🏦Vault 2.0

Description

Vault2.0 is currently live on the Taiko mainnet, supporting USDC.

Description: In version 1.0 of the vault, vault depositors faced significant market volatility risks, which was not very friendly for risk-averse depositors. The following issues existed:

  1. In one-sided markets, Trades would continue to profit while the Vault would continue to drawdown.

  2. Arbitrageurs could withdraw funds based on current unrealized gains and losses, leading to increased risk for remaining Vault users.

  3. Sharp market fluctuations would cause the Vault's APY to fluctuate dramatically.

  4. There were no additional incentives for long-term lockers.

  5. The calculation rules for the Vault's APY were overly complex, causing significant confusion for users.

To address the issues encountered in previous applications of Vault 1.0, we have upgraded the Vault to version 2.0 as follows: The Vault is divided into two parts: Base and Buffer. The Base part consists of funds deposited by Vault depositors + platform fee revenue ratio (currently 30%); this part shows steady growth in net asset value per unit but carries the risk of losses when the buffer is insufficient. The Buffer part consists of all trading profits and losses + funding fees; this part shows short-term fluctuations but accumulates over the long term, acting as a buffer for the Base.

Deposit

Depositors pledge USDT or USDC and receive kUSDT or kUSDC pledge token certificates;

30% of platform trading fees are received into the base portion of the Vault;

trader's PNL and funding fees also flow in and out of the Vault's buffer portion in real time;

kUSDT grows steadily with fee income.

Trader's PNL will serve as a buffer, with its impact on kUSDT or kUSDC prices determined by the collateralization ratio (CR) value.

When CR β‰₯ 100%, PNL has no impact on kUSDT or kUSDC;

when CR < 100%, PNL has a short-term negative impact on kUSDT.

CR = (Base + Buffer) / Base

To reward long-term depositors, the Vault provides up to a 5% deposit discount, with lock-up periods ranging from 14 days to a maximum of 365 days. As long as the CR is below 150%, you can lock deposits into the Vault at any time. The discount is proportional to the collateralization level, with a maximum discount of 5%. When the collateralization ratio is below 100%, the discount is 5%. Between 100% and 150%, the discount decreases linearly from 5% to 0%. By choosing to lock deposits, you will receive a corresponding pledge certificate NFT. Please do not transfer the NFT arbitrarily (as it will result in asset transfer). After the expiration, the NFT will be reclaimed upon unlocking, and you will receive the corresponding Vault share. Please note that locked deposits do not support early withdrawal before expiration.

Withdraw

Withdrawal requests can be initiated every 3 days, which constitutes one Epoch period. Each Epoch lasts for 72 hours, with the first 48 hours of each Epoch supporting withdrawal requests, while the last 24 hours are for settlement. You can initiate a withdrawal request at any time, and requests made during the settlement period (the last 48-72 hours of each Epoch) will be postponed to the next Epoch. Withdrawal waiting periods are determined based on the CR value, as follows:

When CR < 110%, withdrawals require waiting for 3 Epochs;

When 110% ≀ CR < 120%, withdrawals require waiting for 2 Epochs;

When CR β‰₯ 120%, withdrawals only require waiting for 1 Epoch.

Withdrawal Examples:

  1. With CR = 123.45%, if a user applies for withdrawal in the 24th hour of Epoch 2, they can withdraw between the 1st and 48th hours of Epoch 3.

  2. With CR = 101.23%, if a user applies for withdrawal in the 28th hour of Epoch 2, they can withdraw between the 1st and 48th hours of Epoch 5.

  3. With CR = 101.23%, if a user applies for withdrawal in the 62nd hour of Epoch 2, they can withdraw between the 1st and 48th hours of Epoch 6.

kUSDC/kUSDT

kUSDC/kUSDT Vault is a USDC/USDT vault that follows the ERC-4626 standard. It represents a tokenized API for a USDC/USDT vault that earns returns on a single underlying ERC-20 asset. In this vault, kUSDC/kUSDT shares represent the underlying USDC/USDT asset.

APY

We use the "60-day actual annualized yield" to represent APY. The 60-day actual annualized yield, calculated using the XIRR method based on the vault's past 60-day returns, includes commissions, funding fees, borrowing fees, and realized gains and losses encountered by traders. This can be understood as the annualized yield for collateralized deposits in the vault for 60 days.

Last updated