Euler

Is Euler Changing the On-chain Lending Game

Euler is a permissionless borrowing and lending platform that enables users to create markets for almost any asset. They implement a few novel risk management decisions based on earlier lending platforms like Compound and Aave.

In this episode, Michael Bently (CEO) discusses how Euler is different and why it’s set to withstand things like the “highly profitable trading strategy” attacks that we’ve seen on Aave and Mango Market in the past.

He also discusses the future of Defi in general.

More episodes:
Chainflip Protocol – Simon Harman on A New Era of Trading (Podcast Episode 1)
Why Injective is Building a Defi specific Blockchain?
Earn Outsized Returns with Leveraged Vaults on Notional.Finance

Audio Version of Euler Podcast Episode

[00:00:04.580] – Speaker 2

All right. Hello and welcome to the Peer Through podcast. I’m your host, Mark, and we are always peering through to what’s next in tech and crypto. And today I am joined by Michael Bentley, who is the founder of Euler Finance, E ULER. I always pronounced it Euler, but Michael, could you tell us what Euler Finance is and perhaps how it got its name and why it’s pronounced like Euler?

[00:00:31.450] – Speaker 1

Yeah. Thank you for having me. Yeah, so I’m Michael Bentley. I’m the CEO of a company called Euler Labs, which is a development company that’s contributed to the development of a protocol of the same name called Euler. So where does the name come from? Well, Euler itself is a lending and borrowing protocol. It connects lenders of crypto assets with borrowers of those assets. The borrowers tend to pay an interest rate back to the lenders. So it enables people to make their crypto assets productive. It labels borrowers to take out loans against their crypto assets and use them in the wider markets and in the real world as well. The name itself is connected to the name of a Swiss mathematician called Euler, who’s probably one of the most famous mathematicians of all time. And one of the things that he studied was the equation for compound interest. So when you start to earn interest on the interest that you’ve already earned, things can grow quite quickly. And very interesting equation. It turns out that this one thing that we think about in terms of banks and money and lending and so on turns out to be a fundamental equation for all of mathematics and plays huge roles in life sciences and elsewhere as well, where it’s a really great model for population growth.

[00:01:49.400] – Speaker 1

And so my background, originally, I used to be an evolutionary biologist and I used to be… Oh, wow. Yeah, I used to be on the theory side of things. I used to do a lot of modeling of populations and their growth and thinking about competition states and game theory and that thing. So yeah, Euler was a fan. And when I started dabbling in building the DeFi protocols and DeFi mechanisms back in 2020, I thought it’d be a fun name to use for a hackathon that I was participating in, a hackathon project that I was participating in. And then things spiraled from there and that was really how Euler itself got.

[00:02:29.900] – Speaker 2

Started. okay, amazing. I think a good place to start, too, with Euler is we have Aave, we have Compound, even Maker could almost argue that it’s a vendor. What I thought was interesting about Euler is your little tag line at the bottom says democratizing what assets people can lend and borrow. So could you tell us a bit about how you are different from the other major lenders out there and how people can spin up their own markets on oil or finance?

[00:03:02.980] – Speaker 1

Yeah, sure. So if we go back to 2020, when I got started dabbling in this area, I was looking at compound and absolutely loved the ideas behind how compound work. But one thing that was really noticeable was that you could only let them borrow a real small number of assets. We’re looking at, I think it was like five or six at the time. And the question there was obviously, why can’t you let them borrow more things? There are thousands, you go in the coinmarket cap or wherever and you see thousands of these things, but stopping you from being able to let them a wider variety of assets. From a builder’s perspective, it’s also important to consider this problem because lots of tokens out there behave differently in different environments. You have the on transfer tokens, rebasing tokens and stablecoins, and then things that are exotic and fluctuating and volatile and so on. A problem that we identified quite early on was that when you try to list, when you try to use the basic foundations like down by a list more assets, things often broke. The risk mechanisms built into the compound protocol weren’t there to enable you to lend more risky, more volatile assets or things with weird mechanisms.

[00:04:13.540] – Speaker 1

And so yeah, our first premise when building oil was how can we build a lending protocol that lets you just lend and borrow all these things no matter what mechanisms are in build, no matter how volatile the underlying price is? And so building from that philosophy, we then started to think really deeply about risk mechanisms and what mechanisms you have to have in place to enable you to do this. And we really wanted to create a protocol that felt a bit more like Uniswap or a decentralized exchange where anybody could really list, open a market for swapping assets on Uniswap. I just wasn’t drew on compano Aave to open a new market, you usually had to go through a lengthy governance process and secure a chain link on a couple of various other things. We felt like the mechanisms are there in DeFi, the systems out there that should enable you really to be able to spin up a lending protocol or a lending market for any asset without having to have that permission given by DAO or anybody else, really. And so we worked on a permissionless listing system and then risk mechanisms on lead on top of that permissionless listing system that could enable you to run these assets.

[00:05:30.290] – Speaker 1

Initially, we built with the way that we built this was by integrating Uniswap V3 quite closely, which is something that Oily uses for many of the price feeds on the protocol. So if we want to know how much Mark can you borrow, how much shared tokens can you borrow, we need to know what the price of shared is and how valuable it is relative to your collateral. And so the price feed or the Oracle used to determine that. And for some markets is the Uniswap V3 Oracle that comes from that tells us essentially what the price is based on trading on that decentralized exchange.

[00:06:07.160] – Speaker 2

Okay, that all makes sense. And it obviously is cool if you can lend and borrow multiple assets because that almost enables a shorting of anything, too, if you want to borrow something, if there’s not perpetual markets out there for it. But the main question is, you mentioned risk management. If you are lending and borrowing a shit coin, that opens yourself up to the highly profitable trading strategies that we saw that crashed mango markets. So how are you preventing people from essentially taking out loans and leaving Euler with bad debt, essentially being liquidated on purpose? So how are you preventing that? Because that seems to be the thing stopping it.

[00:06:52.030] – Speaker 1

Yeah, there’s quite a few mechanisms, some of them quite subtle, built into the foundation to the protocol. One really simple thing that you can do actually is introduce the concept of a borrow factor. I’m sure you’re all listening to this might be familiar with the idea of a collateral factor. Essentially, if you take, say, $1,000 worth of USDC, the collateral factor tells you what borrowing power you get from that. So if it’s not 0.9, you get $900 worth of borrowing power. On most protocols, no matter what the asset is, essentially the collateral factor alone determines what your borrowing power is. And that’s true no matter what you’re borrowing. So if I borrow, let’s say, $900 worth of USDT against my USDC, well, that doesn’t sound too unsafe. If I borrow $900 worth of shape or curve against my USDC, that’s potentially much riskier because the asset I’m borrowing is way more volatile. It could fall in price, but it could increase in price quite quickly as well. And that’s really a problem that existing lending protocols have is that the risk adjustment for how much you can borrow solely depends on the collateral factor associated with the thing you’re using as collateral.

[00:08:07.580] – Speaker 1

On oil, that’s not the case. We have introduced this concept of borrow factors, which essentially whereas a collateral factor reduces how much borrowing capacity you have from your collateral, a borrow factor essentially increases the value of your liability in terms of the protocol and what it sees. So if you had a borrow factor of 0.5, that would increase the value of your liabilities by 100 %. So if you borrow $250 worth of an asset, it would actually be a judge to be $500 worth of an asset in terms of the internal mechanisms in the protocol. And by having borrow factors, you can actually then tailor the amount that people can borrow to any pair of lending and borrowing assets or any combination of borrowing assets, in fact. And so whilst protocols like Aave had problems recently with some of these Aave type attacks where he took out the big loans of Curve and so on. Euler was relatively resistant to that thing simply because you just can’t really attack the longer tail of these markets. A lot of them have borrow factors, which means that you can’t borrow exotic assets to the same extent that you can borrow more stable assets.

[00:09:27.370] – Speaker 1

Sorry.

[00:09:28.560] – Speaker 2

Go.

[00:09:29.770] – Speaker 1

Ahead. yeah, I was going to say so that’s just what we do here. A few others, but yeah. I mean, another one that’s really fundamental is the idea of asset tiers as well. Essentially, on oil, there’s three asset tiers. There’s things that you can borrow in a cross top of margin environment. So you could deposit USDC and borrow two things at once. And then there’s things that can only be borrowed in isolation. So if you wanted to borrow a ship, for example, you could only borrow a ship on a single account. If you want to take out a load of ship and some other asset, you’re actually going to have to use two subaccounts. So subaccounts are another feature we have in our learning. And that really protects the protocol as well because it means these isolated markets, essentially they can pretty much blow up. And if they blow up, then lenders of those assets will for sure suffer losses. But those losses won’t be spread across the entire protocol in a systemic way. And that’s generally not true on most of the lending protocols. If one of the assets goes under, a collateral asset goes under, it can be damaging for pretty much the entire protocol in a systemic way.

[00:10:41.440] – Speaker 1

And so by introducing a series of asset tiers and essentially isolating the risks for some of the riskiest assets into a single pool, you can retain the capital efficiency of having a general protocol and isolate the risk for when you really need it when people are taking out loans of very risky assets. Okay.

[00:10:59.460] – Speaker 2

I want to make sure I understand this correctly. The borrow factor is determined by some… Is it determined by some internal algorithm of a coin’s risk and then it’s multiplied on your end?

[00:11:19.460] – Speaker 1

Yeah, it’s well, like a collateral factor, it’s set by governance. There is a default borrow factor on the protocol that gets applied to any newly listed commissionless market. And that’s all those newly listed marketsthat have quite conservative privacy settings. For example, if you want to borrow something from a permissionless market, usually you’d have to be at least two X over collateralised to borrow that, which means that you’d have to put in $1,000 worth of collateral to be able to borrow $500 worth of the asset. And it’s really that buffer that’s created by the borrow factor, which then enables the protocol to withstand risk because things have to go pretty badly wrong to be risk of being unable to liquidate some money when you have that level of buffer in place.

[00:12:07.380] – Speaker 2

Okay, interesting. So it’s almost like collateral ratio mixed with risk gives you borrow factor, risk of underlying asset or borrowed asset? Yeah, they’re.

[00:12:22.580] – Speaker 1

Not too complicated to assess. You’re looking at the volatility of things for the most part and trying to understand what’s the risk of this thing suddenly increases in price and causes a bunch of liquidations. If that risk is high, then you have a lower borrow factor, which means people need to over collateralize more to be able to borrow that asset. Anything that’s stable usually has quite a high borrow factor, which means you can borrow quite a lot of it. And anything that’s volatile has a low borrow factor, which means you really can’t borrow as much.

[00:12:54.740] – Speaker 2

Of it. Using these isolated assets and this borrow factor, could you maybe walk us through a little bit of what happened on either mango market or Aave and how that couldn’t happen on Euler?

[00:13:14.760] – Speaker 1

Yes, we try and go reconstruct, essentially. Well, it’s not 100 % clear exactly what these attackers were doing on Aave. But I think essentially, what he was able to do was borrow a substantial amount of Curve against quite a similar amount of collateral in terms of value. And the reason for that is that the borrowing capacity on Aave was solely determined by the collateral factors of the assets that are listed there, which means that he could deposit, for example, $1,000 worth of USDC and borrow $900 worth of Curve, as well as alternatively, borrowing $900 worth of USDC. On Euler, he would have needed to borrow, deposit $1,000 worth of USDC, and he may have only been able to borrow, let’s say, $500, $600 worth of Curve. What Aave was really relying on there was the ability to essentially take advantage of that gap being too small on the Aave protocol. That liquidation buffer is just insufficient to essentially provide cover when you have a huge load that needs liquidating. When you need to liquidate a really large number of loans all in one go, then you’re essentially taking the collateral and selling it and buying back the underlying asset.

[00:14:43.080] – Speaker 1

And you need to be able to process their liquidation in a prompt manner before you exceed the buffer that the protocol has ensured that people have for liquidations. And Avi was taking advantage of that because he knew that if you could build up a big enough position on our bed and trigger liquidations, actually the protocol itself wouldn’t be able to handle it because that buffer just simply wasn’t big enough.

[00:15:09.470] – Speaker 2

Okay, that makes sense. Now I got to ask you, do you see what he was doing as a high net highly profitable trading strategy or as fraud, I guess, or market manipulation?

[00:15:24.240] – Speaker 1

I think it’s clear market manipulation. There’s a question about law. In law, it looks like he’s back to rights to be perfectly honest. I guess there’s a question among people in DeFi about whether or not you should have laws to protect against that or whether or not the systems of the whole mechanism should really be built to withstand that thing. I heard some people speculate that this is actually a bearish thing for DeFi because up until then, every protocol builder has to assume that somebody like him can carry out this attack and you have to factor that into the code and make sure that the code is resistant to that. And that’s really what DeFi has been good for is withstanding extreme volatility. And so look at 2022, complete mess, chaos everywhere. The compound oiler Aave, still standing, still doing well. Again, it’s a backdrop of failed CFi lenders. So that’s one thing that DeFi has been really good at. If you essentially say, Well, don’t worry about the mechanisms, we’re going to handle it in the courts instead. We’re going to take legal standpoint against people that potentially allows builders to weaken their security assumptions. And will they do that?

[00:16:36.640] – Speaker 1

Well, ideally no. But ultimately there’s often a trade off when you’re building these things in terms of capital efficiency and risk. So if you don’t have to worry about risk as much, then you can for sure squeeze out more capital efficiency. People could just go and set high collateral factors at oil and Aave right now if they wanted. We’d get a more efficient lending and borrowing ecosystem on Ethereum. But it wouldn’t be as safe and the question is, how do you make things safe for all environments? I think you ideally do that with risk mitigation mechanisms rather than relying on legal battles in court. It’s an interesting one for sure. Maybe in the long run, I hope DeFi can continue to build in such a way that it’s robust against these attacks without needing the courts to get involved at all.

[00:17:27.520] – Speaker 2

No, I totally agree. I think the more it can rely just on the code and the building, the better. It’s interesting to me because a lot of times what I tell my friends who are a little less in the space is, is you hear about these DeFi hacks or these crypto hacks. I think a lot of people sometimes imagine breaking into the code and doing all this stuff, which can happen, but more so I try to explain to them that it’s almost like someone found a loophole in a board game and then just hit that loophole with $10 million in a second. So it’s not necessarily… I mean, there’s coding involved, but it’s not necessarily like breaking a code. It’s more just finding a loophole in the structure of monopoly or settlers or whatever you’re playing and then just exploiting that when millions, billions of dollars are on the line. So it’s an interesting thing that I’m sure you’re well aware of and always trying to protect against.

[00:18:23.560] – Speaker 1

Yeah. It keeps you on your toes, right? One thing I would say, maybe this is just my background in evolutionary theory. But I do think that one thing that’s great about DeFi is ultimately that it becomes anti fragile over time because things break and which causes often a lot of damage and destruction and so on. But eventually, once they stop breaking, people find ways to build more secure, robust systems out in the open that are extremely anti fragile. And you have this almost process of natural selection, like design patterns that fail will get exploited, and then people will slowly learn to not integrate those design patterns again in the future. I think you can already see that stack to happen today. We forget how young DeFi is and how quickly it grew in the past few years. And there was a lot of sloppiness and a lot of poor coding, a lot of poor practices and so on. But essentially, yeah, we’ve had a natural selection process play out that swept across all of DeFi and the poorly written programs haven’t survived and the better written programs have survived, unaffected. And that is really one of the powers of DeFi is that it becomes very resistant to problems because of this process of natural selection, I think.

[00:19:41.810] – Speaker 1

I’m not necessarily a huge free market advocate in other areas of life. But in this area, I do think it’s an important process and it works extremely well in the biological world. It creates extremely well adapted organisms with natural selection as ruthless as it is, it does lead to high levels of optimization. I do think that’s an element that we see in the environment that works well for it, that you don’t necessarily see in the rest of the world where you build things that are a bit sloppy and so on and just rely on the sewing somebody down the line if something bad happens. That’s not the way that you build out too fragile things. I think it creates a more fragile system.

[00:20:23.880] – Speaker 2

Yeah. No, I love that and bringing in your viewpoint from your past there of natural selection. That being said, assuming an underlying growth and everything in crypto, which I think we both could probably agree on being in the industry, how do you see DeFi playing out? Do you think that economies of scale will be reached and there’ll just be a few major lending and borrowing markets under a handful? Or do you see it as ultimately having thousands of options that all have an amount of liquidity on it? Where do you see DeFi going?

[00:21:02.840] – Speaker 1

Good question. Might also lean on my past a little bit here and look to what happens again in ecological systems and evolutionary systems. Typically, you do see highly specialized things take form and they end up building a moe around themselves because they become extremely specialized and they have that. They then own that niche. Ultimately, having liquidity is really important. Things that already have liquidity, even if they’re worse products can actually survive just because of the liquidity.

[00:21:36.080] – Speaker 1

We’ve had people in the past, I can’t use oil because I can’t borrow $25 million worth of ETH or something. And so they go elsewhere because even though they may be prefer some of the mechanisms and all that, they go to the place that’s more liquid. And so, yeah, having that first move advantage has been really important traditionally. I think we’ll probably see that. And if there is a diversity of lending protocols, I think they will have to specialize and offer something slightly different. That’s perfectly possible because you have different types of people for the types of assets they want to use and the conversion to risk as well. Some people like high yields and high risk, some people like extremely low yields and low risk. You can see that in traditional finance too, where there’s all sorts of different types of products for people to access and apply there. And yeah, it’s up to individuals on which ones they prefer. I think probably we’ll see slowly that diversification into a few big core protocols, owning the liquidity in the future, but offering slight differences in the way that people can access that liquidity and what they can do with it. But yeah, I think we’re starting to see some of the current protocols become quite entrenched.

[00:22:50.670] – Speaker 1

I hope Euler will be one of them that survives and continues to flourish in the coming years as DeFi picks up steam again.

[00:22:59.120] – Speaker 2

Yeah, definitely.

[00:22:59.590] – Speaker 1

That’s where we.

[00:23:00.070] – Speaker 2

Are now. What do you think you’re doing at Euler that could… Because it’s still so early and I believe you guys are like a top 20 ish in TVL now in this space. So what are you doing to ensure your future entrenchment, building your moat? What do you see as your biggest differentiating factor in how you’re going to become one of the top lending platforms?

[00:23:27.220] – Speaker 1

That’s a great question. I think oil already itself is very competitive and part of it is just people coming and learning about the way the protocol works and the advantages it offers over things like compound and RFA and things that are so called competitors. Beyond that, we’re working on Euler Labs, some other stuff as well, which I think is going to be important for innovation in DeFi. One of the challenges I highlighted earlier was pricing of assets. How do you get prices in a fair and decentralized way? Today, a lot of protocols, including oil, they use Chaining Oracle’s for a lot of things, and they’re really great oracles. However, they don’t service the entire market. There are lots of maybe 40 assets that have a Chaining Oracle, I think, 40 or 50 on Ethereum. So there’s an awful lot of assets out there that don’t have a Chaining Oracle, and I think it’s important to provide the diversity in that and provide oracles that are safe and secure. Unispot V3 oracles today are a little weaker after the merge for technical reasons that maybe we can dip into if you like. But after the merge, they became a little weaker.

[00:24:37.280] – Speaker 1

And one of the things that I’m allowed to be working on is how do you make a really robust, secure, hard to manipulate, decentralized price on the call? The plan there is to embed that in the brand new decentralized exchange that will then be integrated within order them itself to provide more options for people and liquidity providers to provide more robust, secure pricing for longer term assets, especially.

[00:25:01.840] – Speaker 2

Yeah, most definitely. I think oracles are such an important part of the entire ecosystem, particularly in the lending and borrowing. I’ll tell a quick story of where I actually had a mishap happen. I believe it was on avalanche. I don’t know. I just threw some stuff into a lending and borrowing protocol to earn some yield. What interestingly happened was when the TerraLuna crash happened, I didn’t even find out until a few months later that this all happened. When the TerraLuna crash happened, someone attacked this lending and borrowing protocol because they found out that the Oracle on Chainlink for Luna only went to a certain amount of decimal points. So they bought a bunch of Luna when it was like 0.0001, and this lending protocol didn’t update in time. So they deposited that Luna as collateral and then just sucked everyone’s… I think I had avalanche on it. I think I had a decent amount of money just sucked out of it. And at first I was mad, but then it was like, oh, wow, that’s actually pretty interesting. So a mispriced Oracle can cause liquidations. And again, I got hit by that. And I wasn’t actually holding lunar or anything.

[00:26:11.930] – Speaker 2

It was just someone found this mispriced Oracle, again, the board game, and just hit it so hard. So it’s a crazy world out there, but it’s so fun.

[00:26:28.520] – Speaker 1

It’s part of the price for being in the ecosystem. You have to just be careful. You know that there’s still a lot of things that can go wrong, I suppose. Sometimes these attacks are quite ingenious, really. And it’s like a respect there. We’re good deal of respect there for the innovation, I suppose, or technical sides of things sometimes, even if it’s devastating or some of the people affected. Oracle is really a big challenge for the industry, and we’re hoping to attack that problem and help bring more security to markets in general and DeFi.

[00:27:05.240] – Speaker 2

Yeah, definitely. And a lot of these attacks happen through flash loans. And you guys have feeless flash loans. Honestly, I feel like I’m just not smart enough to run a flash loan and do the strategy. Do you guys see a lot of use for that from Euler or no? I’ll tell you.

[00:27:23.710] – Speaker 1

What, actually, on Euler, there’s one of our most popular features. Essentially, if you go compound Aave, typically you don’t want to just do one thing. You want to match up a bunch of different actions. You deposit something, borrow something else, then swap it, and you have a short position. Then sometimes you’ll then even redeposit the swapped asset and then borrow it and get in and then you have a leveraged shop position and so on. So one of the cool things you can do on Euler is actually we call it a generalized flash loan. And anybody can do this because it baked into the actual UI is essentially what happens in a Flashload UI is you borrow something in a single transaction without any collateral and the transaction will go through so long as everyone’s made a hole by the end of the transaction. So you can use it to arbitrage someone and exchange and so on. And only you can do that, but you can compose multiple types of things inside of Euler very smoothly. And so anybody can use these generalized flash loads to do exactly what I just described. You can build in a single batch transaction that’s extremely gas efficient, you can actually build up a short position with extra leverage or whatever it is you want to do.

[00:28:38.480] – Speaker 1

Normally, people would have to do that by actually going through the steps of depositing, borrowing, and swapping. And we do see some naive users that aren’t aware of its functionality doing that. But you can do very powerful things with this on Euler. The Flash loan system on Euler is feeless. We are increasingly seeing people start to come onto that. Not only is it feeless, but oil is the most gas efficient protocol to take a flush loan from. So if there are people out there doing MEV, if there are people out there doing arbitrage, you literally cannot get cheaper than using Euler. It’s cheaper than Balanced or have a Uniswap, wherever else it is. So providing a little bit of liquidity. People should be using all the flash loans. We have to ask why do that? Surely it’d be better if that lenders in some yield? The reason we chose to offer them Feelless is ultimately when you add on flash loan fees, it has some extra negative consequences down the line. For example, in the building leverage example I just gave, those fees often get leveraged in batch transactions as well as the position itself.

[00:29:49.620] – Speaker 1

And so actually the fees can ma p up for users. So if you want to encourage big fish and institutions and so on to use the protocol and build up these bigger positions, the best thing to do is offer them lower fees and you can get lower fees than zero. So it’s great to offer low fees on building these big positions. Also having, generally because normally when you take out a loan, the interest is paid off some period of time. And with a flash loan, essentially you’re pouring something for zero seconds. And so from a mathematical standpoint, it’s actually easier just to say that there’s no fees because there’s no time elapsed. And from a protocol gas standpoint, you actually have to special case it and say, Oh, well, in the case that you take a zero second loan, we’re going to then add on some extra magical fee. So there’s another reason not to do it for gas optimizations there. Then the final one is a competitive element is you’ve got Aave and other places charging fees for flash loans and generating revenues. From a really competitive standpoint, by charging zero fees, you essentially deprive competitive protocols of that revenue, essentially you end up…

[00:31:03.520] – Speaker 1

People end up using oiler rather than Aave because it’s so much cheaper and that means lower revenues for Aave, which means that people have less excuse to keep going to Aave and maybe more excuse to keep going to oiler in the long run. And then one final thing about it is just developers. People like MEV searches, all the advanced users on Ethereum are using flash loans. If you want them to read about your protocol, the best way you can do it, do that is by making your protocol relevant to people. If you can get cheaper flash loans than oiler than anywhere else, then you’re going to get the whole developer community coming to work out how exactly they can do that. And that means more smart people looking at code, working out how the protocol works, just more smart eyeballs on the project.

[00:31:47.300] – Speaker 2

That seems like a smart strategy to me, anything that is easier for you to develop and then attracts a developer audience and sophisticated users with a lot of capital. I like it. Okay, let’s get into a slightly simpler strategy that I’m seeing on a few lending protocols. But I just find it interesting, as you said, compound interest is so powerful, or as our mathematician oiler said, with all of these liquid staking derivatives now, I see that you have CVE, the staked eeth, wrapped staked eeth. It’s very interesting and enticing to me that as a very simple strategy, you can just buy these liquid staking derivatives and then further lend them out to increase your yield. Are you seeing a lot of growth in that? Give us some thoughts on that general field, I guess.

[00:32:39.340] – Speaker 1

Yeah, it’s interesting. These stakings generate yield. They’ve varied from 4 % to 7 % over the past year or so, I guess. They depend on how many people are staking, that thing. So we’re expecting a little volatile, but they’re essentially extra yield on top of additional ETH that you hold. The most popular strategy in the ecosystem generally is historically, ETH yields were extremely low because no one wanted to borrow ETH. If we look back to 2020, the interest rates for stablecoins were really high because what people were doing was essentially depositing ETH and borrowing against their ETH stablecoins so they could leverage along their ETH positions. So that generated yield on stablecoins, but then there was an oversupply of ETH, and so interest rates on ETH were very low historically. Now, today what people are doing is they’ve discovered a way to essentially leverage the ETH staking yield and to increase that beyond 4 % to 7 % to anywhere up to 20 odd percent. then what they tend to do on lending protocols is they will deposit their staked ETH, which they’re earning, say, 5 % on. Borrow ETH at a rate of, say, 2 %.

[00:33:55.020] – Speaker 1

So you’re now earning net 3 % ish. And then they loop that transaction. They’ll essentially swap the ETH back from more state teeth, deposit that state teeth, borrow some more ETH at a lower rate, swap that into state teeth and so on. And so they build up this loop. People call it folding or looping, essentially boosting their yield by juicing up the ETH staking yield. Under the hood, essentially what you’re doing is building up your shorting ETH and logging the staking derivative ETH. It’s a really interesting way for people to get extra yield. It’s of course, not without risks. If your staking derivative of preference, the one that you’re holding, drops in value relative to ETH, then you are at risk of liquidation. And when you do this, you’re actually building a leveraged position as well. And so the cost of that will be leveraged as well. So if, for example, your 3x leveraged and your staking derivative drops 10 % and you get liquidated, you could lose 30 % also of your underlying deposit. So definitely not without risk. But also an interesting strategy that you can see DeFi users out there using.

[00:35:14.360] – Speaker 2

Yeah, it’s crazy. I remember when the Lido was, I think at one point it was like down to 0.92 or 0.93 and everybody was very worried about cascading liquidations. All right, any other further thoughts, words of wisdom on Euler or DeFi in general or crypto in general?

[00:35:36.090] – Speaker 1

I suppose just to spend on an optimistic note and say, yeah, I think the future is still looked bright. Last year was hellish for everybody, but it was a really great opportunity for DeFi to show what it’s made of. The Emperor is wearing clothes or whatever they say. That definitely wasn’t true. Defi, I think people are beginning to recognize that actually it wasn’t DeFi that failed. It was DeFi lenders and a lack of transparency. Defi has a really bright future ahead of it with all the composability and all the developers throwing big brains at it. People are going to keep building cool stuff and the ecosystem is going to keep growing stronger, I think. It’s easy to forget that we’re just a few years into this whole thing and it’s totally not finished. If you take a linear path from where we were in 2020 to where we are now, everybody would be extremely excited. And it’s only because of this ludicrous bubble that built up and popped last year quite violently that I think that there’s still some people that are a little down on DeFi. But I think it holds such promise. And I’m really excited to see what people come up with in the coming year.

[00:36:49.500] – Speaker 2

I totally agree. And I was actually talking to someone at a place called Notional, and they mentioned that while the CeFi failure paints DeFi in a better light, he was also very bullish and interested on how funds, like all the three arrows and everybody that was exposed to FTX, they’ll start holding collateral in DeFi protocols because it’s now the only option as opposed to Gemini or wherever else. There’s still plenty of money to flow into the system.

[00:37:19.380] – Speaker 1

Yeah, absolutely. Totally agree. I think people are going to be using DeFi more and more for sure, especially just from a risk perspective. It’s obvious that people need to diversify in this area. Lots to come. There’s increasingly people are bringing yield from the real world on chain as well. That’s something that’s starting to happen with on their finance and back and other places as well. That’s been a real challenge, I think, for DeFi is as real world interest rates have risen, why would you hold some illiquid, high risk asset when you could end 5 % on treasury yields or something? Well, it makes sense to take assets out, but those interest rates will remain high forever. And even if they do remain high, they’re increasingly coming on chain anyway. I think there’s a lot to be interested in and a lot to follow for the coming year.

[00:38:11.970] – Speaker 2

Yeah, likewise as well. Well, Michael, thank you so much for your time. One last thing to leave everyone with if they want to check out Euler, get more involved, hit them with the links and all that good stuff.

[00:38:26.020] – Speaker 1

Yeah, drop into euler. Finance, the website that you can read about the protocol, find the white papers, see how it works. We’re at Euler Finance on Twitter as well. You can follow me @euler. Mav. Mav is my initials, by the way. Yeah, and come check out the protocol.

[00:38:45.220] – Speaker 2

Awesome. And then for those listening, if you’re googling, we went over this at the beginning, but it’s E U L E R is Euler.

[00:38:52.820] – Speaker 1

So go ahead. Yeah, people are naming the name now because everybody mispronounces it. And it is clearly a terrible name from that standpoint, but it does maybe have some staying power if people start turning into a meme. So yeah, E UL ER.

[00:39:08.900] – Speaker 2

Yeah, and the mathematician. All right. Well, thank you again, Michael, and I appreciate the time and I appreciate everyone listening. So we’ll see you on the next one.

[00:39:16.550] – Speaker 1

Thanks for having me. Yeah.

Similar Posts