MIR-49┃Add osETH as paUSD collateral on Ethereum

Summary:

This proposal aims to add osETH as paUSD collateral on Ethereum.

Rationale:

osETH is an overcollateralized staked ETH token made by StakeWise that accrues staking rewards when held.

osETH represents ETH staked in Vaults and earns ETH rewards that accrue from their validators. osETH can always be redeemed for ETH from Vaults, helping it maintain an accurate price on DEXs.

A unique feature of osETH is that it can be minted against any Ethereum node, making access to liquid staking as permissionless and non-custodial as possible. This enables users to stake ETH however they like, including solo, and be able to farm, borrow and restake staked ETH in DeFi.

Permissionless minting of osETH allows it to be backed by a wide network of pools, solo stakers, DAOs, and other organizations staking ETH in unique ways that do not lead to the centralization of Ethereum.

You can learn more with the V3 Litepaper and the V3 Docs.

Project Presentation:

Protocol name: Stake Wise

Token requested: osETH
Token contract address: 0xf1c9acdc66974dfb6decb12aa385b9cd01190e38
Audit(s) links: v3-core/audits at main · stakewise/v3-core · GitHub
Chain requested: Ethereum
Relation with the project: none
Website: https://www.stakewise.io/
Github: StakeWise · GitHub
Doc: https://docs.stakewise.io/
Twitter: x.com
Discord: StakeWise
Telegram: Telegram: Contact @stakewise_io

Token metrics & Risk assessment:

  • Smart Contract risk: D+

The owner role of the main contracts is given to the StakeWise DAO address, which is a Gnosis Safe controlled by a SafeSnap plugin. All transactions executed must pass a Snapshot vote and the Reality.eth escalation game with SWISE. The 4-of-7 committee acts as a safeguard and is responsible for rejecting malicious transactions. Just one of the seven signers is from the StakeWise team. The main contracts are non-upgradable, except for the Vaults created by VaultFactory, which are proxies and can be updated if the DAO proposes and the VaultAdmin accepts

osETH has generated more than 9k transactions on Ethereum and have multiple audits.

  • Counterparty risk: C

osETH, Vault Controller and Token Config contract are non-upgradable, the mint/burn and parameters such as LTV can be modified with the StakeWise DAO Multisig. There are currently 458 osETH holders on Ethereum.

Contracts: The following is a non-exhaustive overview of the main smart contracts involved with osETH.

  • osETH
    The overcollateralized staked ETH (osETH) token is a non-upgradable contract that accrues staking rewards, continually increasing its exchange rate. The OsTokenVaultController contract mints new osETH tokens using the mint function. The StakeWise DAO multi-sig can add more controllers to mint new tokens via the setController function. The exchange rate is obtained from the OsTokenVaultController Contract.

  • OsTokenVaultController
    This non-upgradable contract manages the minting and burning of osETH tokens. Vaults registered in the VaultRegistry Contract call its mint/burn functions. The Keeper Contract updates the average rewards per second by using the setAvgRewardPerSecond() function. The StakeWise DAO multi-sig can set up a new Keeper Contract.

  • OsTokenConfig
    A non-upgradable contract that defines the configuration for minting and liquidating osETH tokens, setting the Loan-to-Value (LTV) and Liquidation Threshold percentages. Vaults query these values when minting tokens or liquidating positions, using the getConfig() function. The StakeWise DAO multi-sig can update these percentages.

  • Vaults
    Vaults, created permissionlessly through the VaultFactory Contract, are OZ ERC1967Proxy Contracts with a UUPS pattern (implemenation). They are independent and cannot be unilaterally upgraded by the StakeWise DAO but can choose to upgrade if changes are made to the Vault Contract. Oracles submit a new Merkle tree root to the Keeper Contract, allowing Vaults to update their state using the updateState() function. Stakers mint osETH tokens through Vaults, which validate the LTV and call the OsTokenVaultController to mint new tokens. Vault Admins cannot change core parameters once deployed.

  • Oracle
    Oracles fetch reward data from Beacon Chain validators, triggering validator registration and exit processes. They submit new reward data to the Keeper Contract using the updateRewards() function, which checks if the new average reward per second exceeds the limit set in the Keeper contract. Rewards are updated through a voting mechanism, with Oracles participating every 12 hours. Oracles calculate rewards/penalties using validator balances and execution rewards/penalties, create a Merkle tree, and upload it to IPFS. The Oracle network consists of 11 participants, with 6 out of 11 votes needed to update rewards and process registrations/exits. The StakeWise DAO multi-sig controls the Keeper Contract and can adjust the number of participants and thresholds. The current Oracle Network includes 11 commercial operators under SLA agreements: StakeWise Labs, P2P, Gnosis, DSRV, Chorus One, Bitfly, Finoa, T-Systems, Gateway.fm, Stake.Fish, and Senseinode.

  • Market Risk: C-

The maximum LTV for any StakeWise Vault V3 is 90%, meaning you can mint osETH up to 90% of your staked ETH to make it liquid. The limit is set to ensure that any penalties or slashing from the Vault validator do not affect the osETH holders and preserve the peg stability.

The current supply is 33K osETH, representing a market cap of roughly $100M. Its liquidity is concentrated on Curve, Balancer V2, and Uniswap V3.

Furthermore the price is pegged to ETH and the osETH is redeemable for ETH. For this reason we consider the risks of osETH mitigated by ETH.

  • Chain Risk : A

Ethereum had 0 outages over the last 6 months. (Ethereum Block Count and Rewards Chart | Etherscan)

  • Liquidity Risk of paUSD on Ethereum: C

This provides the following price impact on the following trade sizes:

1000 USDC → paUSD: 0.353%
10000 USDC → paUSD: 0.739%
25000 USDC → paUSD: 1.377%
50000 USDC → paUSD: 100%

  • Overall Risk : B-

The Overall Risk is the average of the points mentioned above.

  • Oracle:

The osETH/USD Oracle created by Murphy Labs is a wrapped version of the Aave osETH/USD price feed to be compatible with the Parallel Protocol.

Means:

    • Human resources: Multisig DAO signers will need to sign and execute transactions to add osETH as paUSD collateral on Ethereum.
    • Treasury resources: There is no cost for the treasury to add osETH on Ethereum.

Technical implementation:

Set the osETH/USD oracle (created by Murphy Labs) into the paUSD PriceFeed contract by calling ‘SetAssetOracle’ function with these parameters:

Voting options:

  • Add osETH as paUSD collateral on Ethereum
  • Against / Rework the Proposal
  • Abstain

Authors: @starny & @JeanBrasse from Mimo Labs

Community poll:

  • Add osETH as paUSD collateral on Ethereum
  • Against / Rework the Proposal
  • Abstain
0 voters
1 Like

The proposal is now live on Snapshot

1 Like

The proposal has been approved by the DAO, result: Snapshot

1 Like