What is Savvy DeFi? A Complete Guide.

June 22, 2023

In conclusion

What do you do when you find something incredibly interesting? Tell everyone? Keep it to yourself but with a silent scream inside? Or explore it to the depth to be sure that it really is as interesting as you think it is, and it’s not just your mind playing tricks on you. 

Friends, like always, we’ve found something interesting! Perhaps not in the deep ends of DeFi where only the blocmates torch can illuminate, but something interesting enough to elicit both a gasp of astonishment and a cry of exhilaration!

And for the third possible reaction mentioned above, we will walk you through the coves of Savvy DeFi, a decentralized lending market that allows you to take non-liquidating, auto-repaying collateralized debt positions. Oh boy! Shall we?

Firstly, let’s get Savvy: 

To get things started, it’s important for us to state that the bear market acts as a catalyst for innovation, nurturing genuine approaches to existing products, and stretching the boundaries of decentralized finance. 

In this case, Savvy DeFi, largely improves on lending protocols in certain areas. One of which is eliminating the peril of liquidation by empowering users to secure lines of credit that remain overcollateralized, unaffected by the unpredictable fluctuations of market prices.

Woah! Slow down, what does this mean? Some practical explanation maybe? Of course, let’s make things a bit more vivid: 

Usually, borrowing from a lending protocol would require the following albeit with different loan parameters but oftentimes, the same: 

  • User deposits accepted collateral asset (overcollateralized), selects terms according to interest rate,  proceeds to confirm and borrow choice asset. 
  • User is subject to liquidation depending on market conditions.

However, Savvy DeFi allows users to borrow within the same line of credit by issuing synthetic DeFi primitives called svTokens on a 1:1 basis on deposits. Quite similar value proposition as liquid staking, but even more composable as Savvy can build on top of liquid stakers such as: unshETH, Rocket Pool, Lido, etc. 

It's like Portlandia's “throw a bird on it” but this time, it’s “throw a credit line” on it. 

An example? 

  • A user deposits accepted assets which could range from USDC, ETH, WBTC, etc into any of Savvy’s yield-bearing strategies, allowing for the user to earn yields on their deposited asset. The user can also use the deposited asset as collateral to borrow up to 50% of the initial deposit in svTokens (Savvy’s line of credit). svTokens are then instantaneously swappable for their base asset either through liquidity pools on Trader Joe or more slowly, via the Savvy Swap (which is always guaranteed 1-to-1).
  • I.e: Deposits 20k USDC —> Earns yield —> Borrows 10k svUSD —> Swap for 10k USDC -> Proceeds to chill in a private Island doing any of the following: Minting a hyped NFT collection with the svUSD, providing liquidity on a secondary market like a DEX, making an angel investment, paying for your life or just deferring your capital gains (NFA)! The user never worries about repaying the loan or getting liquidated should the value of the asset fall below a threshold.

It all starts with the initial deposit of base tokens into the protocol. The initial deposit or collateral generates yield used to auto-repay the debt position. As a result, the user can decide to borrow again in a risk-free loop up to two times .

Is this magic? The answer is No!  One of the ways you can understand Savvy’s approach is to picture it as a hybrid DeFi protocol; a fusion of the fine parts of a yield optimizer and a lending protocol to offer unique features bespoke to Savvy and its users. One key difference from a lending protocol is that in lending there is a counterparty, here there is no counterparty; you are borrowing from your future self, like an omnichain yearn with a non-liquidating credit line. Users receive an up-front advance on their deposit while borrowing from themselves using future-backed yield. 

If the above explanation doesn’t suffice, don’t worry, let’s take a closer look into Savvy DeFi, term after term, to fully grasp the finest details sketched above. 

The starting point: 

Savvy allows users to earn yields from the very first transaction in the form of yield-bearing deposits.

It doesn’t stop there! With composable svTokens, starting your strategy with Savvy equates to capital efficiency as the use case (and potential for yield) for svTokens (svUSD, svETH, svBTC) expands in other DeFi protocols. 

CDPs and fund movement: 

Without sounding too repetitive, picture the deposits as CDPs (Collateral debt positions). As users deposit info Savvy,  the collateral is deployed into external yield strategies. The yield generated is then auto-converted into base tokens (acceptable tokens for paying down lines of credit), 10% accrues to Savvy’s treasury, while the remaining 90% services the debt. To ensure flexibility, Users can decide to pay the debt using their deposit or in svTokens. 

Savvy Liquidity pools - 

Savvy incentivizes healthy liquidity pools of svTokens and base tokens for seamless debt repayment. For more information on their svTokens, check out this article.  

Protocol parameters 

Savvy is engineered to operate around a few parameters such as an initial cap of borrowing at 50% of collateral deposit (can be increased overtime), and acceptable tokens currently limited to USDC, USDT, ETH, DAI, and BTC, as well as leveraging the power of concentrated liquidity to maintain the peg. As we mentioned above, the debt borrowed is issued as an svToken and denominated in the same unit of account as the base token. For example, if a user deposits 10BTC, a user would be able to borrow svBTC up to 50% of the deposit which will be anything between 0-5 BTC. 

Savvy, however, will be launching with svBTC-BTC , svUSD-USDC, and svETH-WETH.  

Savvy Synths 

svTokens are synthetic DeFi primitives minted per user deposit and managed by the Savvy protocol. These svTokens represent the borrowing capacity for users, equivalent to a maximum of 50% of their initial deposit or collateralized debt position (CDP). 

Of what use are these svTokens you may ask. A worthy explanation would be looking at other lending protocols in the way they structure lending parameters. For most lenders, the borrowed tokens are tied to the value of the CDPs denominated in USD, allowing for the introduction of liquidation structures. 

For example, should the value of a CDP fall below the threshold, the user is at risk of getting liquidated by liquidation bots or other structures put in place. Quite important to also state that liquidations are a dilemmatic source of revenue for most protocols, however, Savvy has aligned its interests with the users i.e.: When a user earns, Savvy earns as well. How?

In the case of the Savvy protocol, there’s absolutely no need for liquidation bots. How? Well, the line of credit is paid in kind as the base token— 1 ETH will always equal 1 ETH. Because there is no denomination in another currency, there is no need for liquidation. This is a fundamentally web3 concept. In fact, in most lending systems a liquidation feature must exist because the assets are not denominated in kind (eg. the collateral of a house is a different unit than the line of credit denominated in USDC).

Before we jump to tokenomics, another important thing to note is that loans are interest-free thanks to auto-repayment of debt as a result of the CDPs yields. 

Any yield generated on a user’s collateral is used to automatically pay down their credit line. This creates an environment with a net zero cost of borrowing for the Savvy user – i.e., the cost to borrow is always offset by the return generated on deposited collateral.

See page 4 of Alchemy of Alchemix

This alters the risk-reward ratio of borrowing. People often ask "What's the pay down period?" not realizing that there is effectively a net zero cost to borrowing; No liquidations, No interest rate, No monthly payments, nothing. 

Savvy Tokenomics & Governance 

Savvy tokenomics is set up to incentivize participation in the protocol and build a sustainable economy with value accrual through utility and a redemption program where yield is used to purchase tokens.

The SVY token ($SVY) is an ERC-20 token that powers the Savvy protocol. The SVY token is laced with utilities that secure the protocol, such as access to the protocol, reward boosters, strengthening liquidity, and providing price stability. 

The SVY is required by users to access the protocol and perform activities such as depositing base tokens and borrowing svTokens. 

The total supply of the token is capped at 10 million with the largest portion of the token reserved for liquidity mining rewards. 10% of the token supply is allocated for protocol launch with 5% each going to TGE and seed round. Savvy emissions will run through a 6-year period for the remaining 90% of the total supply. Users who borrow against their CDP  can boost APY rewards on their positions by staking SVY tokens, thereby creating additional demand for the token.

To see full details on the protocol’s tokenomics, check their latest release

veSVY

The vote-escrow concept stands tall as a shining example of token innovation, and is adopted by many protocols, Savvy DeFi included. Savvy employs a no-lockup ve-tokenomics model that’ll allow SVY stakers to acquire soul-bound veSVY. veSVY represents voting power in Savvy DAO governance.

Users have the freedom to stake and unstake their tokens at any given moment. Nevertheless, the duration of a user's stake directly impacts the magnitude of their rewards. When SVY tokens are staked, they accumulate 0.014 veSVY per hour. The veSVY balance, in turn, has the potential to grow up to 100 times the initially staked SVY balance.

Accruing veSVY by staking SVY offers a significant advantage: enhanced rewards. These boosted rewards are determined based on the quantity of veSVY held, and the debt balance in relation to the protocol's TVL or total CDP. Additionally, veSVY holders can choose the pools to allocate additional SVY, which will affect the depth and total rewards for different svToken pools. 

Closing thoughts: 

Look! It has to be said that you don’t need to be DeFi savvy to see the value of Savvy DeFi! It’s now as simple as proceeding to make a deposit, earn from yield strategies, borrow from your future earnings without interest, proceed to not bother about being liquidated, and do whatever you want with the funds minted from the CDP. 

This is literally DeFi Valhalla if we are keeping it a buck! It surely brings down the wall for the non-savvy or hermit DeFi enthusiast, and opens up leverage-able opportunities for users who recognize Savvy DeFi as a gateway to explore diverse DeFi strategies.

Savvy serves as undeniable proof of the ongoing advancements in DeFi innovation. In the past, we were concerned about the need to overcollateralized positions and the risks of liquidation thresholds, and Savvy literally says; hold my beer! 

Savvy DeFi has already launched on Arbitrum as of June 15th, with a partnership with Trader Joe and Savvy MMC (Market Making Campaign). As an exciting incentive, all members of the blocmates community will have the opportunity to earn booster rewards by actively participating in the IFOA and minting the exclusive Savvy Galxe NFT. The link to which can be found HERE.

Also, you can keep tabs on Savvy via Twitter, try out Savvy NOW! and join the Savvy community on Discord.

https://twitter.com/SavvyDeFi/status/1669724461929742336?s=20

Additionally, the  Savvy market-making campaign is now live! You can farm $SVY by providing liquidity to the svETH, svBTC and svUSD stable swap pools on Trader Joe. https://svy.gg/market-making-campaign

Links to Savvy -

http://linktr.ee/savvy_defi   

The Meal Deal is now open to LARP holders. To access The Meal Deal please connect your wallet please click
here.
To change your wallet to get access please click here.

Table of contents
Prices
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.