OVERNIGHT BLOG

Introducing USD+: A Fully Collateralized Stablecoin with Daily Profit Payouts

TL;DR: USD+ is a fully collateralized stablecoin pegged to USDC with the collateral being deployed across a portfolio of low-risk yield-farming strategies. Yield-farming strategies generate daily yield, which is passed over to USD+ holders daily, yields follow you wherever you go — be it your wallet, LP, or any other DeFi strategy.. The collateralization with reputable stablecoins aspect allows USD+ to solidify its strong peg against USDC.

The need for a more Robust Stablecoin

Stablecoins have gained prominence within DeFi and allow users to take advantage of the best of both worlds that they offer: the stability of fiat currencies and blockchain technology.

However, stablecoins aren’t robust and lack a consistent peg. This is mostly fuelled because of them lacking an appropriate collateralization aspect. Even if such a narrative exists, they often lack the rails to convert the corresponding stablecoin to another currency to facilitate arbitrages in an attempt to restore the peg.

Moreover, for a user to earn yields on their stablecoins, they have to devote time, and effort and possess the necessary knowledge of DeFi which can prove a hassle for the novice DeFi user. Not utilizing them for Yield-Farming proves to be Capital Efficient within DeFi.

How USD+ makes Stablecoins More Robust

The scenarios mentioned above are detrimental to the health of such stablecoins and hence most are lacking an established framework/proven model.

On the other hand, this gap is bridged by the USD+ stablecoin that allows users to earn passive income on top of establishing a secure collateralization narrative. The stablecoin is pegged to USDC and always redeemable for the collateral amount (1 USD+ being equal to 1 USDC). To make it more capital efficient, the collateral is deployed across a spectrum of Stable-to-Stable Pools that generate rewards. These rewards are then passed onto holders on a daily via rebase mechanism.

Where do the Yields from USD+ come from?

The yields for USD+ come from the collateral deployed across a spectrum of stable-to-stable pools. The protocol employs unparalleled transparency with complete on-chain activities — users can see the strategies and collateral on Overnight’s dApp.

The Yield-Farming strategies are risk-averse and adopt a diversified approach — safety is prioritized over exorbitant APYs. Similarly, the collateral is limited to prominent, collateralized stablecoins the likes of USDC, USDT & DAI.

A user can invest in the strategies employed by the protocol themselves according to the respective proportions and earn the same APYs assuming that they auto compound daily — though this may prove to be a hassle for some.

The entire process is organic with there being no native inflation/emissions of any sort — the yields are what the rewards are. This means that the yields are proportionate to the rewards earned from the Yield-Strategies, any changes in rewards earned correspondingly affect the APYs earnt. All of this is done while maintaining USD+ as a stable asset that can be minted/redeemed upon demand.

USD+ Advantages

The mechanism mentioned above makes USD+ highly capital efficient and has been generating 8–12% APY as of currently. Compare this with USDC where holding it yields no profit payouts and a user has to partake in the Yield-Farming part themselves; in doing so, they go through the following:

  • Possess knowledge of DeFi protocols and handling funds across numerous protocols
  • Optimize their returns via compounding (daily & manually)
  • Bear exorbitant transaction fees

On the other hand, with USD+ all that hassle is reduced to something as simple as buying a token. In other words, managing stablecoin cash is risky, cumbersome, and costly — this amounts to the stablecoin being:

  • A DeFi equivalent of a Money Market fund, with a highly conservative and liquid [DeFi] portfolio
  • A fully decentralized protocol performing all of its activities fully on-chain with an unparalleled level of disclosure and transparency
  • Your ultimate hedge against inflation
  • A readily source of passive incom
  • An appreciating collateral
  • Hedge against market volatility
  • Generating additional yields in Liquidity Provisions

How the Protocol Maintains a Risk-Averse Approach

The Overnight protocol strives to maintain itself as risk-averse and in doing so, uses the following mechanisms.

  1. Only Secure Stablecoins are used: like USDC, USDT, and DAI.
  2. Funds are deployed on DEXes after a thorough due-diligence process — this involves analyzing the smart contracts.
  3. Strategies are tested on devstand to ensure that the yields are what they’re advertised as.
  4. The Overnight Protocol is audited by Hacken with more audits to continue as development is continued.

How it works

As said previously, yields from USD+ accrue on a daily horizon and give you an auto-compounded effect whereby you earn yields on top of yields — your USD+ balance grows daily.

The rebase mechanism is triggered manually by the protocol and the entire process happens seamlessly within 6 steps that are as follows:

1) User uses USDC or BUSD to mint USD+ via Overnight’s dApp — BUSD is only applicable for minting USD+ on BSC

2) Overnight’s Smart Contracts devise a logic-automated investment methodology for Yield-Generating Strategies

3) The fees & rewards from step 2 (including inflationary rewards, swap fees, and lending fees earned) are swapped for USDC

4) New USD+ is minted from the earned USDC

5) The minted USD+ goes back into your wallet via a rebase mechanism

How USD+ works

What is a Rebase and how does it work?

A rebase mechanism is used to payout the yields earned from strategies. In doing so, the circulating supply expands and is financed by the USDC earned from the Yield-Farming strategies. The mechanism is similar to what’s employed by IB-Tokens (Interest Bearing) the likes of aUSDC from AAVE where your underlying token quantities grow passively proportionate to the lending fees earned.

Smart contracts use the following methodology to determine a user’s rebase rewards:

Rebase Rewards = User Holdings*Rebase Amount / Total Holdings = Rebase for the user for the said day

The Team behind Overnight

The team behind Overnight is fully doxxed and can be viewed on the website. The team possesses an extensive background involving institutions the likes of Morgan Stanley, BCG, Google, etc.

Use cases for USD+

Since users’ balance of USD+ keeps increasing over time, there lies a unique proposition that protocols, fiat investors, and the crypto community could tap into.

Provide liquidity — AMM

  • Liquidity providers can earn both transaction fees from DEX and interest from USD+ by supplying USD+ liquidity.
  • An Automated Market Maker (AMM) utilizes USD+ in Liquidity Pools to boost yields for Yield-Farmers (e.g, USD+/USDC, USD+/WETH, trading pairs) as it starts receiving yields on USD+ posted by liquidity providers

Lending

  • USD+ can serve as collateral in lending protocols. Users can continue to earn USD+ interest while using it as collateral and therefore serves as appreciating collateral improving their HF.
  • For borrowers using USD+ as collateral: Posting USD+ as collateral makes their position “healthier” overtime due to the yields earned
  • For lenders: Earn lending fees in addition to USD+ yields — serves as maximizing your returns
  • For USD+ borrowers: Receive the USD+ interest so the market interest model should consider this part.

Hedging against Market Volatility

  • USD+ can be used to reduce market exposure while continuing to Yield-Farm via it as the strategy would earn considerably more if plain vanilla USDC were to be used. This strategy massively reduces ILs however, it does not negate them.
  • A user deposits USD+ into Overnight’s Exchange-Traded-Strategies
  • Logic-Automated smart contracts use a portion of the collateral to deposit USDC into AAVE
  • MATIC is borrowed via an HF of 1.5x against the collateral
  • MATIC is used to LP with the remaining USD+
  • Smart contracts rebalance HF upon mints/redeems at least once a day and liquidate rewards
  • Rewards are paid out back to users after accounting for the minimal IL

Crypto Community

  • The Crypto-Community can utilize USD+ to put their idle assets to work and generate yields via it.
  • A crypto-investor temporarily exits their ETH position and holds USD+ as a ‘risk-free yield generating alternative’ until their market view improves
  • A new blockchain project raises [Х] m USD in cryptocurrency and stablecoins to fund its 2-year roadmap, and chooses to keep it in USD+ to minimize volatility while earning 8–12% APY from the stablecoin

Fiat-Investors

USD+ can be considered as an alternative to a money market fund but with utmost transparency and a higher-yielding source.

  • An online broker, aka Robinhood, lets its clientele buy USD+ from its app as a high-yield alternative to the money market fund
  • A Neobank, aka Revolut, builds a savings account, with the rate linked to USD+’s yield
  • A qualified investor invests in a registered/regulated fund in a respectable jurisdiction, e.g. Switzerland, Singapore, or the Netherlands, that holds USD+

The above use cases are centered around yield generation. As USD+ is also a stablecoin, there is obviously a multitude of use cases around payments, be that P2P, B2C, or C2B, on-chain or across chains; as UDS+ is pegged to USDC, on-chain to off-chain use cases are also possible.

Closing Comments

USD+ is built owing to the need for enhanced capital efficiency within DeFi and simplifies the concept of Yield-Farming for the novice user — with USD+, this is as simple as buying a token. The use cases mentioned above are game-changers within the ecosystem.

Those interested in learning more about Overnight can reference the following links:

Protocol Docs: ​​https://docs.overnight.fi/

Landing Page: https://overnight.fi/

CoinMarketCap: ​​https://coinmarketcap.com/currencies/usd/

Share This Post

More To Explore