PIR-56┃Add sUSDe as PAR collateral on Ethereum

Summary:

This proposal aims to add staked USDe (sUSDe) as new collateral for PAR on Parallel on Ethereum.

Rationale:

Staked USDe (sUSDe) is the staked version of USDe, a synthetic dollar built by Ethena, and backed by crypto assets and corresponding short futures positions. USDe peg stability is supported through the use of delta hedging derivatives positions against protocol-held backing assets, maintaining a relatively stable value with reference to the value spot crypto assets as well as futures positions.

USDe derives its relative peg stability from executing automated and programmatic delta-neutral hedges with respect to the underlying backing assets. Hedging the price change risk of the backing asset in the same size minimizes fluctuations in the backing asset price as the change in value of the backing asset is generally offset 1:1 by the change in value of the hedge. Since the backing assets can be perfectly hedged with a short position of equivalent notional, USDe only requires 1:1 "collateralization.

Assets backing USDe remain in “Off-Exchange Settlement” institutional grade solutions at all times. The only time collateral flows between custody and exchange is to settle funding or realized P&L.

This enables Ethena to delegate/undelegate backing assets to centralized exchanges without being exposed to exchange-specific idiosyncratic risk.

sUSDe is the reward-accruing version of USDe. In order to receive rewards, users must stake their USDe to receive sUSDe. Ethena earns protocol rewards from three different sources today, with the main source originating from Ethena’s short perpetual futures positions that collect funding rates on exchanges.

As of February 2025, $6.14B has been deposited into Ethena.

You can learn more about these mechanisms in their documentation.

Adding sUSDe as collateral would allow token holders to leverage the yield generated by the sUSDe while bringing a more diversified range of available assets available as collateral for the PAR on Ethereum.

If the vote is accepted by the DAO, the associated liquidation ratio, minimal collateral ratio, debt ceiling, liquidation bonus would be determined on a second PIR discussion.

Project Presentation:

Protocol name: Ethena
Token requested: sUSDe
Token contract address: 0x9D39A5DE30e57443BfF2A8307A4256c8797A3497
Audit(s) links: Audits | Ethena
Chain requested: Ethereum
Relation with the project: None.
Website: https://ethena.fi/
Github: ethena-labs repositories · GitHub
Twitter: https://x.com/ethena_labs
Discord: Ethena
Telegram: Telegram: Contact @ethena_labs

Token metrics & Risk assessment:

Due to the nature of sUSDe, which is the staked version of USDe, we also take into account USDe data, particularly for market risk, as the USDe is the main token used for swaps.

  • Smart Contract risk: B

The protocol has multiple audits by Zellic, Cantina, Quantstamp, Pashov and Code4rena.

USDe has generated more than 822k transactions, and sUSDe has generated more than 360k transactions on Ethereum.

  • Counterparty risk: C

There are currently 19.2k USDe holders and 8.8k sUSDe holders on Ethereum. The sUSDe has an unstaking period of 7 days, which, in the event of liquidation and a lack of liquidity on the secondary market, can create potential bad debt.

  • Market Risk: B

When analyzing the trading volumes and normalized volatility of USDe for listing, we look at data from the past 180 days. Over this timeframe, USDe’s average daily trading volume is $68.44M and a normalized volatility of 0.46.

  • Chain Risk : A

Ethereum had 0 outages over the last 6 months. (Ethereum Block Count and Rewards Chart | Etherscan)

  • Liquidity Risk of PAR on Ethereum: A+

This provides the following price impact on the following trade sizes:
1000 USDC → PAR: 0.00%
10000 USDC → PAR: 0.00%
25000 USDC → PAR: 0.00%
50000 USDC → PAR: 0.18%

  • Overall Risk : B

The Overall Risk is the average of the points mentioned above.

Oracle:

The sUSDe/USD price feed created by Cooper Labs is a wrapped version of the Aave sUSDe/USD price feed, which is calculating the sUSDe/USDe ratio, then calculating the USDe price against USD using the wrapped version (in order to integrate CAPO) of USDe/USD Chainlink price feed created to be compatible with the Parallel Protocol.

Means:

  • Human resources: Multisig DAO signers will need to sign and execute transactions to add sUSDe as PAR collateral on Ethereum.
  • Treasury resources: There is no cost for the treasury to add sUSDe on Ethereum.

Technical implementation:

On Ethereum, the Parallel DAO multisig will call following smart contracts:

Voting options:

  • Add sUSDe as PAR collateral on Ethereum
  • Against / Rework the Proposal
  • Abstain

Authors: @JeanBrasse from Mimo Labs

Community poll:

  • Add sUSDe as PAR collateral on Ethereum
  • Against / Rework the Proposal
  • Abstain
0 voters
1 Like

The proposal is now live on Snapshot from March 1st at 12am CET until March 6th at 12am CET: https://snapshot.box/#/s:mimo.eth/proposal/0x54fe33820779497706c66748e7baf131de20ab0f912266945a0c74187cb1ad44

The proposal has been appproved by the DAO, results: https://snapshot.box/#/s:mimo.eth/proposal/0x54fe33820779497706c66748e7baf131de20ab0f912266945a0c74187cb1ad44