Savvy DeFi - Project Breakdown | Revelo Intel

Savvy DeFi

Up to date as of December 27, 2023

Overview

Savvy DeFi is a lending protocol that introduces a novel approach to collateralized debt positions, offering users non-liquidating and auto-repaying credit lines

Leveraging a synthetic primitive, Savvy allows users to obtain access to future yield. This is achieved with no liquidation risk by ensuring that borrowed credit lines remain overcollateralized, irrespective of price volatility.

Unlike traditional DeFi lending platforms, Savvy’s approach safeguards users from sudden losses due to under-collateralization. Depositing eligible base tokens correlated to major cryptocurrencies (such as $USD, $ETH, or $BTC) allows users to borrow synthetic tokens (svTokens) in the same unit of account, representing their debt.

The platform’s core functionality revolves around interest-free loans. Users can deposit eligible base tokens that are correlated to major cryptocurrencies such as $USD, $ETH, or $BTC. In return, they can borrow synthetic tokens known as svTokens, which are denominated in the same unit of account as their collateral. These svTokens represent the borrowed funds and serve as a representation of the user’s debt.

The platform’s interest-free loans are automatically repaid as the collateral generates yield over time, ensuring sustainability and efficient debt management without interest payments. This unique mechanism makes borrowing safer, more secure, and user-friendly.

This unique mechanism not only ensures the sustainability of the platform but also provides users with an efficient way to manage their debt without the burden of interest payments.

Practical example

As an example, let’s take two users Alice and Bob. 

Alice has 10,000 $USDC in her wallet and decides to leverage its capital with Savvy. For that, she selects a yield strategy from the available options in the Savvy dApp and deposits her $USDC. After that, Alice will start earning yield on her $USDC deposit immediately.

Bob, on the other hand, has 8,000 $USDC and is interested in exploring various DeFi projects. He also decides to get leverage with Savvy. After depositing his 8,000 $USDC, Bob borrows $4,000 worth of svUSD using his collateral. 

This credit line gives Bob the flexibility to engage in different DeFi activities, such as swapping assets, lending, spending, converting to fiat, or making crypto purchases like NFTs. As Bob’s USDC deposit generates yield, it automatically pays down his debt, allowing him to borrow additional credit if needed.

By leveraging the Savvy protocol, both Alice and Bob can make the most of their assets while pursuing various DeFi strategies. They enjoy the benefits of earning interest on their deposits, hassle-free loan repayments, and peace of mind knowing their positions are secured against liquidation risks.

How the protocol works

At a high level, Savvy facilitates a unique system where users can earn yield on their deposits while simultaneously borrowing against their future-backed yield

This design optimizes for capital-efficiency, enabling users to retain their existing strategies while engaging in a wide range of DeFi activities like lending, staking, and yield farming

By building on top of existing protocols, Savvy leverages the open finance infrastructure often referred to as “financial legos.” This approach generates diverse opportunities for users to earn yield within the DeFi ecosystem, making it a versatile and user-friendly platform for maximizing financial gains.

Capital flows

The Savvy Protocol operates through a clear and transparent process.

  1. Users start by depositing collateral into Savvy’s Collateralized Debt Positions (CDPs) to access an advance on their future yield. 
  2. The funds within the CDPs are utilized to integrate with various external yield strategies such as decentralized exchanges or automated money markets.
  3. As the yield is generated, its value is noted in the base token and can be converted into base tokens, which are then used to automatically repay the user’s debt
    1. Of the total yield, 10% is directed to Savvy’s treasury,
    2. The remaining 90% is used to reduce the user’s debt. 
  4. Users have the flexibility to repay the debt using either the deposited collateral or svTokens.

Savvy incentivizes liquidity pools to manage the correlation between collateral and debt, ensuring a balanced and stable system.

This correlation contributes to generating revenue for the protocol since idle yields are effectively reinvested into protocol-owned liquidity pools, thereby sustaining stable swap pools.

Using svTokens introduces another opportunity for users to earn yield by providing liquidity to pools of svTokens. This additional benefit enhances the overall attractiveness and utility of the Savvy Protocol, allowing users to maximize their returns while actively participating in the DeFi ecosystem.

Accepted collateral and capital requirements

Deposit (base token) Borrow (svToken)
$DAI, $USDC, $USDT $svUSD
$ETH, $WETH $svETH
$BTC, $BTC.b, $WBTC $svBTC

Savvy Synth – svToken

The svTokens are synthetic DeFi primitives issued by the Savvy protocol, representing the user’s line of credit. 

In liquidity pools, svTokens are paired with correlated tokens. For example, $svUSD is created when users deposit $USDC, $USDT, and $DAI into Savvy. This seamless integration of svTokens is instrumental in the Savvy protocol, as it plays a vital role in eliminating liquidation risks.

Non-Liquidating CDPs 

Unlike CDPs in protocols like Maker and Liquity, where debt is typically backed by the market value of the collateral in a single form (e.g., the US Dollar), Savvy CDPs follow a different design approach. In Savvy, debt is in the same unit of account as its collateral, eliminating the need for cross-collateralization.

This unique feature ensures that Savvy CDPs are always overcollateralized, and there is no risk of undercollateralization, regardless of any price volatility in the collateral. The reason for that is because each unit of svToken is directly correlated to one unit of the base token, maintaining a stable debt ratio.

As a result, forced liquidations are unnecessary in Savvy, as the platform’s design inherently protects against risky positions. The absence of cross-collateralization and the correlation between svTokens and base tokens make Savvy CDPs highly secure, providing users with a safer and more reliable borrowing experience in the decentralized finance ecosystem.

Interest-free self-repaying loans

In Savvy, the earned yield is harvested and, in the future, it will be automatically compounded for the same base token. As a result, the user’s debt balance is automatically reduced, effectively repaying the debt. 

If a user wishes to exit their debt position early from the pool, they have the option to manually repay the remaining debt balance. By doing so, they can withdraw their collateral at any time.

It is important to note that Savvy always considers 1 svToken as equivalent to 1 base token for repayments, maintaining a simple and straightforward system for users to manage their debt and withdrawals. 

Protocol smart contracts

Savvy Protocol Token ($SVY)

An ERC20 contract providing utility and governance for the Savvy Protocol. It grants membership to the SavvyDAO and can be staked for veSVY, which grants voting power.

Savvy Synthetic Token (svToken)

Synthetic DeFi primitives, represented as ERC20 tokens, that act as interchangeable claims on deposited collateral. svTokens eliminate liquidation risks and are available for supported units of account, such as svETH, svUSD, and svBTC.

Savvy Position Manager

An external-facing contract managing interactions between users and the Yield Strategy Manager. It handles deposit, withdrawal, borrow, and repay actions, tracks user data like debt balance and yield strategy deposits, and reduces user debt balances using harvested yield.

Yield Strategy Manager

An internal-facing contract coordinating between the Savvy Position Manager and external yield strategies through Savvy Adapters. It deposits collateral into external strategies, harvests yield, and manages borrow and repay limiters for each base token to ensure protocol stability

Savvy Loan Migrator

Enables users to switch external yield strategies without unwinding their Savvy CDP, provided the base token of the new strategy remains the same.

Wrap Token Gateway

Converts native $ETH tokens into ERC20 $WETH, allowing users to deposit $ETH in the Savvy Position Manager

Savvy Adapters

Custom adapters to interact with third-party protocols generating yield for Savvy CDPs. They facilitate deposit and withdrawal from external yield strategies by wrapping base tokens into yield tokens and vice versa.

Savvy Swap

Exchanges svTokens for base tokens at a guaranteed but non-instantaneous 1-to-1 redemption rate, acting as a pegging mechanism.

Savvy Sage

Acts as an Automated Market Operator, rebalancing the Savvy Stable Pools through single-side deposits and withdrawals of svTokens and base tokens using yield from the Savvy Position Manager.

veSVY

An ERC20 contract for soulbound veSVY tokens. Users stake SVY tokens to earn veSVY tokens exponentially over time. Unstaking SVY tokens burns the entire veSVY balance in their wallet.

Savvy Booster

A pool that incentivizes borrowers to stake SVY tokens long-term. Users claim additional SVY rewards based on their debt and veSVY balances relative to the total debt and veSVY balances of the Savvy Protocol, encouraging positive behavior within the platform.

Info Aggregator

​​Batches read-only functions to aggregate information, reducing latency and minimizing the burden on the RPC (Remote Procedure Call) system. This feature enables faster rendering of front-end interfaces, providing users with a smoother and more responsive experience.

Savvy Action Batcher

Processes multi-call functions in fewer transactions, optimizing transaction costs and reducing gas fees. For example, users can perform actions like borrowing available credit across all of their Savvy CDPs in a single action, streamlining the process and saving on transaction fees.

Savvy Price Feed

Utilizes Chainlink oracles to obtain real-time USD prices for supported tokens. Chainlink’s robust oracle infrastructure ensures accurate and reliable price data, essential for precise calculations and decision-making within the Savvy Protocol.

Why the Project was Created

The Savvy Protocol was created to address certain limitations and risks in the decentralized finance (DeFi) ecosystem, particularly in the context of collateralized debt positions (CDPs). The primary goal of Savvy is to provide users with a safer and more capital-efficient way to access liquidity and leverage their assets in DeFi.

The protocol aims to offer a unique approach to CDPs by introducing non-liquidating, auto-repaying credit lines. This allows users to access funds against their future yield without the risk of sudden liquidation during times of high price volatility. By ensuring that borrowed credit lines remain overcollateralized at all times, Savvy provides users with more security and reduces the potential for substantial losses.

Another key aspect of the protocol is the focus on interest-free loans. By allowing users to borrow against their collateral without the burden of interest payments, Savvy provides a more efficient and cost-effective way for users to manage their debt.

Furthermore, the protocol leverages synthetic primitives, represented by svTokens, to create interchangeable representations of users’ debt in the same unit of account as their collateral. This innovative approach eliminates the need for cross-collateralization and further enhances the safety of the borrowing process.

Additionally, Savvy aims to foster progressive decentralization, gradually ceding control of the protocol to the community through governance using the $SVY token. This way, users can have a say in the decision-making process and the future development of the protocol.

Roadmap

Sector Outlook

The decentralized finance (DeFi) sector has experienced remarkable growth and innovation in recent years, with lending platforms emerging as a critical component of the ecosystem. DeFi lending protocols aim to provide users with access to decentralized credit without the need for intermediaries, offering an alternative to traditional financial institutions.

Market analysis

Potential adoption

Savvy DeFi’s future growth prospects in the Arbitrum ecosystem are promising, driven by strategic partnerships and support from reputable entities such as Trader Joe and Arbitrum. 

Additionally, the establishment of a Key Opinion Leader (KOL) ambassador program, featuring influential Arbitrum KOLs, including Blocmates, is expected to boost visibility and adoption. Furthermore, formalized yield strategy integrations and co-marketing efforts with prominent platforms like Jones DAO, Beefy, GMD, as well as planned integrations with Stargate, Radiant, Ramses, Arbidex, Rodeo, and unshETH (LSD aggregator), are set to further enhance the platform’s market presence.

Ultimately, the success and long-term viability of DeFi lending platforms depend on user education and adoption. DeFi protocols often have complex mechanisms and require users to have a strong understanding of the risks involved. Increasing efforts to educate users about DeFi and simplify onboarding processes are crucial for broader adoption.

Chains

Savvy is currently deployed on Arbitrum and will expand to new markets and chains over time. The ultimate goal of the protocol is to deliver yield opportunities to users, regardless of the underlying blockchain. To do that, Savvy will leverage tools like LayerZero and Axelar to allow users to interact with any supported asset on any chain with just one click. 

Investors

The MMC allows liquidity providers to earn boosted $SVY rewards by LPing into svUSD-USDC, svETH-WETH, and svBTC-WBTC pools on Trader Joe.

In its Market-Making Campaign (MMC), Savvy successfully generated over $2.1M in total liquidity within the first three weeks. This liquidity includes $1.6M+ across three synthetic pools on Trader Joe (svUSD-USDC, svETH-WETH, and svBTC-WBTC), resulting in $400K of Protocol Owned Liquidity. Currently, users can earn competitive APYs of 5.23% on BTC and ETH derivatives and 7.25% on stablecoin holdings, with the ability to compound these yields by borrowing via looping.

How to participate in the raise

There are three primary methods for participation:

LBPs are a fair and transparent way to distribute protocol tokens and promote price discovery. 500,000 $SVY (5% of total $SVY supply) will be paired with 250  $ETH in a Balancer-style liquidity bootstrapping pool on Fjord Foundry on Arbitrum.

The price of $SVY will start high and drop based on a price decay curve that can be resisted by buying pressure from LBP participants. This disincentivizes whales accumulating tokens and ensures a more favorable price for retail participants. Anyone can permissionlessly buy into or sell out of the LBP at any time without minimum purchasing requirements, allowing participants to optimize their entry and exit points.

Savvy Research on Liquidity Bootstrapping Pools

Market Making Campaign Rewards Information

Economics

Business Model

The Savvy Protocol ensures its self-sustainability and potential for explosive growth through three primary sources of funding:

Fee Breakdown

Operating Expenses

Savvy $SVY Token emissions

Savvy $SVY Liquidity Mining emissions

Savvy Treasury

The Savvy Treasury plays a crucial role in supporting community initiatives and promoting the growth of the Savvy Ecosystem. 

The Treasury oversees both the $SVY token allocation and the revenue generated by the Savvy Protocol. As part of the progressive decentralization process, control of the Savvy Treasury will eventually be transferred to the Savvy DAO, enabling the community to collectively decide on the optimal utilization of funds in the future. 

Holders of $SVY tokens will have a say in governance and the allocation of funds, ensuring a collaborative and inclusive decision-making process. The Savvy Treasury is managed using a multi-signature wallet, which offers a safer and modular approach. This security measure prevents unauthorized access and token loss by requiring a predefined number of signers to approve a transaction. These signers consist of a combination of members from the core team and the community, ensuring a balanced representation of interests and perspectives in managing the treasury.

Tokenomics

Savvy’s tokenomics is centered around the SVY token, an ERC20 standard token that governs the protocol’s decision-making process.

$SVY

The SVY token serves as a crucial component for participants, offering various utilities and incentives:

The SVY token’s design creates a positive feedback loop, incentivizing users to hold and utilize $SVY, leading to increased demand for the token and establishing a stable economic model. 

The integration of the SVY token within the protocol ensures active participation and engagement from the community, fostering a decentralized and community-driven ecosystem.

Token distribution

The total supply of $SVY tokens is capped at 10 million. After liquidity sourcing, the remaining tokens are emitted on a monthly basis over 6 years, ensuring a balanced distribution for stakeholders with long-term incentives.

Emissions Schedule

veSVY

Savvy implements a no-lockup vote-escrow token (veToken) model to align incentives between users and the protocol. 

The longer the $SVY tokens remain staked, the more utility they provide. However, it’s essential to note that claimed soulbound veSVY tokens are non-transferable and non-sellable. If a user decides to unstake their $SVY tokens, their veSVY balance is entirely removed.

This approach is similar to the veToken models adopted by other successful DeFi protocols like Curve or Balancer, fostering active and committed participation within the Savvy ecosystem. The major difference is the added flexibility that comes from not forcing users to lock up their tokens. 

Savvy Boost

Users are eligible to claim boosted SVY rewards based on their veSVY and debt balances in relation to the total protocol balances. 

Governance

Savvy is committed to a progressive decentralization approach, gradually transferring control of the protocol to the community.

Governance power in the protocol is determined by the voting power represented by $SVY tokens. $SVY token holders gain membership to the Savvy DAO, enabling them to actively participate in decision-making processes for the protocol.

The Savvy DAO embraces a multi-faceted approach to self-regulation and policy management. It utilizes a combination of on-chain tools like snapshot and Gnosis Safe, along with off-chain tools like Notion and discord. This diverse toolkit allows for efficient and inclusive governance, encouraging widespread participation from the community.

The guidelines for the charter can be found here.

Moreover, the Savvy DAO implements distributed authority and constrained delegation for subcommittees focused on specific areas like tokenomics or yield strategies. This approach empowers active contributors, providing them with localized decision-making power and the opportunity to make meaningful contributions to the protocol.

 

Risks

Example of collateral loss

Assume a 10% loss of the $USDC deposit from the xUSDC vault, which is unrecoverable due to unforeseen circumstances.

To protect users and the protocol, certain user actions in the savvyPositionManager will be disabled if the vault loss exceeds an acceptable threshold. Transactions involving repaying debt with collateral, withdrawing base tokens, or depositing yield tokens will fail in such cases.

To address the situation, a proposal must be created to call snap() on the Savvy, targeting the xUSDC vault. The community votes on the proposal (assuming it passes), and snap() is called on the Savvy, accepting the 10% loss and resetting the expected value of yield tokens held in the Savvy.

The maximum damage would be the total amount of funds lost from the vault. As long as the vault does not lose more than half its value, the svUSD will remain overcollateralized. Depositors will share the loss proportionally, similar to how they would bear losses if they held the tokens outside of Savvy or withdrew() after maxLoss() was triggered.

Next, the rate of yield flow to the Savvy Swap buffer may slow slightly as there would be somewhat less collateral in the system earning yield relative to the svToken supply.

It’s important to note that Savvy can only mitigate the risk of collateral loss but cannot fully eliminate it since it does not control the operations of third-party vaults. Careful consideration of the yield-bearing strategies added to the platform can help minimize this risk.

In this scenario, the response time does not need to be immediate, as the functions affected by a vault loss will be automatically disabled. The team and the DAO should assess the loss to ensure it is indeed unrecoverable before taking the necessary governance steps to remedy the situation by calling snap().

Note that if a loss of more than 50% was realized, it could lead to a loss in backing for svUSD. 

While the risk of a vault losing collateral is low, the potential damage is still significant. Vigilance and risk management are crucial to safeguarding the protocol and its users against such events.

Example of collateral depeg

Assume $USDT experiences a depegging event and drops to $0.80 compared to $USDC and $USDT. However, $svUSD maintains its price correlation against $USDC and $USDT.

This depegging creates arbitrage opportunities for users:

The primary resolution relies on getting USDT to reach its peg again. This may occur through natural market mechanisms without intervention from Savvy. Alternatively, to buy more time for $USDT to re-stabilize, deposits for $USDT can be temporarily disabled and paused in the protocol.

The depegging of $USDT can result in the price of $svUSD dropping towards the depegged $USDT. To mitigate this, the protocol uses sentinels to disable underlying tokens as soon as they experience a depegging event. Caps are also implemented in setMaximumExpectedValue() and setMaximumLoss() to limit the amount of depegging of the synthetic asset that can occur before sentinel action.

The primary risk is that in DeFi fluctuations in the value of underlying collateral tokens can lead to arbitrage opportunities between depegged collateral and their correlated synthetic assets. Such fluctuations are more pronounced during periods of high volatility, which may lead to larger and more extensive depegging events. The risk exists that the repay/liquidate/mint caps may be reached.

A swift response is crucial in disabling the depegged underlying token. The faster the response, the less the price of svToken will be arbitraged down.

Note that if the peg does not re-stabilize and USDT deposits remain paused, there may be a loss in the backing of svUSD. In such cases, the DAO will need to assess the situation and determine the appropriate course of action. Vigilance and timely decision-making are essential in managing this risk effectively.

Security

To ensure the integrity of the protocol smart contracts, Savvy has been working with Halborn Security, a highly reputable cybersecurity firm specializing in blockchain security since 2019. 

Halborn provides a range of security services, including security advisory, penetration testing, smart contract audits, and devops & automation services. The company has a strong track record and is trusted by major firms and protocols such as Solana, Ava Labs, Thorchain, Bored Ape Yacht Club, Dapper Labs, Phantom, Polygon, and Sushiswap, among others.

Halborn’s audit of Savvy’s smart contracts did not identify any critical or high-risk findings, which is a testament to the robustness of the protocol codebase. 

The audit did uncover 35 lower-risk findings, and Savvy promptly addressed all but five of them. The remaining findings were deemed to be within acceptable limits by the Savvy team.

Audits

Solidity Smart Contract audit reports

Dependencies and Access Controls

Liquidity risk

Liquidity risk arises from the potential inability to convert assets into cash or stable assets quickly enough to meet user demands.

Team

The team is also supported by the development studio “5th Web Development,” consisting of smart contract and full-stack developers. They bring a wealth of experience and quality to the project, bridging the gap between Web2 and Web3.

Additional Information

Glossary

Disclaimer

Important Disclaimer:

The information provided in this document is for informational purposes only and should not be considered as investment, financial, or trading advice. The $SVY token and the Savvy project are not licensed, regulated, or exempted financial or payment services in any jurisdiction. Any terminologies used in this document do not carry any specific legal meaning in a regulated or financial environment.

By interacting with the SVY token, you release the Savvy Team and its affiliates from any liability and agree that the token is not a security or investment. The team presents the products “as is” and is not obligated to provide support or services. The user acknowledges the high risks associated with blockchain, crypto systems, tokens, and disclaims any claims against the community members involved with $SVY token for any damages suffered.

$SVY token is not e-money, fiat money, or an asset-backed stablecoin. The team does not recommend buying, selling, or holding any cryptocurrencies. This document is not a contract or invitation to invest in $SVY token, and no profit is guaranteed. Citizens in regions with crypto bans should be cautious as compliance with local regulations cannot be ensured.

Always conduct due diligence and seek advice from a financial advisor before making any investment decisions. Remember, smart contracts carry risks, and using them should be done at your own risk. Savvy Defi is not a registered broker or investment advisor, and the information provided here is for educational purposes only. The team does not accept liability for any loss or damage caused by reliance on the information or services offered. Only trade with funds you can afford to lose and comply with local laws and regulations.

FAQ

Community Links

Revision History

Version 0.0 | August 8, 2023 – Initial Release

Version 0.1 | October 25, 2023 – Updated Governance