q1-2024

Ethena is a project that has recently captured significant attention, driven not only by their fundraising announcement in February but also by the early April launch of their governance token, $ENA. However, it is their product called USDe, that lies at the heartof ongoing debates and discussions.Described by the Ethena team as a 'synthetic dollar', a concept originally proposed by Bitmex, USDe has emerged as a focal point of discussion within the crypto community. While USDe may indeed be perceived as an innovative product, it's essential to acknowledge that all innovation carries inherent risks that must be carefully evaluated.This piece aims to explain how Ethena operates, including the mechanisms behind USDe and sUSDe, while also examining market dynamics and potential vulnerabilities in the case of black swan scenarios. The goal is to provide readers with comprehensive insights to better understand Ethena’s mechanisms.

Getting Started with the Fundamentals

When reviewing the official documentation, one will find the following passages:

Ethena is a synthetic dollar protocol built on Ethereum that provides a crypto-native solution for money not reliant on traditional banking system infrastructure, alongside a globally accessible dollar denominated instrument - the 'Internet Bond'.

and

Ethena's synthetic dollar, USDe, provides the crypto-native, scalable solution for money achieved by delta-hedging Ethereum and Bitcoin collateral. USDe is fully-backed (subject to the discussion in the Risks section regarding events potentially resulting in loss of backing) and free to compose throughout DeFi.

Understanding USDe isn't necessarily straightforward for everyone, as it necessitates some basic understanding of trading strategies and derivative products. What Ethena is doing with USDe is a cash and carry trade, which is a concept very well known in TradFi.

In this specific scenario, Ethena's objective in executing a cash and carry trade is to use spot assets as collateral to open a short position with a perpetual futures contract linked to the same underlying assets. That way, the position is delta-hedged and Ethena capitalizes on positive funding rates, ultimately distributing profits between USDe stakers (those who hold sUSDe tokens) and an insurance fund.

For those not familiar with the concept of perpetual futures contracts and delta hedging/delta neutral strategies, let’s define the concepts.

Perpetual futures contracts were popularized by BitMEX and are crypto derivatives that allow users to trade long or short positions with leverage if they want to. The concept is similar to traditional Futures Contracts but without an expiration date or settlement. Traders can maintain their positions indefinitely, with a funding mechanism ensuring that the contract's price stays closely tied to the spot price of the underlying asset.

  • If the index price exceeds the spot price due to more long positions than short, long traders have to pay a funding rate to short, incentivizing adjustments to bring the price closer to the spot level.
  • Conversely, an excess of short positions forces short traders to pay a funding rate to longs, ensuring convergence of the perpetual price to the spot price.

A Delta Neutral strategy is a strategy that aims to minimize directional risk by keeping a position's delta at zero. To achieve delta neutrality, traders typically offset the delta of one position with the deltaof another position in such a way that any gains or losses from price movements are balanced out.

This strategy is popular among professional traders and market makers to hedge against market direction. Ethena uses this strategy to keep USDe stable around $1 without being affected by market movements.

Let’s take a look at a concrete example:

Let’s take the example of stETH. We assume stETH is trading at par(1 stETH = 1 ETH) with the price of ETH at $3000. If the price of ETH increases by 10% from $3000 to $3300, here's what will happen:

  • For the first leg, which is the collateral (long stETH position), the P&L would be $300 + staking yield.  
  • For the second leg, which is the short perpetual ETH position, the P&L would be -$300+ funding rate.

Note: If the stETH/ETH pair experiences a depeg, it could potentially result in a liquidation event, which may cause USDe to no longer be backed by $1 worth of collateral.

Therefore, the total P&L of the position would be:

Total P&L = $300 + staking yield - 300 + funding rate

The generalized formula would be:

Total P&L = (Δa+Σ pk) + (Гb+ f)

Δ = rate of change of position a
a = collateral
p = additional parameters related to asset a (example: staking yield)
Г = rate of change of position
bf = funding rate

To conclude this part, we can argue that USDe is not a stablecoin. Ethena’s USDe represents a tokenized, delta-hedged strategy. It’s a pioneering concept that offers decentralized access to a hedge fund’s strategy.

Core Protocol Components

A. The USDe total supply

There are exclusively two ways to acquire USDe, depending on whether one is a whitelisted participant (a market maker for example) or not. The methods vary as follows:

1)gMintingA whitelisted entity decides to mint USDe by selecting a backing asset (like stETH) and entering the amount to use for minting. Then, the backing asset is swapped against the agreed amount of USDe that is newly minted.

Note: This method is exclusively available for whitelisted entities.

2)Buying though a liquidity poolA user decides to buy USDe via the Ethena dApp and can exchange different sorts of stablecoins for USDe, which are available in liquidity pools from protocols such as Curve. This transaction done via the Ethena UI, is routed using MEV protection through CowSwap.

At the time of writing, the total supply of USDe is 2,317,686,500 USDe in circulation. The evolution of the cumulative supply can be seen on the dashboard below:

Source: Ethena Labs on May 16th

As we can see, USDe has experienced steady growth from February until early April, and then has stagnated for most of the months of April and May.

The largest daily inflow occurred on April 2nd, with 232,176,843 USDe minted. This corresponds to the launch of the $ENA governance token and its associated airdrop.

Source: https://dune.com/kambenbrik/ethena-usde

On the contrary, the largest outflow occurred on April 13th, with 19,514,466 USDe removed from circulation. This happened duringa sell-off triggered by the Bitcoin halving and the fact that funding turned negative during that short period of time.

To redeem USDe, only addresses whitelisted by the Ethena Protocol are eligible. These whitelisted addresses typically belong to entities such as market makers or arbitrageurs. For non-whitelisted addresses, the only way to exit is by selling USDe in liquidity pools, which can lead to a depegging event, similar to what occurredmid-April 2024 and May 2024.

In these specific scenarios, whitelisted addresses capitalize on this arbitrage opportunity by buying USDe on-chain and redeeming the collateral to realize profits.

B. Ethena’s collateral

Whitelisted addresses have the ability to generate USDe by providing a range of collateral options, including BTC, ETH, ETH LSTs, or USDT. Below is the current allocation of collateral held by Ethena:

This allocation is split between CEXs for executing a cash and carry trade, with some portion remaining unallocated.

Source: Ethena Labs on May 16th

The purpose of USDT is to purchase collateral and establish a delta-hedged position. However, there is currently a lack of publicly available information regarding the frequency of swaps, the trading process, and allocation specifics. Similar to a traditional hedge fund, this aspect appears to be at the discretion of the team, which makes this process opaque.

C. USDe, sUSDe and Insurance Fund

USDe could be seen as a claim over Ethena’s collateral. Users provide collateral (BTC, ETH, etc.) and receive USDe in exchange, while Ethena delta hedges the collateral to ensure that 1 USDe should be worth $1 of Ethena collateral (factoring the execution costs). Therefore, USDe could be seen as a notice debt, in which if you decide to reclaim the collateral, users should be able to redeem it. USDe could be seen as a claim over Ethena’s collateral, users provide a collateral (BTC, ETH etc), and receive in exchange USDe which delta collateral the collateral to ensure that 1 USDe should be worth $1 of Ethena collateral (magnus execution cost). Therefore, USDe could be seen as a debt or a 'repayment commitment' from Ethena Labs, wherein USDe holders can redeem Ethena’s collateral.

However, even if considered a debt, holding USDe does not offer any yield. To earn yield on USDe, users can either:

  • Provide USDe liquidity in DeFi
  • Stake their USDe into sUSDe

In the second case, USDe has to be staked in order to receive the yield which comes from two sources:

  • Staking yield (when applied, such as stETH)
  • Funding rate

Yield is not paid directly to sUSDe holders; rather, it accumulates within the staking contract, resulting in the "value" of sUSDe rising over time. The relationship between sUSDe and USDe is as follows:

sUSDe:USDe ratio = Total sUSDe supply / Total USDe staked + total protocol yield deposited

At the time of writing, 1 sUSDE = 1.058 USDe

What is surprising is when we look at the data, it seems like only a few portion of USDe holders are staking their USDe to earn a yield.

The portion of 370,127,486 sUSDe represents 391,594,880 USDe with a ratio of 1.058.

Out of the 2,317,686,500 USDe in circulation, only 391,594,880 are staked and generating yield. This represents only 16.8% of the supply that is staked and generates yield.Why wouldn't the remaining 83.2% stake to get the yield? This is because of the Sats Campaign.

Ethena is currently running a SATS campaign that incentivizes USDe holders not to stake by giving them SATS, which would result in additional incentives in ENA by locking USDe, holding it, or providing USDe liquidity into diverse protocols.

Therefore, Ethena is using the ENA tokens as incentives to prevent USDe holders from staking it. Why is that? Because of the Insurance Fund.

The Insurance Fund is a safety measure created by the Ethena team to have a reserve for use in case of events such as negative funding rates (which we will discuss later in this article).The Insurance Fund can be track in the following address.

Which represents a total of more than $39 million. Part of Ethena’s strategy is to use ENA to incentivize USDe holders not to stakein order to fill in the insurance fund and prepare in case of a bad scenario. This sets the stage for the next part, in which we will discuss some of the intrinsic risks related to the protocol.

Note: Since the publication of this article, the number of sUSDe in circulation has significantly increased. This is due to the fact that the insurance fund now has a fairly large treasury, as well as the increase in the caps for sUSDe on Pendle.

Intrinsic risks of the protocol

A. Negative funding rates

One of the most well-known risks of Ethena’s architecture is probably the risk of funding rates turning negative. As explained in the first part, Ethena is taking a short perpetual position to delta-hedge the spot collateral. If the funding rates turn negative (indicating more people are on the short side than the long side), there is a risk that the protocol starts losing money.

There are two mechanisms in place to mitigate losses coming from negative funding rates:

  • The staking yield generated by the assets. As of now, the collateral yield accounts for 0.66% of the Collateral Notional. With a total value of $2.3 billion, this represents around $15.18 million annually.
  • The Insurance Fund: As previously mentioned, it currently holds approximately +$39 million and receives daily yields from those who are not staking USDe.

The Insurance Fund steps in when the negative funding rate > the collateral yield.

Based on Ethena’s analysis, there has only been one quarter in the last 3 years where the average sum yield was negative, and this data was polluted by the ETH PoW arbitrage period, which was a one-off event that dragged funding deeply negative.

However, it’s important to mention that past data is not necessarilya representation of the future. As of May 13, 2024, Ethena represents 14% of the total Open Interest on ETH, and approximately 5% of the total open interest on BTC.


If Ethena continues to grow, there is a chance that it will start representing too significant a portion of the total open interestto be known to be on the short side, leading to a natural decreasein funding rates and potentially experiencing negative funding rates more often due to the protocol becoming too large for the market.

If this scenario happens, Ethena will be forced at some point to cap USDe supply in order to adapt to the total open interest. Otherwise, Ethena would shoot itself in the foot.

B. The Liquidity Crunch

This is somewhat related to the negative funding rates mentioned earlier. When negative funding rates occur, there is a sell-off, as shown here:

Source: https://www.coinglass.com/funding/BTC

We can notice that funding rates started to be more frequent on some specific exchanges between mid-April and mid-May. This has been translated into some periods of USDe depegs, withan inflow of USDe probably explained by whitelisted entities taking advantage of that depeg, and a USDe total supply not really growing.

The only way for non-whitelisted people to exit from USDe is to sell on the market, which will create a depeg. This will be captured by the whitelisted entities. If a depeg happens, whitelisted entities will buy USDe at a discount to redeem collateral by giving back USDe, therefore reducing the USDe circulating supply and capturing the profits.

This is an easy way for whitelisted entities to capture profits.

Example:

With negative funding rates, some people decide to exit USDe and sell on a DEX. USDe is now trading at $0.8. Whitelisted actors will buy USDe at $0.8 and redeem USDe against BTC or ETH for $1 worth of assets, then sell the collateral to capture $0.2 of profits (factoring the execution cost).

Things become more complex when they have to deal with ETH LSTs; this is where the liquidity crunch can happen. Ethena currently has 14% of its total collateral in ETH LSTs, which at the time of writing, represents around $324 million. It is not detailed which assets are held within the LSTs category, therefore we will assume it’s mostly stETH.

Let’s now imagine a scenario where all native assets such as ETH and BTC have been redeemed by whitelisted actors, and Ethena now only has ETH LSTs as collateral.

Funding rates turn negative again, there is a sell-off of USDe, and whitelisted actors start redeeming USDe against ETH LSTs. Different scenarios can happen, we will present three main scenarios below:

Scenario 1: Whitelisted entities are directly selling the ETH LSTs on the market, capturing some profits but also reducing the arbitrage opportunity if more and more actors do so, as the ETH/ETH LSTs pair will start depegging.

This scenario can happen initially, and some traders will take advantage of the ETH/stETH depeg to buy stETH at a discount and unstake to get ETH. This will start impacting the exit/unstaking queue, leading to negative consequences in other scenarios.

Scenario 2: Whitelisted entities decide to unstake the ETH LSTs to get ETH and simultaneously open a short perp position on ETH to delta hedge and mitigate the risk associated with the token price.

They then wait for the exit queue to end, get the native ETH, close the short perp position, and profit.

If the funding rates are negative, the whitelisted actor might not engage in this arbitrage and redeem the collateral because it depends on how negative the funding rates are and how long the exit queue is.

If the exit queue is too long and funding rates are too negativeto make that trade profitable, then actors who don’t want exposure to the asset price won’t take that trade. This would leave USDe depegged and trigger a bank run, with more and more people selling their USDe on the market.

  • They face duration risk: if the exit queue to unstake is too long, they won’t take that trade because they don’t want to wait that long to receive native ETH.
  • If USDe behaves like a falling knife, they might also refrain from taking that trade because they don’t want to buy USDe and redeem it, knowing that USDe sell-offs keep happening and the discount will be larger.

If USDe starts depegging and remains that way, Ethena’s insurance fund will also take a significant hit, mostly due to the negative funding rates and the fact that a portion of the insurance fund is in USDe. 


Of course, all these scenarios would only occur in a situation of a very extreme event. However, if such a scenario were to happen, non-whitelisted USDe holders would suffer the most, as their only way of exit would be to sell USDe. At least, changing this model by offering the redemption feature to everyone could improve the situation. In any case, if Ethena were to become big enough, this could lead to significant unstaking events, thereby impacting Ethereum's economic security.

If an attacker sees that most of Ethena's collateral is in ETH LSTs, they can choose to borrow USDe, sell it heavily on liquidity poolsto break the peg, allow the first whitelisted actors to arbitrage and begin increasing the unstaking queue, and then keep selling massively USDe to start a bank run.

That's why it's important for Ethena not to grow too large and to ensure that the collateral in ETH LSTs is also capped.

C. The Execution risk

Holding USDe also involves trusting the Ethena team to execute the cash and carry trade effectively. Unfortunately, there isn't much information available about how this trade is executed. After reviewing the official documentation, there is no information provided about the trading team or how frequently this trade occurs. For example, there is currently $109.5 million of unallocated collateral in USDT, which will be used for the cash and carry trade, but no information on when those trades will be executed.

This is a review of the hidden risks associated with Ethena that users should be aware of. Of course, there are many more traditional risks related to the protocol, such as smart contract risks, custodial risks, or exchange risks. The Ethena team has done a great job of mentioning these traditional risks here.

In conclusion, the goal of this article was to explain what Ethena is, show the various mechanisms behind the protocol and its innovations, while also outlining the associated risks. Users of a protocol should be aware of their exposures and act accordingly, there is no free lunch in the market, and Ethena presents multiple risks that should be taken into account before engaging with the protocol.

About Chorus One

Chorus One is one of the biggest institutional staking providers globally, operating infrastructure for 50+ Proof-of-Stake networks, including Ethereum, Cosmos, Solana, Avalanche, and Near, amongst others. Since 2018, we have been at the forefront of the PoS industry and now offer easy enterprise-grade staking solutions, industry-leading research, and also invest in some of the most cutting-edge protocols through Chorus Ventures. We are a team of over 50 passionate individuals spread throughout the globe who believe in the transformative power of blockchain technology.

 Join our mailing list to receive our latest updates, research reports, and industry news.
Thanks for subscribing. Watch out for us in your inbox.
Oops! Something went wrong while submitting the form.