Welcome to the platform that rebalance every minute across lending platforms to find the best possible yield while keeping user funds accessible😱 - Meteora's Dynamic Vaults
Deep dive on Meteora's Dynamic Vaults
Well, before I start let me tell you what brought about Meteora shall we?
BACKGROUND
Meteora was originally known as Mercurial before integration, Which was a top Decentralised exchange in the Solana ecosystem that established itself as one of the hubs of stablecoin liquidity, for both stable and pegged assets.
As reported by Coindesk, in the wake of the FTX and Alameda Research collapse, Mercurial embarked on the Meteora Plan to launch a brand new technology platform, and do right by our investors through resetting the existing Mercurial tokenomics via removing toxic stakeholders, creating a new foundation for participation to reignite user interest and grow market confidence in the platform.
As they progressed along The Meteora Plan, it became evident to them Meteora's role to help drive liquidity to the Solana ecosystem and how $MET can be used as a very powerful liquidity incentive to achieve this plan.
Here comes the new platform - Meteora Dynamic Vaults
Meteora Dynamic Vaults
Meteora Dynamic Vaults is a system in Decentralised finance(DeFi) that helps people to earn rewards on their digital assets. This action is possible by the act automatically moving the assets between different platforms that lend out money, to find the best way to earn interest. The system is designed to keep the money as accessible as possible, so users can easily use it whenever they need to.
Having a trusted system to decide where to put the money is important because it helps make sure that the money goes to the places where it is most needed. It also helps reduce the risks that come with lending money in the DeFi world. By providing a reliable and efficient way for people to lend their money, more people will be encouraged to join the cryptocurrency world, which will definitely lead to more new ideas and growth.
The system also focuses on safety by keeping an eye on how much the lending platforms are being used and how much money is being kept in reserve. If certain limits are reached, the system will take the money out to protect it. To make sure that the money is being lent out securely, the system has set limits on how much money can be given to each platform. These limits are based on things like audits of the platforms, the fact that their code is open for everyone to see, and whether they have insurance to protect against losses. These limits will be regularly updated and improved with the help of the community.
The Meteora Plan
The key goals of Meteora are to ignite user interest, build up market confidence, and set the foundations for the right community and ecosystem for our project to succeed.
To achieve these, we have 3 key parts:
Launching Dynamic Vaults and AMMs under Meteora
Migrating to a clean, unambiguous token setup
Complete brand revamp and transition to Meteora.ag
Launching Dynamic Vaults and AMMs under Meteora
We have been developing our beta version of dynamic vaults for several months now. It has undergone audits with Quantstamp and Halborn, and has been battle tested against the recent Mango and Solend exploits.
Dynamic Vaults would not have been possible without Solana’s composability, speed and low transaction fees which provide on-chain event monitoring benefits that exceed any other blockchain.
The vaults rebalance every minute across many lending platforms to find the best yield while prioritizing keeping user funds as accessible as possible, withdrawing whenever utilization in any lending pool becomes too high. In addition, the Meteora platform/token is already valuable without needing LM. It provides value to users and developers through the lending aggregator and earns performance fees from profits.
Currently, we have integrated with over 50 lending pools across six lending platforms and launched 7 Dynamic AMM pools (closed beta) and 7 Dynamic vaults (beta).
As per the Meteora plan, we will launch a new platform consisting of Dynamic vaults, Dynamic AMM pools, and a keeper that helps monitor and rebalance the vault assets every few minutes across lending protocols for optimal yield for the LPs. We will also migrate Mercurial’s v1 stable pools to the new project site to create a cohesive user experience
We believe Meteora Dynamic Vaults can become the yield layer for all of Solana as it allows any protocol, including wallets, treasuries, and Automated Market Makers (AMMs) to integrate with this layer to earn yield, solving a major problem of capital efficiency.
In addition, users who deposit into protocols that integrate our dynamic vaults, will be able to receive interest and LM rewards from the lending platforms on top of the yield they would receive from these protocols. The added yield will significantly reduce LM as the primary driver of a protocol’s liquidity maintenance and growth.
Migrating To A Clean, Unambiguous Token Setup
The second major part of the plan is launching a new token MET with the launch of the Meteora Platform, and migrating our current MER to a new, clear token setup to create a new economic and community foundation moving forward.
As mentioned earlier, we believe that the confluence of several key factors creates too much uncertainty, and without a strong tokenomic foundation to begin with, the potential of the new platform will be wasted.
Therefore, this token plan aims to set the platform on a new foundation with 3 key goals:
Remove all ambiguity around the existing tokenomics and give potential new investors strong clarity when deciding whether to participate.
Bring the ownership of the protocol by the team/investors to a smaller proportion of the new supply.
Give the new DAO control over the vast majority of the new token supply, so any emissions will be a fully transparent and well-informed process.
With these goals in mind, here is the overview for the new token setup:
There will be 100M Meteora tokens
20% (20M) will be circulating initially and distributed to MER stakeholders as per the calculations below
There will be no increase in circulating supply or emissions until the DAO approves
To achieve this clarity, we will be taking the following steps:
Taking a snapshot of all the MER holdings in the first week of January 2023
For the unvested portion of the token holdings for the team, investors, and key partners, only 50% of the unvested token holding will be considered for the migration.
The hacked FTX tokens will not be considered in this migration. The DAO will decide in the future what to do with this when the state of this clears up.
Therefore:
For holders with unvested MER:
And for others:
Under the new setup, it will be a clean and liquid 20%, with 80% of the token supply given to the DAO to manage and make decisions over future token emissions. New potential stakeholders can in turn decide how much they would like to be involved, and the price discovery will happen over the next few months.
This plan allows us to clear all uncertainties surrounding our tokenomics and pave the way for a clean and transparent token setup for the ecosystem and project moving forward.
Complete Brand Revamp And Transition To Meteora.Ag
We are revamping our brand with a new logo, community building strategy, and transiting to a new domain — Meteora.ag. As mentioned above, the existing v1 stable pools will also be migrated to the new site to maintain a consistent user interface.
Also the tentative plan they had which was achieved is as follows:
Challenges faced by LPs and Protocols
These are the key challenges that Meteora Dynamic Vaults are designed to solve.
Challenges faced by users
Users are unable to consistently monitor their funds 24/7. Funds are not optimized for yield as they do not always have all information at hand, to determine which lending protocols will give them the most optimal yield. When a black swan event happens, they cannot react fast enough to withdraw funds, especially if it happens during the time they are offline.
Challenges faced by protocols, wallets and treasuries
Like users, assets kept on protocols, wallets and treasuries are generally not optimized due to the difficulty of aggregating the most optimal yield. This leads to them losing out on opportunities to generate more yield for the assets. Protocols also need to rely heavily on giving out their own tokens for liquidity mining (LM) rewards to attract liquidity providers (LPs), which is not sustainable in the long run.
Designing their own yield aggregator and monitoring system that optimizes yield while keeping the funds safe, involves many parameters such as integration and lending protocol assessment. This is resource intensive and time consuming to build, and not the core competency of this category of liquidity holders
How Dynamic Vaults are able to solve these above mentioned problems
Meteora comprises an end-to-end risk management framework of optimising yield, mitigating lending protocols risks, and maintaining full principal liquidity. The vaults have done the work of integrating with lending protocols and their lending, allowing for real-time yield optimization. We now have over 50 lending reserves connected, across 6 protocols at the time of writing.
Our keeper program is designed to search for the best yield amongst connected lending protocols and rebalance allocations across them. To keep funds safe and maintain liquidity of deposited amounts, it monitors 24/7 for lending pool utilization rates and reserves levels of the protocols, withdrawing funds whenever the predetermined thresholds are reached.
Through maximum allocation, determined via a security matrix covered in section 4.3.3, Meteora manages risk across lending protocols by ensuring that the vault allocations are spread out.
To extend these benefits to advanced users, Meteora comes with a straightforward SDK and library of pre-built modules and code samples, for rapid app development and plug-and-play
Dynamic Vaults as the Yield Layer for Solana:
Meteora Dynamic Vaults is a system that helps people make more money with their cryptocurrency investments on the Solana blockchain. This system allows different apps, like digital wallets and trading platforms, to use it and help their users earn more rewards
wanna know how it works?
Here's how: Money, or liquidity, flows into the system and goes through lending protocols. These lending protocols give out loans to people or projects that need money. In return, they pay interest on those loans. The interest goes back to the system's vaults and the users who put their money in the system. So, by connecting to this system, you can access the extra profits generated by the lending protocols without needing to integrate with each protocol individually.
Increase utility of wallets, protocols & AMMs and DAOs
As mentioned earlier, the challenges of optimized yield, fund safety and liquidity access are not unique to users, they also extend to protocols that store liquidity in their system such as wallets, protocols & AMM pools and DAO treasuries. In this section, we will describe their problems faced and understand how to increase their utility.
Wallets contain assets for their users that they want to help them earn yield on. Protocols & AMMs have sizeable amounts of liquidity but scaling it is very inefficient. They rely heavily on liquidity mining to attract deposits. DAOs need to hold the treasury assets in an optimized and safe state.
Meteora Dynamic Vaults allows any protocol, including wallets, treasuries and AMMs, to easily build on top of them to generate more returns for their Liquidity Providers (LPs), overcoming the challenges of optimized yield, safety and liquidity access with one integration. These protocols can directly deposit and withdraw assets via the APIs in our SDK.
In addition, users who deposit into these protocols, integrated into our dynamic vaults, will be able to receive yield from the protocols, on top of the interest and LM rewards from the lending platforms. The added yield will significantly reduce LM as the primary driver of a protocol’s liquidity maintenance and growth.
AMM Case Study
Currently, the vast majority of assets in AMMs are unutilized, as only a small portion of the assets is being constantly used for swaps. As a result, the yield generated is insufficient to attract LPs; continuous LM is needed to boost LP incentives instead, which is unsustainable.
However, suppose the AMMs are built on top of the yield layer. In that case, the liquidity of the pools will be deposited in the dynamic vaults and reallocated to various lending platforms to generate additional yield for the LPs. With the added yield, we will be able to make our pools highly capital efficient and reduce the reliance on LM to sustain or grow the liquidity of the pools.
Take an example of a USDC and USDT AMM stable pool being set up on top of the yield infrastructure.
1. All the USDC/USDT tokens deposited in the AMM pool are immediately deposited into the USDC and USDT vaults in the infra layer.
2. The USDC and the USDT vaults will each keep 10% of the liquidity in the vault as reserves for the connecting AMMs to withdraw or swap tokens.
3. The remaining 90% of the tokens will be allocated to the various lending platforms integrated with the vaults. For instance, the USDC vault will distribute 90% of the USDC tokens in the vault across the pools in Port Finance, Solend and Mango to earn yield.
4. The yield optimizer will monitor and re-adjust the liquidity allocation ratio across Port Finance, Solend, Francium, Tulip and Apricot once every few minutes to obtain the optimal yield for the LPs. The dormant tokens in the pools are now actively flowing and generating returns via the Yield Layer, making our pools extremely capital efficient.
Design Goals
Here is the Design Principles for achieving the goal of Meteora Dynamic Vaults in solving the problems discussed above.
3.1 Security and safety of principals
Principals are safe at any given point in time; they can only be deposited into trusted and decentralized protocols for yield generation. The keeper program only stores the logic to find optimal yield allocations and limits the fund flows from the vaults to the protocols, it is unable to access the funds or claim principals. We seek to upgrade the authority for decisions around lending protocols integration and allocations to the decentralized Autonomous Organization (DAO).
3.2 Full liquidity at all times
Deposited assets must be liquid and accessible at all times, where users can withdraw funds at will. The vault’s total deposit amount is always checked against the amount of reserves left in the lending platform; if the liquidity reserve in the pool is less than the predetermined threshold, the vault will proceed to withdraw from the pool to ensure that there will be sufficient liquidity for user withdrawals.
3.3 Most optimized yield returns
Vault program must be able to monitor and calculate yield variations across all connected lending platforms, and dynamically allocate and rebalance assets to the one with the highest returns. Annual percentage rate (APR) of a lending pool depends on various factors - borrowing amount, depositing amount and the interest rate model. Deposit APR decreases when we deposit in a lending pool because the borrowing interest is shared with other depositors. The algorithm to find optimal yield allocation must be able to compare and find the best APR amongst the platforms for a given deposit sum.
3.4 Ease of integration and usage
The vaults and SDK needs to be straightforward and easy for any users or protocols, to utilize and build a range of applications on our system. This includes full guides, code examples and an API to help anyone connect to the vaults and gain access to all integrated lending reserves easily. We want to make the vaults the yield infrastructure for all of Solana.
3.5 Event monitoring and tracking
Lending pool APY, utilization rates, reserve levels are monitored continuously for better yield opportunities and risk management. Solana’s composability, speed and low transaction fees provide on-chain event monitoring benefits that exceed any other blockchain, and allows us to achieve the design principles set out above.
The Meteora Token
Meteora Token, or $MET, is a digital currency that aims to make people feel confident about using Solana DeFi. DeFi refers to financial services built on blockchain technology, which can provide transparency and security. The creators of $MET want to create a strong community around their token and platform.
The Meteora platform is designed to help people earn rewards through a dynamic yield layer. Essentially, this means that by holding $MET, users can participate in activities that generate profits. As the platform becomes more popular and widely used, the value of $MET is expected to go up.
To make sure everyone has a say in how the platform and token are managed, a governance system will be set up. This means that the community will have the power to make decisions and influence the direction of the project from the beginning.
In addition to the value growth potential, the creators are also exploring ways to make $MET more valuable. For example, they are considering earning commissions from the profits generated by lending pools. They are also planning to offer rewards to people who stake, or hold, $MET tokens
So the primary goal of Meteora Token is to create a trusted and community-driven cryptocurrency that adds value to the Solana blockchain ecosystem.
Step by step guide on how to deposit into a Dynamic Vaults
I recommend you use Phantom wallet because it's Easy and has a friendly interface, here is a quick guide on how to create a wallet on phantom
So, to continue you need to add SOL to your To do this, you can buy $SOL on a crypto exchange like Binance and transfer it to your wallet
After doing that the next thing is to go to your
Go to the Wallet browser and input https://app.meteora.ag/ as shown below
Next thing is to connect your wallet and go tap the three lines on the top left corner and click on Vaults
After clicking Vaults you'll see a lot of vaults so click anyone of your choice note the APY are different so I took the one with the highest APY as at the time of this research which was SOL
What you need to do next is enter the account of SOL you want to deposit in the vault and press deposit that's all.
Conclusion
Meteora Dynamic Vaults is a risk management framework that optimizes yield, mitigates lending protocol risks, and maintains full principal liquidity. The vaults integrate with multiple yield generating platforms and execute allocation strategies that protect liquidity while trying to earn the best-case yield. The vaults have been designed to be easily integratable through a straightforward SDK, forming a layer for anyone with passive liquidity to connect to. The goal of Meteora Dynamic Vaults is to solve the challenges faced by users and protocols, such as the inability to consistently monitor funds, the difficulty of aggregating the most optimal yield, and the risks of connected protocols. The keeper program, Hermes, consistently monitors annual percentage yield (APY), amount of reserves available, and utilization rate of each lending pool that user funds are deposited in, rebalancing between them for optimized yield while preserving liquidity. The vaults also have mechanisms to mitigate operation and lending risks, and prevent sandwich attacks. Meteora Dynamic Vaults charges a performance fee of 5% of profit. In a real-life case study, the impact of the Mango Markets exploit was limited as Meteora Dynamic Vaults was still in beta testing phase and imposed deposit limits to its users.
Acknowledgement:
This research about Deep dive on Meteora's Dynamic Vaults is being conducted by Michael Emmanuel
If you have any doubts/queries feel free to reach out to me on Twitter, or you'd love to commend me for the good work😉 I'd love to connect!
References;
https://docs.meteora.ag/
https://meteora.ag/wp
https://medium.com/@mercurialfi/unveiling-the-meteora-plan-8b4164d8a5a5
https://superteam.substack.com/p/betdex-and-web3-betting-ecosystem