AIP #20 - Protocol-owned Liquidity: MIM3pool Cauldron

Protocol-owned Liquidity: MIM3pool Cauldron

As we continue to build a stronger and more resilient ecosystem for MIM, we recognize the importance of owning and managing our liquidity as a community. Therefore, we are proposing the creation of MIM-owned liquidity, which will be funded and backed by treasury assets and a new MIM-3pool cauldron! Read more below…

Benefits

Greater control over the MIM peg

One of the biggest benefits to protocol-owned liquidity is the ability for the DAO to control the conversion price of MIM. If the price of MIM is too low, the DAO can simply vote to remove MIM from liquidity pools and burn it. On the other hand, if the price of MIM is too high, the DAO can borrow more MIM and inject it into the pool. Ultimately, this should reduce the overall volatility of the MIM peg and make it more expensive for malicious actors to try to depeg the price of MIM.

Better alignment with LPers

LPers are some of the most important stakeholders of the Abracadabra ecosystem. Unfortunately, today, the DAO does not have a strong alignment with these LPers as it does not actively participate in LP. By introducing protocol-owned liquidity, the DAO will finally be able to participate alongside external liquidity providers and feel both the wins and losses against the pool.

More diverse revenue streams

Lastly, protocol-owned liquidity will help the DAO generate new revenue streams. Not only will the DAO generate fees from swaps, but it will also be able to farm CRV, which can then be used to further deepen MIM liquidity. Ultimately this will reduce the cost of liquidity and this will allow us to not only reduce emissions but also reach greater protocol efficiency.

Proposal

We are proposing to open a private MIM-3pool cauldron with the same parameters as the Stargate cauldrons:

  • Interest fee 1%
  • Maximum collateral ratio 98%
  • Liquidation fee 0.5%
  • Borrow fee 0%

The initial borrow limit will be set to 50M MIMs and any further adjustments to this cap will, of course, require new rounds of governance voting.

We plan to borrow against USDT (converted to 3pool) from the protocol treasury and will conservatively manage our liquidation price (e.g., $0.90).

Liquidation Risks

One might think this introduces significant liquidation risks, but it actually does not.

Scenario 1: MIM Depegs

With careful management, this should not actually be a risk. If MIM depegs from the time that we put it into the pool, deleveraging means we should be taking out more MIM than we put in. Given that we, as a protocol, are comfortable holding onto MIM, we should be happy with this outcome.

Let’s say we don’t deleverage in time. What is the worst case outcome? Here is what a liquidation scenario might look like. Numbers used below are just for illustration purposes…

Assume that the MIM-3pool currently has $100M of liquidity, of which $65M is MIM and $34M is 3pool. Let’s assume that we deposit $1M USDT to get our initial collateral. The pool is now $65M MIM / $35M 3pool.

We use this $1M USDT, stake it in Convex, deposit it into our cauldron, and borrow $40M MIM. We then deposit this $40M MIM into Curve, stake it in Convex and deposit it into our cauldron. The MIM-3pool now has $105M MIM / $35M 3pool. There is $41M of staked Convex MIM3CRV tokens in the cauldron as collateral.

Let’s say the position somehow enters liquidation territory (e.g., Curve pool moves to $105M MIM / $5M 3pool). A liquidator now needs to buy $40M MIM to repay the underwater position. The pool goes back to $65M MIM / $45M 3pool. The liquidator then gains control over the cauldron collateral of $41M staked Convex MIM3Crv. If he single-sided withdraws, the pool will go back to the post-depegged $65M MIM / $4M 3pool, and the treasury would lose its initial $1M of USDT that it fronted for collateral.

The higher the MCR is, the less the treasury can lose. The liquidator would walk away with almost nothing. The only effect would be that the TVL of the Curve pool shrinks.

Scenario 2: 3pool Depegs

The main risk to this strategy is 3pool depegging, which means USDC, DAI, or USDT moves severely off peg (like recent USDC events). Given the depth of MIM-3pool, MIM will depeg with 3pool and so there will be a very healthy amount of time to unwind the leverage position.

If we take a look at the recent USDC depeg, the following scenario would have likely unfolded.

Assume that the MIM-3pool currently has $100M of liquidity, of which $65M is MIM and $34M is 3pool. Let’s assume that we deposit $1M USDT to get our initial collateral. The pool is now $65M MIM / $35M 3pool.

We use this $1M USDT, stake it in Convex, deposit it into our cauldron, and borrow $40M MIM. We then deposit this $40M MIM into Curve, stake it in Convex and deposit it into our cauldron. The MIM-3pool now has $105M MIM / $35M 3pool. There is $41M of staked Convex MIM3CRV tokens in the cauldron as collateral.

USDC depegs and the balance of the MIM3pool becomes roughly 50% MIM and 50% USDC / DAI. A liquidator now needs to buy $40M MIM to repay the underwater position. The pool goes back to $10M MIM / $90M 3pool and when the liquidator withdraws, the pool would shrink to $10M MIM / $49M 3pool.

Conclusion

We’re excited to bring additional stability to the MIM peg with this proposal! If you have any comments or questions, please leave them below!

Voting

The following proposal will remain an AIP for at least 3 days, and then be moved to voting as AIP #20.

Results

AIP #20 has passed with an absolute majority. Voting can be found here.

3 Likes

100% yes. Working that magic while bringing confidence to that magic!! CRV, and others that end up seeing abras magic at work, will love the support provided to their tokens as well.

2 Likes

Sounds like a complete and interesting proposal, ready to be moved to AIP imo.

2 Likes

About Time!

This sounds excellent and can act as a PSM when MIM price is below peg

1 Like

Are there specific plans for the revenue generated? To pay back the debt faster (allowing the revenue split to return to 75/25 faster)? To accumulate CRV for voting power (allowing reduction in bribes)? I worry that the protocol is becoming the largest user of MIM and getting favorable terms on the loan while the benefits to the SPELL token holder are mentioned but not explicitly committed to.

Do we foresee any problems with LPs leaving since this will dilute rewards? Will Abra increase the emissions so that the APY for LPs remains somewhat consistent or take a wait and see approach?

Overall I’m a fan of the proposal, but it would be nice to see the benefits spelled out for all parties.

3 Likes

I agree, I’ve seen too many proposals with vague math to be comfortable with this one yet and the idea of the protocol taking on Leverage / other token’s peg risk with house funds, which otherwise can be used to cover bad debt and / or compensate stakers feels like unnecessary gambling to me.

1 Like

Are there specific plans for the revenue generated? To pay back the debt faster (allowing the revenue split to return to 75/25 faster)? To accumulate CRV for voting power (allowing reduction in bribes)?

To be clear, revenue generation is not the primary goal with the AIP. That said, the POF revenue will be used to repay the bad debt and push the protocol back onto the path of profitability (e.g., emission / bribe reduction).

I worry that the protocol is becoming the largest user of MIM and getting favorable terms on the loan while the benefits to the SPELL token holder are mentioned but not explicitly committed to.

In my opinion, a strong protocol (e.g., no bad debt, strong treasury, real yield, etc.) is the most important factor for SPELL token holders. My thinking is something like this: Unprofitable protocols mean smaller treasuries → smaller treasuries lead to tighter operational budgets → tighter operational budgets ultimately mean the protocol stagnates / can’t develop new features / afford deep liquidity / etc.

Do we foresee any problems with LPs leaving since this will dilute rewards? Will Abra increase the emissions so that the APY for LPs remains somewhat consistent or take a wait and see approach?

The plan is to ramp up slowly and adjust as necessary. POF is not supposed to be a set-it-and-forget-it type of strategy. What we are intending to do here is make use of idle liquidity and take out some of the volatility behind the MIM price.

Frankly, there are too many factors that affect TVL beyond just bribes (e.g., broader market conditions). Our general belief is that at current emissions, we should be able to support $150M+ TVL and still be among the highest yielding pools on Curve.

1 Like

I agree, I’ve seen too many proposals with vague math to be comfortable with this one yet and the idea of the protocol taking on Leverage / other token’s peg risk with house funds, which otherwise can be used to cover bad debt and / or compensate stakers feels like unnecessary gambling to me.

So two follow-up questions: 1) What kind of math would help you get comfortable with the plan? 2) Why do you think POF is gambling? This is not meant to have anything to do with price speculation and is instead intended to reduce MIM price volatility.

1 Like

Ser, good questions, thank you. I’ve hodled SPELL since the beginning, never sold a token, I’m OG. That said, I’m fuzzy on how exactly it helps us sSPELL hodlers if free cashflow is put into a cauldron with liquidation risk instead of being paid out or used to backstop UST bad debt. Maybe I’m just too dum to follow the examples above but imho the moment a protocol makes a leveraged bet on itself we’re opening ourselves up to a new can of potential hurt. Risk should be distributed, not concentrated and so far the MIM peg has proved resilient over the ~multi-week timeframe. I have material exposure to the MIM / 3CRV pool and also a sSPELL position that used to be worth 30x what it is now. Still HODLing. Just not yet convinced on this idea, happy to have someone take another shot at ELI5 so I can grok it…

2 Likes

What would be the approximate price of spell token after these coins are burned?

As a context, Just about half of the bear market gone. Liquidity is going to be draining from the system for at least another year, affecting stables and increasing volatility.

The idea to implement a system helping the peg of MIM seems adequate, but doing it using MIM borrowed from MIM3CRV adds increased liquidation risk. 90% LVT can be targeted by interested MEV bots in a low liquidity environment. Spot swaps and LP can equally support the peg without the risk of liquidation.

You mention how valuable LPs are, but little help you give dilluting them from trading rewards. Can smart contracts allow for LPing assets but returning the fees to the pool? Effectively Abra would be deepening the liquidity of the pool without dilluting existing LPs

Last but not least, prioritizing accumulating treasury assets using leverage feels unfaithful given the $7.5M hole of bad debt to be repaid. Treasury assets should remain safe since in a black-swan like event the loss of treasury assets would leave the protocol with no runway and an important debt.

Thanks for being an OG! So I tried my best to outline risks in the posts, but the key takeaway should be that the liquidation risk associated with the strategy is fairly low for two reasons:

  1. We will conservatively set liquidation prices. I think it’s reasonable to target something like $0.85 (~6x leverage).
  2. We will start small. We want to appropriately size bets here, so we can start at something conservative and work to increase the position as time goes on.
  3. If liquidation does happen, the most we can lose are the stables that we put in. The two liquidation scenarios show that MIM and the overall collateralization of MIM would not be impacted.

As an LPer, I generally think that you should be bullish on the protocol taking an LP position. This is good for multiple reasons:

  1. Our incentives are aligned with yours. When the price of MIM goes down, we feel the pain, so we should be very invested in not overextending the supply of MIM in the market without finding ways to increase 3pool.
  2. We have better control over repegging MIM. Currently, the only lever we have to restore MIM to a $1 peg is to throw tons of bribes at the pool. This only works to a certain point (and makes the protocol super unprofitable, which is bad for your SPELL position. With a MIM3pool cauldron, we’ll have a new lever – the ability to deleverage our MIM position from the pool during times of peg duress to help restore the peg.

Hope this helps explain some of the thinking further!

1 Like

Thank you @0xWardo, I’ve gone back and read everything you’ve posted multiple times, this is a creative idea and a great start at analyzing options. But it strikes me as a partial analysis which could use some further detail.

I do understand the value of leveraged Cauldron positions being deleveraged during times of peg instability, both for MIM vs 3crv in the historical manner and for non-MIM depegs in this proposal. However, for the above proposal to be more than a proverbial ‘drop in the bucket’ to protect LPs against a general depeg of the value of a MIM/3crv LP position, it is proposing to hold a material amount of all existing MIM supply. The TVL bot is showing circulating MIM at $91M, so your proposing to become 30% of total circulating supply and 40% of total Curve liquidity? That’s a lot of “potential energy” stored in a single wallet, let’s be sure we’ve examined all the corner cases that could cause this to accidentally backfire?

Where would the USDT liquidity for this come from? Reduced payouts to SPELL holders? Treasury retained earnings? Where does that fall in relative priority vs resolving the UST bad debt? (I confess I’ve lost track of the exact status of that but it was ~$15M last I heard.). Or vs other improvements which might help us drive user adoption and TVL back up (and thereby sSPELL earnings)? For eg, in our efforts to simplify the frontend, we’ve lost the (highly useful and appealing) ability for users to see the current yields on collateral tokens (incl those they don’t already own) and the resulting enhanced yields that come from levering up. I used to rely on that handy feature when picking collateral to purchase, cauldrons to enter and leverage to take, now there’s no more “shopping for profits” built into the frontend and imho, that’s a major loss on the usability / user adoption front.

Also, in the above scenario where you take $1M USDT (from whichever alternative use above) and lever up MIM in the MIM/3CRV pool, you’d be taking the MIM ratio from 65% of pool liquidity (and a fairly safe MIM peg vs 3crv) to 75% of the pool liquidity, thereby creating a new stressor on the core MIM peg. Yes, it could be unwound to protect MIM, but at the cost of MIM liquidity for other uses / users in the interim.

So there’s a real tradeoff here, protecting against another USDC / DAI / USDT depeg event vs protecting the MIM peg vs the other potential protocol development uses of the $1M USDT budget to begin with?

Or even alternative variations on the above proposal which could achieve similar outcomes but without exposing the protocol to such centralized ownership of MIM and risk? For ex, we could further fund MIMs for a user facing MIM/3crv Cauldron and let the community make the same trade, thereby earning community profits and taking community risk? Perhaps make interest rate dynamic to further incentivize deleveraging by users? That way if USDC / DAI or USDT takes a big hit again, the underlying risk of getting back to $1 peg sits on the shoulders of many participants, not just the protocol’s?

1 Like