RToken Risk Assessment - Web 3 Dollar (USD3)

RToken Risk Assessment - Web 3 Dollar (USD3)

RToken Risk Assessment - Web 3 Dollar (USD3)

Jul 15, 2024

Useful Links

Introduction

This report is conducted by the Reserve independent risk and research team operated by Llama Risk as part of a series on RToken risk assessments. In this report, we do a comprehensive review of USD3.

This series will comprehensively cover all relevant risk factors of USD3. Our approach involves quantitative and qualitative analysis to help users gain insight into risks associated with the RToken.

As Reserve introduces a standard for issuing RTokens, our review involves analysis of properties specific to that framework, where applicable. Risks are categorized into:

  • Market Risk - risks related to market liquidity and volatility of the RToken

  • Counterparty Risk - risks related to the governance framework employed by the RToken and regulatory considerations

  • Technology Risk - risks related to the parameter configuration of the RToken, upgradability, and risks related to the underlying collateral basket making up the RToken

These risk categories will be summarized in the final section of the report and are meant to elucidate properties of USD3 such that users can form opinions about exposure to the asset that suits their risk appetite, and to assist decentralized lending and stablecoin platforms in making onboarding decisions.

Section 1: RToken Collateral Basket

This section addresses the fundamentals of USD3, including relevant details about its underlying collateral. It is essential to convey the significance of its underlying collateral basket, including associated risks and trust assumptions. This section contains descriptive elements that cannot be quantified and serves as a descriptive introduction to the asset.

1.1 Basket Fundamentals

RTokens are stablecoins backed by baskets of ERC-20 tokens.

According to the Reserve USD3 overview page, the USD3 RToken is described as a low-risk, yield-bearing USD stablecoin built on various DeFi markets. Like other RTokens, USD3 has a mandate outlining the goals for its governance. This mandate can be retrieved on-chain via the mandate function on the USD3 token contract.

The USD3 mandate states:

"The native web 3 currency. A low-risk, yield-bearing USD stablecoin built on DeFi markets. Governance should prioritize safety and stability, seeking highly-rated stables and DeFi platforms."

Note that the collateral basket is modifiable by governance, which can add/remove collaterals and modify proportional allocations. The USD3 basket has not been modified since inception, although there is a vote queued to remove the AAVE PYUSD V3 component, leaving 50% allocations each to Compound USDC V3 and sDAI. This modification may come into effect imminently, so readers should check the most recent status of the basket, which may differ from what is described in this report.

1.1.1 Underlying Collateral

Each RToken has a target collateral basket holding all the ERC-20 assets backing the token.

The current target rates of the collateral basket for the USD3 stablecoin can be fetched directly on-chain from the BasketHandler contract using the getPrimeBasket method. This method returns the ERC-20 tokens within the basket, their target names, and the target amounts, representing the targeted weight of the asset within the basket.

The collateral basket of USD3 currently consists of the following three assets, each with an equal target rate of 33%:

  • pyUSD deposited into Aave V3 (saEthPyUSD)

  • DAI deposited into Spark (sDAI)

  • USDC deposited into Compound V3 (wcUSDCv3)

All three collateral tokens are highly-rated stables earning yield by utilizing prominent DeFi protocols.

While the target rate for each ERC-20 token within the basket is 33%, the actual balance may slightly deviate from this target rate. To query the actual ERC-20 balance within the basket, the quantity function on the BasketHandler contract can be used by inputting the specific ERC-20 contract address. The function returns the basket's balance with a base of 1e18.

Source: USD3 Overview | Date: 6/9/24 15:46 CET

In case any basket asset were to default from a sustained depeg, the protocol would sell the defaulted collateral for one of the predesignated emergency collateral types:

Source: Reserve USD3 Overview | Date: 6/27/2024

Due to the overcollateralization mechanism of the Reserve protocol, users can stake their RSR tokens, which act as an overcollateralization buffer. In case of a shortfall after removing exposure to the defaulted basket asset, RSR staked on USD3 would be used to recapitalize USD3. At the time of writing (6/9/24), there is an overcollateralization of 12% for the USD3 basket.

1.1.2 DeFi Composability

Based on the current underlying collateral basket, USD3 relies on the integrity and security of the following protocols:

  • Aave: Aave is a well-established lending platform in DeFi, deployed across multiple chains. It enables users to lend and borrow various tokens through multiple smart contracts, featuring a dynamic borrow rate based on supply and demand.

  • Spark: Spark is managed by the Maker Allocator SubDAO through decentralized governance. It includes SparkLend, a lending protocol, and sDAI, an ERC-4626 wrapper of DAI in the Dai Savings Rate module. sDAI allows users to deposit DAI and receive yield while maintaining flexibility for other uses.

  • Compound: Compound is a lending platform allowing users to borrow USDC against different cryptocurrencies. It uses an algorithmic interest rate model and decentralized governance, with $COMP holders voting on changes and upgrades.

1.1.3 Yield Accrual Mechanism

Underlying Collateral Yield

USD3's yield accrual mechanism is driven by the interest-earning properties of its underlying collateral assets: pyUSD deposited in Aave, sDAI, and USDC deposited in Compound. Each asset contributes to the overall yield of USD3 through different mechanisms, involving variable interest rates and fixed returns set by governance protocols.

  • pyUSD on Aave: The pyUSD deposited in Aave V3 generates yield through lending activities. Borrowers pay interest on the loans taken out in pyUSD, which is variable and depends on supply and demand. Higher borrowing demand leads to higher interest rates and yields for depositors. Additionally, lenders earn a share of the Flash Loan fee.

  • sDAI: sDAI earns yield through the Dai Savings Rate (DSR) mechanism. The yield is a fixed rate of return set by MakerDAO governance, reflecting the revenue earned from DAI's backing assets, including interest from loans and returns from deployed reserves. DAI holders can lock their DAI into the DSR contract to earn a return, paid out periodically to sDAI holders.

  • USDC on Compound: The USDC deposited in Compound generates yield through lending activities. The interest rate paid by borrowers of USDC is variable and adjusts based on the utilization rate within the protocol. Higher demand for USDC increases the interest rate, providing higher yields for depositors. Additionally, Compound may offer COMP tokens as incentives to users.

USD3 Yield Accrual

When minting new USD3, the underlying assets are stored in the Backing Manager (BM) contract. This contract holds the assets, mints more USD3, or trades for more USD3 or RSR tokens. As the value of the underlying assets increases over time, the Backing Manager mints additional USD3 tokens whenever possible. Since the reward rates of the underlying assets vary, the value of individual underlying assets does not increase equally. Accumulated spare value, which cannot be used for minting new USD3 (because the mint process requires the use of the equal value of underlying tokens), is auctioned by selling the accrued assets for USD3 tokens.

The minted and traded USD3 tokens are then slowly burned using a Furnace contract. This mechanism makes the USD3 token more valuable, as it becomes redeemable for more underlying assets than before.

1.1.4 Provider Fee

Aave charges a reserve factor defined in each individual lending market, which is the accrued interest from borrowers collected by Aave governance to promote ecosystem growth. The reserve factor for pyUSD is 20%, as can be referenced on the Aave market. The remaining 80% of accrued interest is distributed among pyUSD suppliers. Shown below is an example of the revenue split between lenders and Aave.

Source: Token Terminal

As per resources for Spark, there are no protocol fees charged on the earned yield. However, MakerDAO has direct control over the sDAI yield, and its distribution to depositors versus other initiatives or returning value to MKR tokenholders is at the full discretion of its governance. Typically, MakerDAO will set the sDAI rate based on the DAI peg and overall market behaviors as a mechanism to influence market behavior.

According to Token Terminal, Compound takes a 10% share of revenue earned from borrowers and passes on 90% to lenders.

Source: Token Terminal

Section 2: Performance Analysis

This section evaluates USD3 from a quantitative perspective. It analyzes onchain token usage and competitive metrics that give insight into the adoption trend and user behaviors.

This section is divided into two sub-sections:

  • 2.1: Usage Metrics

  • 2.2: Competitive Analysis Metrics

2.1 Usage Metrics

2.1.1 Token Supply & Total Value Locked (TVL)

The USD3 token and its accompanying contracts were deployed on April 3, 2024. While USD3 is a relatively new token, it utilizes the Reserve protocol smart contracts that have been in production since October 2022. The initial minting of approximately 3 million tokens in mid-April was followed by a rapid surge, pushing the total supply to over 18 million by mid-May. By the first week of June, the market cap and supply of USD3 increased to over 22 million tokens.

Source: Dune Analytics

The chart below displays the annualized supply growth along with the amount of RSR staked, leading to the overcollateralization of the stablecoin. Note: These annualized values should be viewed with caution as USD3 is fairly new (2 months old).

Source: USD3 Historical Metrics | Date: 6/10/24 16:58 CET

Additionally, the price of USD3 has remained very stable at $1 since launch, with a slight appreciation from revenue distribution events (auctions).

Source: USD3 Historical Metrics | Date: 6/10/24 16:58 CET

2.1.2 Transaction Volume

The transaction volume of USD3 correlates with the total supply increase of the stablecoin. Whenever new USD3 tokens are minted, the transaction volume tends to surge.

Source: Dune Analytics

2.1.3 Average Transaction Size

Surprisingly, the average transaction size for USD3 is significantly higher compared to other stablecoins like USDC or USDT. This indicates a preference for larger transactions among USD3 users.

Source: Dune Analytics

2.1.4 Trading Volume to Market Capitalization Ratio

The trading volume to market capitalization ratio provides insight into the liquidity and trading activity of USD3 relative to its total market value. This ratio can indicate how actively the token is being traded in the market.

Source: Dune Analytics

2.1.5 Active Addresses & User Growth

The query below tracks addresses that transfer USD3, dividing them into previously active (existing users) and new users on a weekly basis. There is a consistent upward trend of new users, indicating growing adoption.

Source: Dune Analytics

The table below breaks down the most recent trends in active users over daily, weekly, and monthly timespans.

Source: Dune Analytics

2.2 Competitive Analysis Metrics

2.2.1 Market Share

As USD3 is a yield-bearing USD stablecoin collateralized by different stablecoins, it makes the most sense to compare it to similar tokens. Due to the scarcity of other stablecoins backed by multiple stablecoins, we compare USD3 directly to other RTokens. Another similar product is OUSD from the Origin Protocol.

We compare the market share of USD3 against the following tokens:

  • eUSD (Reserve RToken): Collateralized by USDC and USDT deposited in Aave (aUSDC, aUSDT) and Compound (cUSDC, cUSDT).

  • hyUSD (Reserve RToken): Consisting of sDAI, eUSD/FRAXBP LP tokens, and cUSDC.

  • USD+ (Overnight Finance- Arbitrum): Collateralized by USDC and deposited into different protocols like Silo and Vertex.

  • OUSD (Origin Protocol): Collateralized by USDC, USDT, and DAI deposited into different protocols like Morpho Blue or Maker.

Data as of 6/23/24:

2.2.2 Trading Volume Comparison

Below is the quantity of DEX volume for USD3 compared to other USD index tokens.

Source: Dune Analytics

Below is the onchain transfer volume for USD3 compared to other USD index tokens.

Source: Dune Analytics

2.2.3 Protocol Yield

The yield for USD3 is derived from the average returns of its underlying USD stablecoin collaterals, minus a 15% fee allocated to stRSR (to provide governance and overcollateralization) and the USD3 treasury. As of June 23, 2024, DefiLlama reports the average 30-day APY for USD3 at 3.18%. The chart below illustrates the USD3 APY and Total Value Locked (TVL) from the beginning of March onwards:

Source: DefiLlama Yields USD3

When comparing yields, USD3 underperforms relative to tokens like OUSD, which deploys more aggressive strategies such as depositing USDT and USDC into platforms like Morpho Blue. While OUSD’s strategies are more volatile, USD3’s yield remains more stable due to its risk-averse approach. While OUSD's high yield is attractive, it is more volatile due to the rapidly changing demand in Morpho Blue markets and other factors. On the other hand, USD3 deposits its stables (pyUSD and USDC) in Aave and Compound, which are large, battle-tested protocols.

According to DefiLlama, OUSD offers a 30-day average APY of 8.00%. However, this yield is highly volatile, fluctuating between 12% and 1.6%, as depicted in the graph below:

Source: DefiLlama Yields OUSD

Additionally, USD3 also underperforms compared to USD+ (Arbitrum), which has a 30-day average yield of 13.65% and a lifetime average of 11.56% (Note that this is self-reported yield data from OvernightFi itself). USD+ similarly employs strategies to earn yield on underlying stablecoins, although it has sophisticated hedging strategies that may not be viable in all market conditions. 2/3 of its underlying portfolio is in delta-neutral BTC and ETH perpetual futures strategies. Below is the lifetime APY of USD+ (Arbitrum) since February 25, 2023.

Source: OvernightFi App

Section 3: Market Risk

This section addresses considerations regarding the use of the RToken as collateral and ease of liquidation based on historical market conditions. It seeks to clarify (1) the Liquid Staking Basis & Volatility of USD3, and (2) the liquidity profile of the asset. Market risk refers to the potential for financial losses resulting from adverse changes in market conditions.

This section is divided into 3 sub-sections:

  • 3.1: Volatility Analysis

  • 3.2: Liquidity Analysis

  • 3.3: Subsidization of Economic Activity

3.1 Volatility Analysis

3.1.1 Yield-bearing Stable Basis (YSB)

Reserve has a function basketsNeeded that gives an internal exchange rate for USD3 which can be coupled with the circulating supply to derive the redemption price. The redemption price is observed to be increasing, reflecting its yield-bearing property.

The yield-bearing stable basis (YBS) measures the deviation between the RToken's redemption price quoted by Reserve compared to the observed market price. This offers insight into the efficiency of the redemption process that reinforces the peg to the underlying basket. To compute Yield-bearing Stable Basis we need to have the redemption price of a stablecoin and the market price (both can be visualized below).

Source: Dune Analytics

There are notable fluctuations in the Yieldbearing Stable Basis (YSB), with periods of both premiums (market price above redemption price) and discounts (market price below redemption price). The consistent oscillations around the zero line are indicative of the thin secondary market liquidity and relatively inefficient arbitrage activity typical of early-stage stablecoins.

Source: Dune Analytics

3.1.2 Volatility

The interday changes oscillate around zero, indicating frequent price adjustments on a daily basis. The fluctuations suggest a volatile market environment, with frequent short-term price variations. The periods with the highest volatility coincide with previously observed YSB deviations, reinforcing the asset's instability during these times.

The following charts source USD3 Price from the DefiLlama API.

Source: Dune Analytics

Source: Dune Analytics

3.1.3 Yield Volatility

According to DefiLlama data, the daily yield volatility generally ranges around +/- 2.5% with an average of -0.23% and a median of -0.42% over the observed period.

Source: Defillama

The absolute interday yield volatility chart shows the volatility without respect to positive or negative changes.

3.2 Liquidity Analysis

3.2.1 Supported DEXs and CEXs

USD3 is currently not integrated into any centralized exchange.

Most liquidity is within three Curve liquidity pools, paired against other RTokens:

Source: Curve.fi | Date: 7/3/24

Additionally, there is a pool pairing USD3 against rgUSD on Aerodrome:

Source: Aerodrome | Date: 6/15/24

3.2.2 Token On-Chain Liquidity

Mainnet liquidity in the three aforementioned Curve pools has trended upwards in the past months. Below is shown the USD3 token supply in each pool over time. Bear in mind that these pools are all paired with other RTokens based in either USD or ETH, and that the available liquidity depends on liquidity depth of the counterparty assets to swap into highly liquid tokens such as ETH or USDC.

Source: Dune Analytics

3.2.3 DEX Volume

USD3 trade volume is broken down by trading pairs in the query below:

Source: Dune Analytics

The total DEX volume is shown in the following query:

Source: Dune Analytics

3.2.4 DeFi Integrations

The integration scope for USD3 is very concentrated and not yet widely integrated elsewhere. The query below shows the USD3 holdings of contracts over time:

Source: Dune Analytics

The current top holder of USD3 is a Gnosis multisig with around 18 million USD3. The liquidity pools on Curve are in third and sixth places with around 500k and 100k USD3 tokens, respectively.

Source: Dune Analytics

3.2.5 Leverage Ratio

USD3 has not been onboarded onto any lending platforms and has no onchain leverage data we can assess.

3.2.6 Slippage

To check the slippage on different trade sizes, we use LLamaSwap, which is an aggregator of DEX aggregators. It checks exchange rates across major aggregators like 1inch, CowSwap, and Matcha, and routes through the best one.

A 10,000 USD3 swap into USDT results in the following output:

Source: LLamaSwap | Date: 6/23/24 10:32 CET

A 100,000 USD3 swap into USDT results in the following output:

Source: LLamaSwap | Date: 6/23/24 10:32 CET

Note: This favorable rate is mainly due to the efficiency of aggregators like CowSwap. When swapping USD3 for USDT directly on Curve, where most of its liquidity lies, a 100k swap returns the following:

Source: Curve.fi | Date: 6/23/24 10:33 CET

3.3 Liquidity Incentive Strategies

In June 2023, Reserve announced a $20 million investment into the Curve ecosystem as part of its liquidity incentivization strategy. This involved purchasing and locking StakeDAO and Convex tokens (sdCRV, SDT, and vlCVX). These governance tokens can be used to directly incentivize specific Curve pools with rewards emissions by participating in weekly gauge votes.

As of June 17, 2024, the Reserve treasury contains the following assets for Curve gauge voting:

  • 1,143,485 vlCVX (ranking 10th among all holders with more than 2% of the total supply)

  • 12,804,258 sdCRV

  • 277,327 SDT

A second multisig managed by Reserve contains additional SDT:

  • 1,500,001 SDT

These governance tokens perform different functions regarding Curve gauge voting. Both Convex and StakeDAO hold a treasury of veCRV that passes its vote power to protocol stakeholders. However, vlCVX acts as a proxy for veCRV, giving it a proportional share of its underlying vote power. veSDT provides boosted vote power toward sdCRV, StakeDAO's liquid derivative of veCRV. Both strategies ultimately allow Reserve to direct Curve gauge emissions toward its own pools, including those containing USD3. Currently, only the USD3 <> eUSD and USD3/ETH+ pools are eligible for CRV emissions:

Additionally, the Reserve treasury management also holds Protocol-Owned Liquidity (POL) of various RTokens, including USD3. As of June 23, 2024, the treasury holds stakes of $230k in the USD3 <> eUSD pool and $182k in the USD3 <> ETH+ pool directly on Curve.

Additionally, they have around $290k in the USD3 <> rgUSD pool, which is staked in the gauge and deposited into the Convex protocol for additional rewards.

The multisig also has a total of 60,885,890.0585 RSR tokens staked onto USD3, providing overcollateralization.

Section 4: Technological Risk

This section addresses technical configurations of the RToken and their influence on the overall risk profile. It aims to convey, (1) any unusual or noteworthy parameter configurations, and (2) do any composability/dependency requirements present potential issues (e.g. is a reliable price feed oracle available?).

This section is divided into 3 sub-sections:

  • 4.1: Smart Contract Risk

  • 4.2: RToken Dependencies

  • 4.3: Oracle Pricefeed Availability

4.1 Smart Contract Risk

4.1.1 System Architecture Overview

Users can mint new USD3 tokens by depositing an equal combination of AAVE pyUSD, sDAI, and Compound USDC. Alternatively, they can deposit a single asset, which is converted via a zap contract into the required collateral types. The USD3 contract mints tokens at the current exchange rate calculated by the protocol. To prevent excessive minting and potential exploitation, an issuance throttle mechanism limits the amount and percentage of USD3 that can be minted per hour.

Similarly, redemptions involve burning USD3 in exchange for a proportional share of the underlying collateral. A redemption throttle limits the amount and percentage of USD3 that can be redeemed per hour.

The collateral assets (apyUSD, sDAI, and cUSDC) are yield-bearing and increase in value over time through their respective protocols. These assets are held in the BackingManager contract, which periodically mints additional USD3 based on collateral appreciation. The newly minted USD3 is distributed to USD3 holders and those who have staked RSR tokens via the RTokenTrader and RSRTrader contracts.

If there is a significant imbalance in collateral value, an auction is triggered to sell some collateral for USD3 or RSR to restore the target ratio. The USD3 revenue generated is sent to the Furnace contract, where it is gradually burned, increasing the internal exchange rate of USD3 to its collateral, indirectly distributing revenue to USD3 holders. The RSR revenue is sent to the stRSR contract, increasing the stRSR to RSR exchange rate and distributing revenue to staked RSR.

The protocol uses two types of auctions for swaps: Dutch Auctions and Batch Auctions. Dutch Auctions are preferred for their resistance to price manipulation and faster settlement times, while Batch Auctions serve as a fallback option.

An essential part of the system is its ability to recapitalize. The system aims for full redeemability with an equal value of pyUSD, sDAI, and USDC. If a significant depeg occurs in any collateral asset, a default is triggered, initiating an auction to sell the defaulted collateral for emergency USD3 collateral. Any shortfall is covered by auctioning RSR from the stRSR contract to obtain the necessary emergency collateral.

4.1.2 Architecture Diagram

The following flowchart shows an overview of the system architecture especially with regard to the flow of user funds, as well as the distribution of yield to USD3 holders and RSR staked on USD3.

Blue arrows represent the flow of collateral tokens, green arrows the RToken revenue and red the stRSR revenue.

4.1.3 Stakeholder Fee

The distribution of the yield earned by the RToken holder and stakeholders is set by the RToken creator and configurable by governance.

Currently, 85% of the yield earned by the underlying collateral is distributed to RToken holders, while 12% is distributed to RSR Stakers. Additionally, 3% (fully distributed in RSR tokens) is allocated to an the USD3 Treasury, a 2-of-3 multisig which will be dedicated to the continued growth of USD3. The USD3 treasury is described in the initial RToken forum post.

Source: USD3 Overview | Date: 6/23/24

4.1.4 RToken Parameters

The following parameters are used in USD3 as of June 14, 2024, although governance can modify these values. Reserve provides default values for advanced parameters as references. Any deviation from these default values or historical governance modifications to parameters includes additional context and risk considerations. See section 2.2 of the General RTokens report for a detailed discussion on risk considerations relevant to parameter selection.

Current parameter information is available from the Reserve USD3 app under Details + Roles -> Backing config.

Basket warmup period

The delay time between when collateral becomes SOUND and when issuance or trading can resume. This defends against oracle manipulation or momentary volatility that could cause protocol losses.

  • 15 minutes (default: 15 minutes)

Withdrawal leak

The percent of cumulative RSR that is allowed to withdraw before triggering a refresh on asset prices. A value too high may allow a large outflow of RSR during a legitimate default event (when RSR should be locked for recapitalizing USD3). This parameter is set for gas efficiency reasons.

  • 5% (default: 5%)

Trading delay

The time that must pass before an auction can open. This allows traders to prepare for an upcoming auction with the intention of limiting possible losses to the protocol and may be reduced as a robust market of MEV searchers is developed.

  • 0 seconds (default: 0 seconds)

Reserve had previously recommended 6 hours as a trading delay, due to a lack of MEV searchers and the risk of incurring high slippage in the absence of ample warning before initiating auctions. It has recently revised its recommendation, and now considers the market to be mature enough that this value can safely be set to 0.

Batch auction length

The time a Batch auction is open. A longer time allows CEX/DEX arbitrage to complete, while a shorter time reduces protocol exposure to the auctioned token, necessitating a careful balance.

  • 15 minutes (default: 15 minutes)

Dutch auction length

The time a Dutch auction is open. A longer time allows greater pricing granularity that reduces slippage.

  • 30 minutes (default: 30 minutes)

Backing buffer (%)

This is the deviation tolerance between collateral values in the basket before allowing them to send to the RTokenTrader and RSRTrader for auction.

  • 0.1% (default: 0.1%)

This value is set to prevent excessive auctions, as there must be a sufficient deviation before an auction is allowed to occur. This can also be thought of as a small overcollateralization of basket assets held in the RToken.

Max trade slippage

The max deviation that any protocol trade can clear at in relation to an oracle price. Oracle prices also have a range, so this is additional slippage along with the worst-case oracle price.

  • 0.5% (default: 0.5%)

Issuance throttle rate

The limit on issuance of new USD3 as a percent of supply over 1 hour that recharges linearly over the period to ensure organic behavior.

  • 10% (default: 10%)

Issuance throttle amount

The limit on issuance of new USD3 over 1 hour that recharges linearly over the period to ensure organic behavior.

  • 2,000,000.00 USD3 (default: $2m RToken)

USD3 governance recently passed a vote on the increase of the issuance throttle amount up to 6,500,000.00 USD3. Reason for the proposal to increase this value is due to feedback from large minters as the current limit is too restricting. The new issuance throttle amount should be able to meet market demand.

Redemption throttle rate

The limit on redemption of USD3 as a percent of supply over 1 hour that recharges linearly over the period to ensure organic behavior.

  • 12.5% (default: 12.5%)

Redemption throttle amount

The limit on redemption of USD3 over 1 hour that recharges linearly over the period to ensure organic behavior.

  • 2,500,000.00 USD3 (default: $2.5m RToken)

USD3 governance is currently undergoing a vote on the increase of the redemption throttle amount up to 7,500,000.00 USD3. Reason for the proposal to increase this value is due to feedback from large minters as the current limit is too restricting. The new redemption throttle amount should be able to meet market demand.

Minimum trade volume

The minimum volume for allowable protocol trades. A value too high can prevent necessary auctions from taking place, while a value too low can allow griefers to delay important auctions or for gas fees to substantially reduce revenues.

  • $1,000.00 (default: $1k)

RToken Maximum trade volume

The max size of any USD3 auction in the protocol. This is in addition to max volumes imposed by each collateral plugin.

  • $1,000,000.00 (default: $1m)

Unstaking Delay

The delay on withdraws from the stRSR contract that prevents stakers from withdrawing during a recapitalization event.

  • 2 weeks (default: 2 weeks)

4.1.5 RToken Maturity

The USD3 token contract, along with its components, was deployed on April 3, 2024.

Most USD3 core contracts, such as Main, Basket Handler, Broker, Asset Registry, usd3RSR Token, Furnace, and Distributor, have been until recently on version 3.0.0. The Backing Manager, RToken Trader, RSR Trader, and RToken Asset had been using version 3.0.1. More information is available here: Reserve Protocol V1 — 3.0.0 Release.

There has been an ongoing discussion in the forum about upgrading all USD3 core contracts and assets from version 3.0.1 to 3.4.0: RFC: USD3 3.4.0 Upgrade. A vote on June 18 began the formal upgrade process in stage 1 and stage 2. This marks the first system upgrade in USD3's history.

4.1.6 Previous Incidents

There were no prior incidents regarding USD3 as of June 24, 2024.

4.2 RToken Dependencies

4.2.1 Redemption process

For security reasons, there are two thresholds for redeeming USD3 tokens for their underlying assets:

  • Redemption throttle rate: This represents a defined percentage of the total USD3 supply that can be redeemed on a rolling basis over an hour.

  • Redemption throttle amount: This is a predefined amount of USD3 tokens that can be redeemed on a rolling basis over an hour.

If both the redemption throttle rate and amount exceeds their limits within a rolling hour, the redemption request will be reverted. These values are cumulative, meaning all redemptions are considered together, not on a per-address basis.

These redemption throttle values need to be adjusted via governance as the supply grows or shrinks to maintain system security. Redemptions of USD3 are typically permissionless and immediate but can be restricted if the system is frozen for various reasons (more details in the Access Control section).

Examples with a redemption throttle rate of 12.5% and a redemption throttle amount of 7,500,000 USD3:

  • Redeeming 15% of the entire supply but not exceeding 7.5 million USD3 -> redemption succeeds.

  • Redeeming 8 million USD3 but not exceeding the 12.5% rate -> redemption succeeds.

  • Redeeming 10 million USD3, which exceeds 12.5% of the total supply -> redemption is throttled and reverts.

Source: Reserve Protocol

4.2.2 Collateral Pricing

External Dependencies and Oracle Integration

USD3 uses external price feed oracles to monitor significant protocol events, such as the default of a collateral asset, which triggers an auction for emergency collateral. These oracles also help establish initial exchange rates during regular auctions, mitigating losses during severe depeg events. Accurate oracle data is crucial for maintaining system stability, as incorrect pricing can lead to unnecessary default auctions or fail to trigger necessary ones.

Source: Reserve Docs - Recapitalization

Reserve utilizes contract-specific plugins to price USD3's underlying collateral. A comprehensive list of these plugins is available on GitHub.

Below are the collateral plugins and their respective oracle sources for USD3 collateral assets:

AAVE pyUSD V3

  • Collateral Plugin: Collateral plugin for an aToken for a UoA-pegged asset, like aUSDC or a aUSDP on Aave V3

  • Oracle: Chainlink pyUSD/USD pricefeed with 0.3% deviation threshold, 24 hour heartbeat, and 16 nodes.

  • Underlying: ERC4626 wrapper vault for Aave apyUSD that uses an internal exchange rate for its accounting.

sDAI

  • Collateral Plugin: Collateral plugin for the DSR wrapper sDAI

  • Oracle: Chainlink DAI/USD pricefeed with 0.25% deviation threshold, 1 hour heartbeat, and 19 nodes.

  • Underlying: The sDAI token, which uses an internal exchange rate for its accounting.

Compound USDC V3

  • Collateral Plugin: Collateral plugin for a cToken of fiat collateral, like cUSDC or cUSDP

  • Oracle: Chainlink USDC/USD pricefeed with 0.25% deviation threshold, 24 hour heartbeat, and 16 nodes.

  • Underlying: A cToken wrapper for cUSDC.

The latest oracle price can be fetched from the contract using the latestAnswer method. More on Chainlink Feeds here: Using Data Feeds on EVM Chains.

Although Chainlink is a well-regarded oracle provider that distributes data responsibility across multiple independent nodes and uses pricing methodologies that consider broad market pricing, dependency on a third party service provider is a noteworthy component of the USD3 design. If the oracle were to produce a faulty value over a substantial time period, it could incorrectly trigger a collateral default auction. Likewise, the oracle may fail to trigger a legitimate default event, preventing USD3 from removing exposure to a depegged stablecoin.

4.3 Oracles Pricefeed Availability

There are currently no external oracles for USD3 on Chainlink or Redstone. Instead, USD3 utilizes exponential moving average (EMA) and spot price oracles built directly into the Curve liquidity pools where its liquidity is deposited. You can find more information on these oracles here: Curve Oracles.

Note that DEX pool oracles may be susceptible to shifting liquidity and volume trends, increasing the risk of manipulation. There may also be undiscovered bugs associated with the pool or its oracle that cause its pricefeed to fail.

Section 5: Counterparty Risk

This section addresses the persistence of USD3 properties from an ownership rights perspective (i.e. possession, use, transfer, exclusion, profiteering, control, legal claim). The reader should get a clear idea of (1) who can legitimately change properties of the collateral (e.g. minting additional units) and what their reputation is, (2) the extent to which changes can be implemented and the effect on the collateral.

This section is divided into 3 subsections:

  • 5.1: Governance

  • 5.2: Economic Performance

  • 5.3: Legal

5.1 Governance

5.1.1 Governance Model

USD3 utilizes the default governance framework provided by Reserve known as Governor Alexios (and soon will be updated to Governor Anastasius). This is a modified version of the OpenZeppelin Governor allowing fully on-chain governance. The governance of USD3 is separate from other RTokens, with specific governance details available on the Reserve USD3 governance page.

Similar to other RTokens under the Reserve Protocol, USD3 is governed by RSR stakers who choose to stake on USD3. These stakers receive voting weight proportional to their share of the total RSR stake at the time of a vote snapshot. For a vote to pass, the combined vote weight must meet a 10% quorum.

USD3 also employs the default suggested timelock on vote execution. The full voting process, from proposal to execution, spans 8 days with the following settings:

  • Voting snapshot delay: 14400 blocks which is approximately 2 days (period for voters to stake before vote weight snapshots are taken)

  • Voting period: 21600 blocks which is approximately 3 days (active voting period)

  • Execution delay: 3 days (timelock delay following the voting period before execution)

There are several checks and balances within the governance model. The Reserve 3/4 multisig, assigned the CANCELLER_ROLE (referred to as the "Guardian"), can veto potentially malicious or erroneous votes before execution. In the event of a system bug, certain privileged addresses are empowered to freeze specific actions within the system to prevent damage.

See the summarized governance system as of June 15, 2024 in the graph down below:

5.1.2 Governance Scope

The Governor Mandate for USD3 encompasses three core directives, guiding governance decisions while leaving room for stakeholder interpretation:

  1. Ensure the USD3 portfolio consistently includes a variety of yield-bearing tokens such as pyUSD, sDAI, and USDC.

  2. Contribute to the overall distribution of staked assets within their respective protocols.

  3. Deliver value to USD3 holders by diversifying the investment and risk profile of the token.

The USD3 governance system operates through a structure designed to balance security and adaptability. Stakeholders can alter properties of USD3, including:

  • Changes to the collateral basket composition and weighting.

  • Upgrades to the USD3 system contracts.

  • Assigning privileged roles.

  • Modifying parameters that influence revenue distribution, governance processes, and system protections.

The governance mechanism relies on RSR stakers, who are essential in decision-making processes and providing over-collateralized protection to the ecosystem. RSR stakers can propose, vote on, and execute governance proposals.

5.1.3 Access Control

The Owner role, assigned to Governor Alexios, holds supreme authority within USD3, including the rights to:

  • Grant and revoke access roles for any Ethereum account.

  • Define and modify governance parameters.

  • Implement upgrades to system contracts.

The Guardian role is managed by a 3/4 multisig from ABC Labs, acts as a critical safety mechanism, with the unique capability to override and reject proposals, even those approved through standard governance processes.

There is a PAUSER_ROLE that can initiate Issuance-Paused** and/or Trading-Paused. When issuance is paused, the system does not allow to issue any more USD3. All other functions are unaffected. When trading is paused, mechanisms like issuing or redeeming USD3 is unaffected, but essentially the movability of USD3 is restricted by pausing mechanisms like unstaking or withdrawing stRSR tokens, claiming rewards etc. The respective functions are called using pauseIssuance or pauseTrading on the Main contract.

For a full list of the specific functions paused using the specific pausing type (either issuance or trading), see here: GitHub.

The SHORT_FREEZE role is assigned to the Guardian multisig and Timelock Controller and acts as a quick responsive action e.g. in case of a bug in the protocol. There can be multiple SHORT_FREEZER which can freeze the RToken's system for a short period of time. The current short freeze duration, which can be adjusted via governance, can be fetched directly from the Main contract using the shortFreeze method. This duration is currently set to 259200 seconds which equals to three days. After a SHORT_FREEZER made use of his ability to freeze the system, his role is revoked to prevent a abusive usage of the mechanism. The OWNER can assign the role again. Freezing is done by calling the freezeShort function.

The LONG_FREEZE role is similar to the SHORT_FREEZE. The big difference is that they are able to freeze the system for a longer period of time. Again, this can be checked via the longFreeze method on the Main contract. The current duration is set to 604800 seconds which equals to seven days. A LONG_FREEZER has a total of six "long-freeze-charges", each time reduced by one when freezing via the freezeLong function. After all charges are used, the role is relinquish. Only the OWNER can re-grant the role or top up an accounts charges.

In case of a bug, privileged addresses execute emergency responses, allowing governance time to upgrade the affected contract. The response flow likely involves initial actions by EOAs, followed by the multisig, and finally Governor Alexios.

As of 6/23/24, the roles across the USD3 System are set the following:

Short Freezer

Long Freezer

Pausing

5.1.4 Distribution of Governance

The mechanism for participating in USD3 governance is tied to staking RSR on USD3. Analyzing the amount of RSR staked on USD3 offers insights into the distribution of governance power and identifies key influencers within the RToken ecosystem. This examination reveals how widely governance power is spread among the stakers.

Source: etherscan.io - usd3RSR

As of June 23, 2024, there are a total of 30 addresses holding usd3RSR tokens and therefore are currently eligible to participate in its governance process.

The top four addresses account for about 80% of the total voting power. Here are some more insights:

5.1.5 Proposals Frequency

As the USD3 RToken system was deployed in early April 2024, there have not been many proposals yet.

The USD3 governance forum shows three RFCs (Request For Comment) and two IPs (Improvement Proposals). The first IP to change the USD3 reward ratio from two weeks to one week was successfully voted on and executed. The second IP to increase the issuance and redemption throttle amount has also recently executed.

There has recently been a multi-vote to upgrade all USD3 core contracts from version 3.0.1 to 3.4.0, the first contracts upgrade for the RToken.

Source: USD3 Governance | Date: 6/23/24

5.1.6 Participation

As of June 23, 2024, a total of 369,838,886 tokens have been allocated to participate in USD3 voting, represented by 37 distinct voting addresses.

Source: USD3 Governance | Date: 6/15/24

Out of the three proposals (two finished, one ongoing), only one address has voted on all of them, and another address has voted on the first two. Most other addresses have not participated in any on-chain governance regarding USD3, despite their large voting power, particularly 0xCDa9...808B, which holds over 35%.

Source: USD3 Governance | Date: 6/15/24

5.2 Economic Performance

5.2.1 Revenue Source

USD3's initial revenue distribution strategy is designed to provide balanced returns for both USD3 holders and RSR stakers, emphasizing investment rewards and robust governance. Here's an overview of the distribution structure and its rationale:

Revenue Distribution Structure

  • 85% of revenue goes to USD3 holders, ensuring they benefit directly from the yield earned by the collateral assets.

  • 12% of revenue is allocated to RSR stakers, compensating them for their vital role in governance and providing a safety net through over-collateralization.

  • 3% of revenue is allocated to the USD3 Treasury in the form of RSR tokens dedicated to the continued success and growth of USD3.

Rationale for the Distribution Ratio

  • Competitive Returns: The rewards for holding USD3 need to be attractive compared to the returns from the underlying assets to ensure USD3 remains a preferred investment option.

  • Incentivizing RSR Stakers: Adequate rewards for RSR stakers motivate active participation in governance, securing and effectively managing the platform.

  • Market Alignment: The fee structure aims to be competitive with existing options in the stablecoin market with regard to yieldbearing tokens, helping USD3 to attract and retain investors.

5.2.2 Revenue

Revenue distribution to RSR staked on USD3 is granted by the increase in the usd3RSR/RSR exchange rate over time, representing the portion of revenue auctioned for RSR and distributed to stakers. The first revenue distribution occurred on May 30, 2024, and as of June 15, 2024, the usd3RSR token has appreciated by around 0.13%.

Source: USD3 Staking | Date: 6/15/24

To date, six transactions have distributed a cumulative amount of over 1.5 million RSR tokens as revenue:

Source: Etherscan | Date: 6/15/24

5.3 Legal

USD3 operations are not governed by any centralized entity, a status attributable to the decentralized and permissionless minting processes of RTokens. The concept of USD3 was initially introduced by an anonymous creator who garnered substantial community backing, leading to the token's deployment. The lack of a centralized entity exerting control over the issuance of the token lends credence to the assertion that USD3 operates outside traditional legal frameworks that regulate centralized cryptocurrency offerings.

The architectural design of RTokens, including USD3, does not support the minting of tokens against fiat currencies, thus eliminating the need for custodial arrangements. Additionally, the simple act of deploying these tokens does not assign the deployer the role of a trusted intermediary. According to the protocol's architecture, the deployer retains no control or influence over the tokens post-deployment unless they actively participate in governance by staking RSR. This delineation may reduce the likelihood that activities related to dApp development and token launches may be considered money transmission under the US Bank Secrecy Act.

The legal landscape in the US is of significant importance due to the USD-based nature of the product. In this context, the Congressional Research Service has noted the absence of a comprehensive federal regulatory framework explicitly crafted for stablecoins. In lieu of such a framework, stablecoins shall be subject to a variety of state and federal laws. These laws are applied based on the specific activities and features of the stablecoin, encompassing state money services business licensure regimes and federal anti-money laundering mandates. USD3, however, diverges from the typical characteristics of centralized stablecoins. As a result, the aforementioned conditions may not be applicable to its decentralized design, which lacks an issuing entity, custodianship, and centralized management.

The platform app.reserve.org ensures adherence to principles of transparency in its offerings. It commits to clear communication about the services provided and full disclosure of pertinent information to users. The platform also maintains a strict policy of using precise terminology and avoiding the provision of investment advice. All backing assets are comprehensively detailed, with extensive information on the various components and associated risks clearly outlined for users.

The ability of USD3 to generate yields through diversified collateral positions, i.e. sDAI, AAVE PYUSD V3, and Compound USDC V3, introduces potential complexities regarding its legal classification. The design of these arrangements and the specific regulatory regimes of different markets may predicate the classification of USD3 as a security. As of the current reporting date, no official regulatory scrutiny or classification has been confirmed for these cryptoassets by US or foreign competent authorities. However, the commonality between the backing assets is the variable yield they bring to USD3 holders, which may expose part or all of them to financial instrument classification in certain jurisdictions.

Section 6: Risk Management

This section will summarize the findings of the report by highlighting the most significant risk factors in each of the three risk categories: Market Risk, Technology Risk, and Counterparty Risk.

6.1.1 Market Risk

LIQUIDITY: Does the token have a liquid market that can facilitate liquidations in all foreseeable market events?

Although USD3 has apparently substantial backing to propel its rapid growth in a short time (it ranks second by TVL in Reserve USD-based RTokens after eUSD), its secondary market is still very much in development. Currently, USD3 is traded on a single DEX (Curve) in several pools paired with other RTokens (eUSD, ETH+, rgUSD). This places greater reliance on the available liquidity for the counterparty assets, which are also emerging assets. However, redemption is readily available directly from the protocol for an equal value of the underlying basket assets.

VOLATILITY: Is the asset at risk of significant depeg events?

The USD3 peg does not have sufficient history to make an authoritative judgment about its peg stability, but other RTokens can be referenced as a proxy for its expected behavior. Any depeg can be immediately arbitraged through redemption directly from the protocol, and this fact has contributed to the general stability of tokens falling within the RToken framework. There may be friction in such actions since USD3 must be redeemed for an equal value of its underlying basket, which must subsequently be redeemed from the respective protocols (Aave, Compound, and Spark). This complexity may involve excessive gas costs that inhibit efficient arbitrage through the protocol.

6.1.2 Technology Risk

SMART CONTRACTS: Does the analysis of the on-chain technology components, including RToken parameters, suggest good practice in security risk mitigation?

The factory for deploying RTokens is well audited and described in the docs, including the somewhat extensive list of customizable parameters. USD3 generally conforms to the default parameters and adopts the conservative on-chain governance system promoted by the Reserve team. Reserve advertises a generous bounty program operated by ImmuneFi and USD3 has not experienced any technical bug that has disrupted operation or led to user losses. There has been one contract upgrade in June 2024 (USD3 was deployed two months earlier, in April). Reserve has historically been conservative with upgrades and conducts audits of all code introduced, although it may be possible to inadvertently introduce bugs in upgrades.

DEPENDENCIES: Are dependencies related to the collateral basket and external oracles reasonably designed to mitigate risks?

There is an inherent risk introduced by all RTokens in a dependency on third-party protocols to operate effectively and to maintain the solvency of the yield-bearing assets. The collateral basket in USD3 is reasonably conservative within this context.

Exposures to third-party DeFi protocols Aave, Compound, and MakerDAO involve a host of risks related to smart contracts, governance, and economic risks. However, this selection represents some of the most battle-tested protocols available that have survived multiple market cycles and have shown resilience in the wake of adverse market climates.

Exposures to stablecoins pyUSD, USDC, and DAI are likewise reasonably conservative. Both USDC and DAI have experienced adverse events (in fact, a threat to USDC's solvency in March 2023 caused a default event in Reserve's eUSD), although both have demonstrated resiliency and extensive adoption in DeFi applications. pyUSD has less history but is issued by Paxos, regulated by the stringent NYDFS, and can be considered among the most conservative stablecoin selections.

Thanks to the extensive adoption of the aforementioned stablecoins, there are reasonably reliable oracle pricefeeds available that track price data across a wide number of CEXs and DEXs. DAI and pyUSD, having a much lower market cap and less diverse adoption than USDC, may be more vulnerable to price manipulations, but USD3 should be resilient to such temporary manipulations.

Do historical trends in RSR staked on the RToken indicate a reasonable protection against potential collateral defaults?

The assurance of RSR overcollateralization is an important value add to USD3 stability that may not be available in competing products, although it does depend on external factors such as RSR liquidity and price action to reliably recapitalize after a collateral default event.

At time of writing, RSR overcollateralization on USD3 is 9%. This value reflects the capacity for USD3 to recapitalize in the wake of a default event, and also governance interest in USD3. There is a modest fee shared with RSR stakers (12% of revenue), which accounts for the modest value staked on USD3.

6.1.3 Counterparty Risk

DECENTRALIZATION: Are there any significant centralization vectors that could rug users?

There are several privileged roles in USD3, with the most critical role entrusted to an on-chain Governor Alexios contract with a timelock on execution. Control of the contract is granted to a DAO of RSR staked on USD3. Theoretically, governance could be compromised by a governance takeover, although there is a Guardian role that can veto governance decisions to prevent such manipulation; a multisig managed by the Reserve team. Roles are designed such that privileged EOAs and multisigs do not have an ability to rug users and can only prevent or mitigate losses resulting from technical bugs or governance takeover.

Governance interest on USD3 is not substantial and would be vulnerable to malicious takeover if not for the Guardian role. In fact, two addresses make up over 50% of the governance power of USD3. However, there are reasonable checks on governance that, in addition to the Guardian, include a substantial delay on governance execution.

LEGAL: Does the legal analysis of the protocol suggest any cause for concern?

USD3 adheres to decentralized permissionless mint/redeem principles. The architecture eschews fiat transactions and custodial roles, arguing against classification as a money transmitter or similar. App.reserve.org offers comprehensive disclosures to ensure participant protection.

The ability of USD3 to generate yields through diversified collateral positions, i.e. sDAI, AAVE PYUSD V3, and Compound USDC V3, introduces potential complexities regarding its legal classification. The design of these arrangements and the specific regulatory regimes of different markets may predicate the classification of USD3 as a security, although no classification as such has been designated by U.S. or foreign authorities.

6.1.4 Risk Rating

The following chart summarizes a risk rating for USD3 as collateral based on the risks identified for each category. The rating for each category is ranked from excellent, good, ok, and poor.

  • We rank USD3 as poor on liquidity because mainnet liquidity is concentrated in a single venue, not directly paired with highly liquid assets, and it has a very short market history to review. Note, however, that secondary market liquidity may be of lesser importance to USD3 since it can always be redeemed by its underlying basket.

  • We rank USD3 as good on volatility because it has not experienced any significant depeg event and is readily redeemable through the protocol. However, redemptions are gas-intensive and require equal withdrawal of all basket assets, which may affect peg strength.

  • We rank USD3 as good on smart contracts because it generally adheres to the recommended parameters and governance system designed for RToken security, and follows guidance on contract upgrades, which are audited and publicly reviewed before execution.

  • We rank USD3 as good on dependencies because the basket has exposure to some of the most well-regarded and battle-tested DeFi protocols available and consists of stablecoins with significant DeFi integrations and on-chain liquidity. RSR overcollateralization further assures that USD3 can likely recapitalize in case of any collateral default.

  • We rank USD3 as good on decentralization as access control resides with an on-chain DAO of token holders, which may be at risk of governance takeover. Limited access control by centralized entities, including ABC Labs, mitigates this risk but introduces an additional trust assumption.

  • We rank USD3 as good on legal because it eschews centralized or permissioned management of the system, although the USD-based yield distribution to USD3 holders could be at risk of classification as a securities offering.

USD3 is one of the more recent additions to the Reserve ecosystem, but has managed to propel into the top performers by RToken TVL in a matter of months. It follows a similar principle as ETH+ (an ETH-based RToken we recently reviewed) to strike a balance between consistent yield generation and stable, reliable performance. In general, it adheres to recommended security practices in terms of its parameter selection, governance and access control system, and process for conducting contracts upgrades.

The collateral basket is paramount to the USD3 risk profile, and it has selected its basket for stablecoins and DeFi protocol exposure that span a range of properties, but share a common theme of widely integrated, battle-tested products. These are certainly not without risk, as evidenced by adverse events such as the USDC crisis of March 2023, the MakerDAO recapitalization event in 2020, and several events affecting Compound including bugs inadvertently introduced and oracle faults. Despite flaws, these protocols have endured multiple market cycles and demonstrated an ability to continue innovating and improving resiliency over time. USD3 governance may choose to introduce additional basket assets, which may change the overall risk profile, but as it stands now, the selection is among the most conservative USD-based baskets available.

A noteworthy deficiency in USD3 is attributable to its very early stage of deployment. The market has yet to mature to a level where it can demonstrate stable and reliable market trends. The secondary markets are limited to a single DEX venue and is paired with several RTokens rather than highly liquid assets such as ETH or USDC. This concern is somewhat mitigated by the fact that USD3 is readily redeemable from the protocol for an equal value of all basket assets. However, this action may incur significant complexity and gas cost which may not facilitate efficient liquidation in all conditions (i.e. times of excessive network congestion).

To its credit, this redeemability property does improve assurance of its peg strength, and stability is further reinforced by the presence of RSR overcollateralization on USD3. Overcollateralization may ensure USD3 can recapitalize in case of a collateral default event, when any basket asset loses its peg for a substantial duration. This property is dependent on the market for RSR, which must be sold for the undercollateralized basket asset, but this extra assurance may not have an analogous counterpart in competing products.

Overall, USD3 showcases a design and management philosophy prioritizing stability. USD3 governance is reasonably decentralized, although its protective capacity does rely on privileged addresses entrusted to veto malicious proposals and pause protocol operation in emergencies. Such centralization vectors are relatively minor and limited in scope, especially within the context of the well-designed Governor Alexios governance framework. Like ETH+, USD3 has a well-deserved place among the highest ranked RTokens by TVL and presents a strong risk profile commensurate with its recent growth trend.

© 2023 Llama Risk. All rights reserved.