Stablecoin Aftermaths — A Look at USX

dForce
dForce
Published in
2 min readJun 10, 2022

--

As the dust settles for Terra’s algorithmic stablecoin UST, we’d like to shine a light on USX as well as how things are looking for other stablecoins.

In spite of the recent collapse of a number of stablecoins, there are some stablecoins that continue to maintain a steady value.

During the days of turmoil, few other established stablecoins also briefly lost its dollar peg. For example, Investors redeemed USDT for real U.S. dollars. Tether’s CTO Paolo Ardoino said $7 billion in USDT was redeemed in a single day.

We then have to wonder, what about decentralized stablecoins currently on the market? After all, prior to UST’s stellar rise, the market was dominated by decentralized stablecoins.

One of such legacy stablecoin is USX.

USX is the cornerstone of dForce’s protocol matrix, an over-collateralized stablecoin that can be minted in two ways. First borrowers can take out a loan using their collateral, which can be any ERC20 token supported by dForce. Second borrowers can use USX as collateral for a loan from another protocol on the dForce platform.

USX has several features that make it stand out from other DeFi stablecoins such as DAI:

  1. Liquidity can be provided through Vault (single collateral), or
  2. borrowed from another protocol (pool-based)
  3. USX adopts a hybrid interest rate policy, 1) fixed interest rate and 2) range-bound market interest rate, which enables DF holders to determine interest rates for all vaults directly, as well as keep interest rates range-bound via controlling USX supply in the secondary markets
  4. A multichain liquidity conduit which allows users to move USX across chains with zero slippage and uncapped limits. The protocol is 100% decentralized with DF holders governing the protocol, including but not limited to parameter setting, liquidity operation, onboarding of new collaterals, new feature implementation

The fact it is over-collateralized means that for every $1 of USX a user mints, there is more than $1 worth collateral deposited.

What happens if there’s a rapid change in the price of collaterals in the market?

If a user wants to avoid getting liquidated, then you need to top up your collateral position.

During the past few weeks of turmoil, though we saw bigger fluctuation, USX has maintained its peg within the +-1.5% range. Outstanding market cap of USX sits around north of 200mil (which has maintained to be quite stable). This further validates the general consensus about over-collateralized stablecoin’s better defense against significant depeg v.s algorithmic stablecoin.

Given the volatility in the market, it makes sense DeFi users are showing interest towards stablecoins variety sources of investments. dForce’s core development team will continue to focus on providing a safe and reliable protocol.

--

--

dForce
dForce

A decentralized stablecoin powered by an integrated DeFi protocol matrix.