Introduction to Debaseonomics

Debase_explained
13 min readApr 23, 2021

What are Algorithmic Stablecoins (Algo Stablecoins)

Stablecoins are tokens pegged to the price of a certain asset; for example, the price of 1 US dollar. There are many ways to achieve the desired peg. Algo stablecoin is a sub-category of stablecoins that maintain the $1 peg algorithmically.

Specifically, Algo stablecoins are a category of stablecoins that use algorithms (computational procedures often based on mathematical models) to maintain the peg through various ways, including:

  • Changing the circulating supply to get a stable value of the asset or rebalancing the collaterals.
  • Using a reserve to back the value of the stablecoin (e.g. $USDC, $USDT, Paxos).
  • Dual coin mechanism (e.g. $CELO, $LUNA).
  • Leveraged loans, which is a combination of two or more mechanisms (e.g. $DAI).

Unlike collateralized stablecoins, where each stablecoin is fully backed by an asset in a balance sheet, Algo stablecoins are flexible in the collateralization ratio — full reserve, partial reserve, no reserve, or over-collateralization. As the federal reserve, there is no balance sheet for backing each currency in circulation.

The general idea is to create more coins (supply) when the prices are above the pegged value (e.g. $1) and reduce supply or increase demand when the price falls below the pegged value. Reducing supply can be reducing the tokens in circulation or liquidating collaterals. Demand can also be created through other means. These can be triggered by adjustable mechanisms with tunable parameters, voted by governance (optional), and executed by smart contracts.

Algo Stablecoin Mechanisms

In the earlier section, we mentioned three main mechanisms — reserve assets, multi tokens, algorithmic.

Reserve Assets

Reserve assets are the mechanism where tokens are backed by assets to back its value. These could be off-chain collaterals like US dollar or gold. They can also be on-chain collaterals like $ETH as an asset.

An example of this is $USDC.

Multi Tokens

Multi tokens mechanism usually has two tokens — one to sustain the pegged value of $1 and the other to absorb price volatility in tokens. It is possible for multi-token mechanisms to have more than two tokens.

An example is Empty Set Dollar and MakerDAO.

Algorithmic

The algorithmic mechanism is where tokens are actively rebalanced mathematically to maintain the $1 peg at a token price.

An example is Ampleforth.

Mixture of Mechanisms

These mechanisms need not stand alone. They can be a mixture of two or more main mechanisms.

For instance, a single token is pegged at $1, and a secondary token fluctuates and interacts with both the community and stable coin. When the stable coin is of the $1 peg, the mechanism can be activated in the following ways:

  1. Token price is above $1: create more tokens.
  2. Token price is below $1: create debt in the form of bonds or coupons or by reducing the supply of the token.
  3. The token price is stable at $1: no tokens minted.

Projects under this model can have up to three tokens including:

  • Native stablecoin, which keeps to the peg.
  • Share tokens meant as a value accrual tool for shareholders. Sometimes this doubles up as a governance token.
  • Bond (or coupon) tokens representing the debt in the protocol.

The mixed-mechanism model may not distribute new tokens equally to all holders. Instead, these are distributed at different rates to the different types of stakeholders like shareholders, liquidity providers, bond token holders.

An example of this mechanism is Basis Cash. The coin pegged to $1 is BAC. There is also a share token, which is the governance token of the Basis protocol, BAS. When BAC falls below $1, users are able to use BAC to purchase BAB, a bond token representing debt in the protocol. Users can then redeem BAB for BAC after a period of time.

Debaseonomics also falls under this category, as it combines partial collateralization and algorithmic mechanisms

Why is Algo Stablecoins Important

Algo stablecoins are important because they are the next stage to building a decentralized future.

Decentralized Money

Stablecoins are important in the Defi market because they help with adoption and ease of payment within the system. A stable coin is also used during a bear market, where the value does not suffer from high volatility. However, current stablecoin models are either kept in centralized custodians (e.g. $USDC, backed by USD bills facilitated by Coinbase) or backed by on-chain assets, to create debt-backed stable coins.

The next evolution in decentralized stablecoins is to emulate the central bank’s method of creating a currency without debt.

Reserved-based on-chain collateral stable coins were launched ($DAI, $SUSD), where $ETH was deposited to power a certain amount of $DAI according to a certain collateralization ratio. The issue with these tokens are a reduction of your buying power since you will have to lock in more value than you can borrow and market crash events mean your collateral is revoked ($ETH crash).

Limitations and Failure of Collateral-based Money

This is because there are limitations to debt-backed money, as we have seen in the world when the currency is pegged to gold. There is a limitation to the monetary expansion when every dollar is backed by another asset. It is both capitals inefficient and has a glass ceiling to its expansion.

Philosophy of True Decentralisation

Moreover, the debt created through collaterals is backed by centralized assets or is stored in centralized locations. For centralized assets, these assets are correlated with the market, without any additional hedging and risk management, can prove to be highly risky for it to be a reserve asset.

Due to the security and cybersecurity of keeping the assets as collateral, this leads to centralization in where assets are kept. Both reasons are obstacles towards a truly decentralized system.

Central bank-like Decentralized Money

That brings us to central bank-like privately issued decentralized money. What we are creating is not just a simple mechanism to achieve a stable pegged value. That can be done with off-chain and on-chain collateral methods as mentioned.

What we are creating are mechanisms that allow a stable pegged asset. Pegging it to a stable USD value now is a test of these mechanism designs. In the future, true to the philosophy of decentralization, these mechanisms can be used to peg against a basket of goods, just like central bank money can do. That is where the true value lies.

This is the greater purpose of creating stable coins, designed by robust mechanism design.

To understand the importance of decentralized central bank-like mechanism design, we have to understand that this is creating a new infrastructure of base money in its very own economy. Not an economy governed by physical geography or regulatory jurisdiction, but a free-for-all economy, used by everyone and anyone.

We are creating dynamic systems and integrating the financial infrastructure into this new system. This new system can integrate the current policies already in places like fractional banking and reserve banking with capital efficiency. This innovation brings dynamic monetary policy and reduction of the time lag in monetary response. We see an increasing number of papers being written on more robust monetary policies by central banks. They seem novel and to implement them to rewrite the current monetary system is difficult. But with Algo stable coins, we can experiment with these designs and study the empirical evidence of their efficiency. Hence, we can build better monetary models for the future.

Debaseonomics architecture

Due to the challenges mentioned, Debaseonomics solves them in the mechanism design and architecture in the protocol.

TLDR: Debaseonomics has multiple monetary policies with three types of tokens. It primarily focuses on economic growth instead of just monetary supply changes.

What is Debaseonomics

Debaseconomics is creating a new Algo stablecoin token architecture. Instead of just having one mechanism design to determine how the stablecoin achieves its peg, Debaseonomics allows various mechanisms to be created and deployed, according to the various situations that call for the mechanisms.

After all, there is no one-monetary-policy-fits-all solution. The current flaw in Algo stablecoin models is that they are not dynamic enough. A mechanism great for the bull market might not work for the bear market. Thus, various monetary policies are required. These are called stabilization pools in Debaseonomics, each with its own stables, which allow for constant dynamic token engineering in the overall system.

Instead of fixating on changing the token supply to sustain the price (monetary inflation), it focuses on the value that can be added into the system (price inflation). Think of a country. The way money is managed is through economic growth and price inflation, which translates into economic growth for the ecosystem.

3 Types of Tokens

There are 3 tokens in the Debaseonomics architecture.

  • $DEBASE: previously an Algo-stable coin, the role of $DEBASE is now to be the reserve token for the various stabilizer pools in the protocol. It is used to back the different pools, to support new mechanisms. Revenue generated by the protocol will be used to purchase $DEBASE and burn them.
  • $DEGOV: $DEGOV continues to remain as the governance token, to vote on new stabilizer pools. It receives some shares of the revenue generated by the protocol.
  • $dSTABLE: $dSTABLE is the stablecoin created from SP4, with a new and improved mechanism design.

Main Feature

Its main feature is to have flexible and dynamic monetary policies to allow for constant engineering of the token, with respect to the changing system.

In the current system, which is being phased out, Debaseonomics adjusts the supply side to achieve the dollar peg with a ±5% tolerance. That means that when $DEBASE is between 0.95 and 1.05, nothing happens. When it is below 0.95 or above 1.05, it rebases.

Debaseonomics also includes a treasury bond-like mechanism. This is to allow users to buy future $DEBASE for the current $DEBASE held with the interest earned. This behaves similarly to government bonds.

In addition, Debaseonomics also allows users to deposit their $DEBASE and other tokens (e.g. $ETH) into a third-party partner protocol, 88MPH, to earn passive yields. In this way, users are able to earn triple rewards — a return on the token, a return on $DEBASE and receive $MPH.

Moving forward, Debaseonomics is looking to build a more generic monetary policy model with dynamic moving parts. This is to focus on growing the value being added to the system (price inflation), instead of focusing on only affecting the money supply (monetary inflation).

In this mechanism structure, tokens (collaterals) are put to work to generate real value add (price inflation) and they are added into the system. Think of it as the US government selling US treasury bonds and using the funds to be investing in other countries and infrastructure to create real economic growth in the country.

How is it done?

To determine the price of the pegged asset, Debaseonomics uses Uniswap’s Oracle protocol to query the price of Debase against $DAI every 24 hours. A variable of ±5% is introduced and above or below that, so the protocol will rebase $DEBASE.

Different stabilization pools can also be recommended by the community and voted upon by the community. The stabilization pools are then introduced to improve the constant dynamic management of token engineering.

The community votes for the pools. The experts work on new innovative ideas. The team codifies the ideas. The smart contract executes them. This is the best mix of machines and people working together, leveraging off each other’s strengths.

Role of $DEBASE

$DEBASE is a reserve token with an elastic supply. The token accrues value from the various stabilization methods as well as current and future mechanisms. For instance, the new stabilization pool has a revenue stream that is used to buy back $DEBASE.

$DEBASE also rebases and changes its monetary supply algorithmically. For positive rebases, when prices are above $1.05, supply increases. For negative rebases, when prices are below $0.95, the reserve is used to purchase $DEBASE to burn them.

Why does a $DEBASE rebase?

$DEBASE is not an Algo stablecoin. However, it rebases to maintain flexibility as a reserve token within the entire ecosystem.

$DEBASE changes supply when prices are above $1.05. Upon the positive rebase (increase in token supply), the protocol will sell some of the new tokens for collaterals to be added into the treasury. This is because positive changes to the supply can cause a psychological effect of people thinking that their tokens are appreciating and thus holding on to them. This does not help to bring the peg down. Thus, the protocol will be selling tokens to bring the peg down. Another benefit of this mechanism is that the sale of the token will be used to support the value of tokens in circulation, to sustain the price.

When $DEBASE is below $0.95, the reserve can be used to purchase $DEBASE to burn them. The rate of $DEBASE decreasing is higher than reserves being used, thus leveling out the price of $DEBASE.

Role of $DEGOV

$DEGOV is a governance token in the ecosystem. Such systems require dynamic engineering, which is done via the stabilization pools. $DEGOV holders can use the token to vote on the various stabilisation methods to create the stabilisation mechanisms.

$DEGOV holders are also able to enjoy a revenue share with the protocol as the $DEGOV is staked for voting. This is an incentive mechanism, where $DEGOV holders are able to enjoy the fruits of the right decisions made, to promote more cooperation between the distributed parties in the protocol.

Why is $DEGOV needed? Because the protocol does not manage or adjust itself dynamically. Hence, active governance is required. This is similar to central bankers voting to make various decisions collectively. Instead of 20 central bankers, it is now $DEGOV holders who can freely buy and sell these voting rights.

$DEGOV vs $DEBASE

Value Accrual

$DEBASE and $DEGOV are both parts of the protocol. Value accrued by the stabilizer pools will be transferred to both tokens, albeit in different ways. With $DEBASE, it is through $DEBASE buyback from the market. With $DEGOV, it is through profit share with $DEGOV holders who voted on the stabilizer pools.

Token Functions

$DEGOV is a governance token while $DEBASE is a reserve asset. $DEGOV is limited in supply and used for governance and value accrual via staking on the stabilizer pools. On the other hand, $DEBASE is a reserve currency, controlled by the treasury via a smart contract. The smart contract mints when necessary, and burns via protocol buybacks with revenue accrued.

Motivation of $dStable

$dStable is a new stable coin created via the new stablisation pool (SP4). The goal of SP4 is to create a general monetary policy that can be dynamically engineered. Thus, a new token has been created with that focus, and $DEBASE is used as a reserve token. $DEBASE economy reflects the value created by the protocol, while $dStable is a stablecoin that tries to retain peg with the narrowest possible range around the peg.

Sustaining Confidence in the Ecosystem

In circular economies, it is important to understand the reflexive model and how the actions cause effects in the secondary and tertiary order. For instance, lowering the price of an already low value of stablecoin results in a downward spiral, as we have seen with the FEI protocol. This is because when the stablecoin is not pegged by any asset, the faith in users decreases, leading to the notion of loss cutting and thus dumping tokens in the market.

One of the problems in stablecoins is that, to bootstrap the economy, it is common for stablecoins to be introduced at a lower rate to attract the community. This attracts people who are keen to make money via stablecoins. These are investors only keen on making money. But money can be made via the value generated in the economy, and not notional price differences; an important principle behind the protocol.

Capital Efficiency

$dStable is partially backed by reserves at a capital efficiency rate of 67%. This capital efficiency rate is similar to that of onchain collateral tokens, with 150% over-collateralized. (I.E., the collaterals are only 67% capital efficient.) In the same vein, $dStable is backed by reserves at a 67% rate.

Specific to the case study of FEI, the collateral capital was tied up in providing liquidity to FEI and TRIBE. In addition to the mechanism design of FEI, the capital was used inefficiently with all capital tied up in Uniswap V2 to provide liquidity (Uniswap AMM design is neither capital efficient for generating stability or yield).

Rewarding Minters

Like in Maker, when minters deposit collaterals to mint $dStable, a minting fee is payable. With $dStable, minters are also able to earn rewards generated by the protocol. This is part of the mechanical design to promote real economic value growth and to reward miners who are supporting the system by minting $dStable.

In this way, not only are the collaterals used to mint $dStable for daily usage, but the collaterals are also working to generate returns for these minters. To mint $dStable, a fee is payable. When collaterals generate returns, a variable fee is earned. It is possible for the minters to have a net profit when the returns surpass the fees payable.

$DEBASE vs $dSTABLE

While $DEBASE was conceptualized as a stop-gap Algo-stablecoin in the protocol, it is being phased out as one; it is currently the reserve token in Debaseonomics. When new stabilizer pools are created, they are backed using $DEBASE, the reserve tokens. Profits from the stabilizer pools are used to purchase $DEBASE from the market to burn them.

$dSTABLE is the stablecoin used to peg against $1. $dSTABLE is 67% backed by collaterals ($ETH) and used as a stablecoin for payment purposes. It sustains its value from reserves and other mechanisms from the protocol, mainly through hedging the value of the collaterals. Find more about $dSTABLE here.

Where are we today: Back-testing Mechanism

In a bull run, it is easy to push ideas out instantly and raise millions, or even a billion, within a day. However, when mechanisms are rushed, the real impact is that protocols are not well-designed and not sustainable. Compare the number of rug-pulls and mechanism failures during bull market vs bear market, and we can see the value in proper design and backtesting of mechanisms.

Today, Debaseonomics is busy working on backtesting the mechanisms. We are using both backtesting and running modeled simulations to test how robust the mechanisms are, in terms of risk exposure, hedging to volatility, and sustaining the returns even during black swan events. Testing is less popular as a step in many protocols, but we feel that it is absolutely crucial in the development and establishing trust with the community. Verify with numbers, not just placing trust in a few individuals!

Conclusion

Debaseonomics is a protocol with a general monetary policy that allows for continuous dynamic token engineering. This is crucial for robust growth in the space, on the supply side.

This new stabilization model accrues real value and translates into $DEBASE and $DEGOV. With more value introduced to $DEBASE, the reserve currency, this allows more flexibility to fund different types of stabilization pool research. This cycle of value accrual to promote long-term constant token engineering is key to success.

With these resources, in the near future, other stabilization pools will be created, involving complex financial engineering and financial structures, to build out a robust and resilient model. This is akin to central banks support the capital market in other financial structures. Everything is possible. The future is exciting!

--

--