Proposal to add OUSD as a Supply/Borrow Asset

Summary

This is a proposal for adding lend/borrow support for the Origin Dollar stablecoin (OUSD) on the dForce market. Enabling lend and borrow support for OUSD on dForce will provide a new lend market for OUSD holders, a new borrow market for dForce users, and will lead to an increase in TVL for the dForce protocol.

Specifications

1. What is the link between the author of the proposal and the Asset?

Peter is a member of the core Origin Protocol team.

2. Provide a brief high-level overview of the project and the token

The Origin Dollar (OUSD) was launched in 2020 and is Origin Protocol’s second product, behind Origin Story, which launched in 2019. The Origin Dollar is an ERC20 stablecoin that generates yield while sitting in your wallet. OUSD is backed 1:1 by USDC, DAI, and USDT at all times; holders can go in and out of OUSD as they please. Yield is paid out daily and automatically (sometimes multiple times per day) though a positive rebase in the form of additional OUSD, proportional to the amount of OUSD held.

OUSD yield, currently ~5% APY, comes from a combination of:

  1. Lending collateral to Aave, Compound, Morpho, Curve, and Convex
  2. Reward tokens (AAVE, COMP, CRV, and CVX) are automatically claimed and converted to stablecoin
  3. A 25bip exit fee is charged to those who choose to exit OUSD via the dapp (completely avoidable if using DEX or CEX), this fee goes back to OUSD holders
  4. OUSD sitting in non-upgradable contracts (about half the OUSD in existence) does not rebase, instead the interest generated from those tokens is provided to those that can rebase

These 4 yield generating functions combined enable OUSD to generate higher yields than lending directly to any single protocol. Each week a governance vote is held to determine the best allocation of OUSD collateral between the whitelisted strategies, voted on by OGV holders. OGV is the governance token for OUSD, and any token holder can participate in these votes after staking their OGV for veOGV. OGV holders also have the ability to propose new yield strategies for OUSD.

There are no lock-ups, terms, or conditions with OUSD; it’s completely non-custodial. Any web3 wallet should be able to support OUSD and its rebasing function, including hardware wallets and multi-sigs. There’s no need to ever again give up the keys to a 3rd party platform, such as Celsius, Blockfi, or FTX, to earn yield.

3. Explain the positioning of the token in the dForce ecosystem. Why would it be a good borrow or collateral asset?

Ideally, OUSD lent to dForce will continue to rebase daily, or multiple times per day, when the rebase function is triggered. LPs will also earn variable interest from dForce based on the utilization of the OUSD lent. More information about OUSD rebasing and smart contracts can be found on this page of the OUSD docs.

OUSD borrowed from dForce will remain fixed and will not rebase. LBs will pay variable interest to dForce based on the amount of the OUSD borrowed.

Lenders will choose to LP OUSD on dForce to receive the additional interest from lending their tokens to LBs, on top of the interest they are earning from OUSD rebases. Borrowers will choose to LB OUSD when the variable APY to borrow OUSD is lower than the current OUSD rebasing APY. When the variable APY to borrow OUSD is higher than the current OUSD rebasing APY, LBs are incentivized to repay their loan.

In the event it turns out to not be possible, or to be too complicated, to enable OUSD rebasing within a dForce supply market, it would still be beneficial to enable OUSD for lending and borrowing on dForce. After seeding both sides of the market, users will eventually borrow OUSD when the variable APY to borrow is low, taking advantage of the OUSD rebasing within their wallet. Borrowing will cause the variable APY for lending OUSD to increase, providing liquidity providers an incentive to lend their OUSD to dForce. So even without rebasing enabled, it still makes sense to create an OUSD market.

4. Provide a brief history of the project and the different components: DAO (is it live?), products (are they live?).

Origin was founded by Web3 veterans Josh Fraser and Matthew Liu in 2017 and is one of the most venerable projects in the space. Josh and Matthew are joined by the fully doxxed Origin team and community, which includes hundreds of thousands of members and open-source contributors. Origin has raised $38.1M from top investors including Pantera, Spartan Group, Foundation Capital, BlockTower Capital, Steve Chen, Garry Tan, and Alexis Ohanian, and currently maintains a multimillion dollar treasury. As a technology partner, Origin Story has helped launch some of the largest NFT projects to-date:

Here is the Origin Protocol project timeline:

2017 - founded and launched a decentralized e-commerce platform (dShop)

Fall 2019 - pivoted dShop into an infrastructure platform for building p2p marketplaces (Story)

January 2020 - OGN token listed (Story governance token)

November 2020 - Origin Dollar beta launched

January 2021 - Origin Dollar V1 launched

Early 2022 - OGN investors fully vested

July 2022 - OGV token listed (OUSD governance token)

5. How is the asset (OUSD) currently used?

OUSD is currently used differently by different verticals of users. Retail users are treating OUSD like a bank account or high-yield savings account within their wallet. Yield farmers are using OUSD to save on gas fees by replacing active farming with passive farming. DAOs are swapping their idle treasury stablecoin into OUSD to extend their project runway. Funds and asset managers are incorporating OUSD into their portfolios to hedge against centralization risk and obtain superior DeFi APYs.

6. Emission schedule

There is no set emission schedule for OUSD. Similar to stETH, OUSD is minted on demand when users lock their stablecoin into the protocol, and burned on demand when users exit OUSD for the collateral stablecoin.

7. Token & protocol permissions and upgradability

The protocol is upgradeable by a 5 of 8 multi-sig and there is a 48-hour timelock on any changes. You can read more about that in the admin sections of our docs. Launching a new OUSD strategy requires approval from this 5 of 8 multi-sig, but there is a limited strategist role that can shift funds between approved strategies. All new strategies go through a rigorous process involving multiple audits and smart contract reviews, economic analysis, and a community governance vote on Snapshot.

Soon the 5 of 8 multi-sig will be handing ownership of the contracts to OGV stakers (veOGV holders) so that governance of new strategies will be completely decentralized. The strategist role will continue to have the ability to reallocate funds as directed by the community and also take emergency actions like withdrawing from strategies or pausing the protocol.

8. Market data (Market Cap, 24h Volume, Volatility, Exchanges, Maturity)

Because OUSD is backed 1:1 by its collateral assets at all times, and OUSD and its collateral are stablecoins, OUSD market cap = OUSD supply = OUSD TVL.

Analytics for the current OUSD allocation and backing assets are always available on-chain via analytics.ousd.com. As of March 20, 2023, OUSD market cap is $31,617,628

The main 3 liquidity sources for OUSD are:

Obtaining OUSD is seamless, users can convert their stablecoin into OUSD via any of the following methods:

  • Minting on OUSD.com
  • Purchasing on CEX
  • Swapping on DEX
  • OTC desk thru Origin’s market maker

9. Social channels data

Here are Origin’s community stats:

Twitter - 169.6k followers

Discord - 39.4k members

Telegram - 23.1k members

Facebook - 29k likes, 31.5k followers

Reddit - 8.2k members

Youtube - 4k subscribers

Github - 133 people, 67 public repositories

10. Contracts date of deployments, number of transactions, number of holders for tokens

The list of all OUSD contracts and their respective date of deployments can be found via the OUSD Contract Registry. As of March 20, 2023, there have been 25,148 OUSD transfers and there are 3,087 OUSD holders.

Security Considerations

Risk Mitigation

There are four risks when using OUSD, and Origin is making sure to reduce each risk as much as possible:

Counter-party risk - OUSD is governed by stakeholders around the world. Everything from yield generation to fee collection and distribution is managed by a set of smart contracts on the Ethereum blockchain. These contracts are upgradeable with a timelock and are controlled by hundreds of governance token holders. While the initial contracts and yield-earning strategies were developed by the Origin team, anyone can shape the future of OUSD by creating or voting on proposals, submitting new strategies, or contributing code improvements. We intend for all important decisions to be made through community governance and limited powers to be delegated to trusted contributors who are more actively involved in the day-to-day management of the protocol.

Smart contract risk of the yield strategies - Origin is only using platforms for yield generation that have a proven track record, have been audited, have billions in TVL, maintain a bug bounty program, and provide over-collateralized loans. Over-collateralization in itself, combined with liquidations, provides a reasonable level of security for lenders.

Stablecoin risk - Origin has chosen 3 of the largest stablecoins to ever exist to back OUSD, and they have stood the test of time and maintained their peg quite well through multiple bull and bear cycles. They have also demonstrated significant growth in circulating supply, so the Origin team is confident that the 3 stables will maintain their peg and that OUSD will remain stable. OUSD is also using Chainlink oracles for pricing data for DAI, USDC and USDT to ensure accurate pricing at all times. In situations where DAI, USDC and USDT fall below the $1 peg, OIP-4 disables minting of additional OUSD tokens using the de-pegged asset.

Smart contract risk of OUSD - Origin is taking every step possible to be proactive and lessen the chance of losing funds. Security reviews of OUSD are prioritized over new feature development, with regular audits being done, and multiple engineers are required to review each code change with a detailed checklist. There are timelocks before protocol upgrades are launched, and deep dives into the exploits of other protocols are constantly being done to make sure the same exploits don’t exist on Origin contracts. Security is extremely important to the Origin team. 7+ audits have been done since 2020, all of which can be seen on Audits - OUSD, and OpenZeppelin is now on retainer. On-chain insurance protocol InsurAce awarded OUSD the highest possible security rating of AAA, of which only 5 projects on the InsurAce platform have received.

How did OUSD perform during the USDC/DAI de-peg?

During the weekend of March 10, both USDC and DAI fell from their $1 price point. Since OUSD is partially backed by USDC and DAI, the price of OUSD also fell below $1 for a period of time. During this time, arbitrageurs were able to buy OUSD at the cheaper price on AMMs, then redeem the OUSD via the dApp into a basket of stables (USDC, USDT and DAI), which they sold back to the market for a profit. With each dApp redemption, OUSD collected a fee, and there were lots of redemptions during this weekend. When the price for USDC and DAI returned to peg, the entire cost was borne by those that sold their USDC and DAI for less than $1. If the price stayed down, LP’s will have traded more valuable OUSD for the less valuable USDC, and will have taken a loss.

In either case, OUSD holders have more stablecoins than they started with, with external parties bearing both the risk and the loss. OUSD holders made a total of $120K in yield during the market events. OUSD APY increased from ~4.6% to ~42% (7-day trailing) and was trading back at 0.99 within 17 hours of losing its peg. OUSD fully restored to $1 within 36 hours as opposed to USDC and DAI which remained severely depegged for almost 3 days.

Risk analysis

The information above is estimated based on the OUSD/USDT trading pair on Gate.io. Soon the full OUSD permissions will be handed over to the DAO.

In early 2022, OUSD reached a market cap $298m, with no issues, and without diminishing the daily rebase payments.

Parameter Suggestion

Given OUSD would be a new asset market to dForce, if it would make the community more comfortable, we are proposing to start with a lower LTV compared to other dForce-supported stablecoin, or would be open to adding the OUSD market without enabling OUSD as collateral on dForce, for the first 90 days, or indefinitely - as it would still be beneficial for current OUSD holders to lend to dForce, and for dForce users to borrow OUSD.

Suggested initial parameters

  • LTV: 60%
  • Liquidation threshold: 70%
  • Liquidation bonus: 7%
  • Reserve factor: 20%

It seems like OUSD is a pegged token, and how to get the price of OUSD? I think dForce use the chainlink as price oracle, and for other satblecoins, like USDC, USDT, the price is dynamic.

Not sure for the mechanism, so if the price of USDT is 0.99, can I mint OUSD with USDT?

we use Chainlink oracles for USDC, USDT, and DAI to ensure accurate pricing. We are in the process of obtaining the oracle for OUSD right now!

If the price of USDC, USDT, or DAI ever falls below 0.9980, you would not be able to mint OUSD with that token. This has protected the protocol and OUSD holders during situations of severe de-peg, such as the weekend of March 10. More information on this is in the proposal above, under the section titled “How did OUSD perform during the USDC/DAI de-peg?”

Emmm, so maybe a little difficult to use OUSD as collateral in dForce protocol at now if chainlink does not have a price for OUSD.

How quickly will you perform some actions when it happens, and how? Manually or there is a script that runs automatically.

Understandable, we are in discussions with the dForce team about this and are okay with not moving the proposal to the next stage until we obtain the OUSD oracle

It happens immediately and automatically with a script. Please check out the Github Issue on OIP-4 for how this works

1 Like