logo

dLEND Money Market

dLEND is a collateralized lending market fork of Aave V3 on Fraxtal. The protocol allows users to borrow against their collateral and provide liquidity (lend) to borrowers in return for continuous interest payments. dLEND can be used for leverage, creating short positions, hedging, and more (with a niche focus on yield looping strategies).
On top of the existing V3 features and mechanics which can be referenced through Aaveโ€™s documentation, dLEND incorporates a few unique features that enable lower borrowing costs and sustainable yields for protocol users.

Lend & Borrow Incentives

dUSD Borrowing Subsidies (Rebates)

One of the main advantages of borrowing dUSD is that borrowing costs will be subsidized by exogenous dUSD float income. This makes dUSD the cheapest way to borrow against your collateral.
  • Example: Letโ€™s say that utilization is currently low, and the normal borrowing cost for dUSD on dLEND is sitting at 5% APR. Now, letโ€™s assume that the dUSD borrowing subsidy is 5% APR. This means that dUSD loans will have a 0% APR effective borrowing rate, net of subsidies.

Third-Party Rewards

Projects with tokens listed on dLEND may want to further encourage utilization by incentivizing lenders or borrowers with additional token rewards. dTRINITYโ€™s governance can enable new reward tokens for existing markets and anyone can deposit funds, either for lenders or borrowers, as a way to incentivize user behavior.

dUSD Markets

dUSD is the only supported stablecoin for borrowing on dLEND. While other stablecoins can be deposited as collateral, only dUSD can be borrowed against collateral.

Benefits

  • Consistent low borrowing rates: Consolidating stablecoin loans into dUSD provides all borrowers with reduced borrowing costs. This simplifies the borrowing process by eliminating the need to switch between stablecoins to find lower rates.
  • Optimized dUSD utilization: dUSD suppliers will benefit from consistent utilization of their deposits, as all borrowers are incentivized to use dUSD. This removes the need to actively manage which stablecoin to lend.
  • Sustainable yields: Since dUSD borrowers receive subsidies, lenders can anticipate higher-than-average utilization becoming the norm, resulting in enhanced yields for lenders.

Interest Rate Model

On dLEND, lenders earn interest when borrowers utilize their lent capital. For most assets, this results in loans paying a higher APR than what lenders earn.
The lend and borrow interest rates are based on utilization. Higher utilization rates lead to higher interest rates, incentivizing borrowers to repay their loans and attracting new lenders to the protocol. This ensures sufficient liquidity for new borrowers.

dUSD Borrowing Subsidies

One special case is the dUSD lending and borrowing interest rates. Because dUSD borrowing costs are subsidized, it results in an interesting interest rate curve where dUSD borrowing APR could potentially become lower than dUSD supply APY, since the exogenous subsidies make up the difference. This means that the effective equilibrium utilization rate will typically be higher than a non-subsidized market.
Image without caption
A hypothetical interest rate curve for dUSD on dLEND with a 5% APR borrowing subsidy.

Oracles

dLEND relies on a mixed oracle approach. For certain markets where there are more external venues for price discovery, dLEND utilizes RedStone oracles as the primary price feed. For markets where the asset only exists on Fraxtal, or where external markets are not liquid, dLEND utilizes dSWAP as the price oracle instead. In the event that RedStone prices become stale, dSWAP becomes the fallback oracle as well.

dUSD Oracle Considerations

dUSD is the dSWAP oracle quote asset, e.g. when assets are priced on dSWAP, their price is determined based on their relative price to dUSD. The oracle makes a base assumption that one dUSD is equal to one USD. Therefore another assumption the oracle must make is that dUSD is always equal to one dollar. In the case of a dUSD depeg, the oracle price would no longer be accurate. Since dUSD cannot be used as a collateral asset, this will not cause the protocol to become undercollateralized, however it may give borrowers less borrowing power than they are owed and also gives borrows an opportunity to arbitrage any underpriced dUSD available in the market.

Liquidation

Borrowers can be liquidated if their loan-to-value (LTV) ratio falls below a predefined amount (varies per market). In order to prevent liquidation, borrowers can deposit additional collateral, or pay back a portion of their debt. Upon liquidation, the liquidator and protocol will charge a fee (varies per market).

Staking (Safety Module)

Coming soon.