🔵Understanding jUSDC and jGLP

What are the jGLP & jUSDC Vaults?

jGLP and jUSDC are our newest Jones Vaults. These vaults deliver transparent and consistent leveraged yield to users. They work in tandem to amplify the yield generated by GLP for depositors.

  • jGLP: Smart Leverage on the underlying GLP rewards rate

  • jUSDC: Transparent USDC yield without the inefficiencies of competing methods

Both vaults offer optional auto-compounding. Choosing to auto-compound allows users to mint the jGLP and jUSDC receipt tokens. The jGLP vault accrues yield in ETH, while the jUSDC vault accrues yield in USDC.e.

How do they work?

The jGLP and jUSDC vaults are complementary. At a high level, the two Vaults work together by doing the following:

  1. Users can deposit GLP or any GLP basket token into the jGLP Vault, and Arbitrum-bridged USDC.e into the jUSDC Vault.

  2. The jGLP Vault borrows USDC collateral from the jUSDC Vault to mint more GLP, thereby gaining leverage on its GLP position.

  3. The jGLP Vault delivers amplified and transparent real yield to depositors.

  4. The jUSDC Vault delivers USDC yield to depositors by receiving a portion of the yield from the GLP strategy built on its collateral.

The jGLP Vault only borrows from the jUSDC vault, and does not interact with any other leverage sources. jGLP maintains exposure similar to the broad crypto market (i.e ETH, BTC, etc.) while earning multiples of the base GLP yield. Even better, jGLP uses Smart Leverage, developed with extensive backtesting, to automatically rebalance within an algorithmically determined range.

jUSDC provides leverage to jGLP, which enables a consistent stream of transparent USDC yield to flow to depositors. On the technical side, jUSDC has zero gamma exposure and no dynamic hedging costs.

Remember, jUSDC is not a stablecoin.

It is a receipt token, meaning its redeemable value changes over time.

For users looking to dive into the full technical details of both vaults, please refer to our whitepaper.

Benefits

  • Amplified jGLP yield streams provide users with an attractive source of enhanced yield.

  • jUSDC builds an ideal source of USDC yield on top of a battle-tested yield source, GLP.

  • The architecture used to build jUSDC is superior to competing designs and avoids the inefficiencies of “delta neutral” stablecoin yield strategies on the market.

  • The combination of jGLP and jUSDC provides users with optimal approaches to yield generation in both risk-on and risk-off markets respectively.

Use Cases

  • jGLP is the new standard for risk-on yield generation; users can maximize their yield while maintaining approximate exposure to the broad crypto market.

  • jUSDC offers risk-averse users a superior source of USDC yield in all market conditions.

  • jGLP & jUSDC serve as an ideal pair of tokens for productive treasuries of all sizes.

jUSDC yield curve

The rate accrual will be sourced from the GLP that was funded with jUSDC. The model uses the following equation:

jUSDCaccrual=UJG\text{jUSDC}accrual= U * J * G

Where:

  • U is the utilization rate of the jUSDC pool

  • J is the jUSDC pool’s GLP yield share

  • G is the GLP yield

The J parameter is derived from the jUSDC utilization ratio based on the following:

J={35%if U<85%43U4770if U85%J = \begin{cases} 35\% &\text{if }U < 85\% \\ \frac{4}{3}U-\frac{47}{70}&\text{if } U \geq 85\% \end{cases}

The following plot presents the implied jUSDC APY (which assumes auto-compounding) based on the Rate Model.

Deposits & Claims

jGLP:

  • Users can deposit either GLP or any GLP-constituent token into the jGLP vault.

  • Users can withdraw GLP or any GLP constituent token from the jGLP vault at any time.

jUSDC:

  • Users can only deposit USDC.e into the jUSDC vault.

  • Users can signal their intent to withdraw from the jUSDC vault, and their tokens will be available for withdrawal 24 hours later.

Last updated