ASXN

3Jane – Crypto Native Derivatives Yield

6/25/2024

Thanks to the innovations of EigenLayer and Ethena, Ethereum is witnessing a Cambrian explosion in crypto-native yield bearing assets. 3Jane is a derivatives protocol built to leverage these innovations in order to offer a 3rd layer of crypto-native yield. Built atop Ethena’s basis trade and EigenLayer’s restaking layer, the derivatives layer is the ultimate source yield. 3Jane leverages a short volatility strategy in order to weave EigenLayer and Ethena products into a vibrant derivatives market. 

Introduction 

3Jane is a crypto-native derivatives protocol that leverages both cash-and-carry (Ethena) as well as restaking (EigenLayer) in order to construct a new source of yield. 3Jane takes exotic forms of yield-bearing ETH, BTC, and USD originating from EigenLayer, Babylon, and Ethena and generates yield on them by selling volatility derivatives on these assets. As a result, the user accrues 3 different sources of yield – staking yields, restaking yield or basis yield, and options premium yield. Under the hood, 3Jane sells deep out-of-the-money calls or puts in order to generate this additional yield. 

Why 3Jane? 

Simplification of derivatives trading

Traditional options contracts are collateralised by the underlying asset. 3Jane allows yield bearing variants of the underlying to be used as collateral. Moreover, 3Jane offers a conduit through which the user can sell volatility without being an options expert – 3Jane abstracts away all the complexities involved with the process. This allows the user access to an additional source of yield while diversifying away from staking centric yields. 

Prerequisites 

In order to understand what 3Jane is, as well as what they offer, it’s important to have at least a basic understanding of options, restaking, and Ethena’s cash and carry trade. 

Restaking + EigenLayer

EigenLayer is a platform that’s pioneering the idea of restaking, a new primitive in cryptoeconomic security. Eigen allows the rehypothecation of ETH on the consensus layer. Users that stake ETH can opt-in to Eigen smart contracts that then extend cryptoeconomic security to additional applications. In exchange, restakers accrue AVS specific yield as compensation for the additional slashing conditions they’re exposed to.

sUSDe and Ethena

Ethena collateralises stETH and shorts the ETH perpetual future against it – it’s a classic cash and carry trade with the additional benefit of the long leg offering positive carry. They tokenize the ‘delta neutral’ book by issuing USDe against it, the user then stakes the USDe (sUSDe) in order to collect the  cash flow generated by the delta neutral position. This protocol is closer to a structured product than it is to a vanilla stablecoin. 

Options – what are they?

The basics of options and selling volatility are important to understand as this is the medium through which 3Jane generates the additional yield. 

Options are a type of financial derivative that gives the holder the right, but not the obligation, to buy or sell an underlying asset at a specified price (called the strike price) on or before a specified date (the expiration date). To purchase an option, the buyer must pay a premium.

  1. Call options give the holder the right to buy the underlying asset at the strike price. Call options are typically purchased when the holder expects the price of the underlying asset to rise.

  2. Put options give the holder the right to sell the underlying asset at the strike price. Put options are typically purchased when the holder expects the price of the underlying asset to fall.

Options are used for various purposes, including speculation, hedging against price movements, and generating yield. In the context of the 3Jane protocol, options contracts are used to generate additional yield through the selling of volatility in exchange for premiums while using yield-bearing assets as collateral.

ITM v OTM

In the Money (ITM) and Out of the money (OTM) are terms used to describe where the price of the underlying trades relative to the strike price throughout the life of the option. 

In the Money

Out of the Money

In the context of 3Jane, the depositor profits when the options expire OTM. 

Selling volatility 

Volatility refers to the degree of variation in an assets price over a specified time period; it often serves as a measure of risk. High volatility means that an assets price can change dramatically over a short period while low volatility indicates that an asset’s price is generally stable. 

Selling volatility (read: selling options), also known as being short volatility, is a strategy that benefits from stable market prices. The seller sells the obligation to buy (put) or sell (call) the underlying at a predetermined price on or before a predetermined future date. The buyer purchases this ‘agreement’ for an amount (called the premium) – this premium is the source of 3Jane’s yield. 

Covered Calls 

Covered calls is the specific options strategy that 3Jane uses to generate its yield on the long leg. 

It involves holding a long position in the underlying (stETH or rsETH) and then selling deep OTM calls on the underlying in order to generate yield. This strategy generates yield through the collection of premiums while allowing the investor to benefit from holding the underlying. Should the underlying be trading above the strike at expiry, the seller is required to sell the underlying at the strike. The rationale behind a covered call strategy is to generate additional income through the collection of premiums while limiting the potential upside in exchange for reduced risk and predictable returns. 

Cash-Secured Puts

Cash-secured puts is the specific options strategy that 3Jane uses to generate its yield on the short leg. 

It involves holding a long position in USD (sUSDe) and then selling deep OTM puts on ETH to generate yield. This strategy generates yield through the collection of premiums while preparing to settle in cash if the underlying assets price trades below the strike price at the time of expiry.

The rationale behind a cash-secured put strategy is to generate additional income through the collection of premiums while committing to cover any potential losses in cash if the asset’s price falls below the strike price. Should the underlying trade below the strike at expiry, the depositor will pay the difference between the market price and the strike price in cash, ensuring that the position is settled without the need to physically exchange the underlying ETH.

Protocol Mechanics 

Context  

In days gone by, the only source of yield between BTC and ETH was staking ETH on the Beacon chain. Today, we can stake BTC on Babylon Chain, or restake our staked ETH on any one of the AVS offered by Eigenlayer. ETH can now be re-pledged to secure AVSs such as sidechains, DA layers, VMs, keeper networks, bridges, etc – this is all done through operators who abstract away all the complexity of the staking process. 

Imagine a scenario where there are two operators (O1, O2) and three AVS’s (A1, A2, A3) – there are 14 possible combinations of operator and AVS. We have moved from 1 asset (stETH) to 14 yield bearing ETH variants, all with their own yield and risk profile. If we scale this logic to the current and potential size of the staking landscape, there are an infinite number of yield bearing ETH variants – again, each with their own yield and risk profile. 

3Jane Options 

3Jane has built the protocol slightly differently to what is traditionally offered, this was powered by a simple insight: 

  1. Call options can be collateralised by any yield bearing variant of the underlying asset

  2. Put options can be collateralised by any yield bearing variant of a stablecoin

Collateralising call options with the underlying (stETH) while collateralising put options with stables (sUSDe) ensures the position is sufficiently collateralised in all future states. It removes the risk generated by path dependency. 

ETH calls → The value of the collateral (ETH) moves upwards with the underlying asset and thus can sufficiently pay out the profits if ETH price increases. 

Call option profit (USD) =num. contracts (spot price - strike price), spot price = infinity

ETH puts → The value of the collateral (sUSDe) does not move downwards with the underlying asset and thus can pay out the profits if ETH goes to 0. 

Put option profit (USD) = num. contracts (strike price - spot price), spot price = 0

Delta

The delta of an option measures the sensitivity of an options price to changes in the price of the underlying – it’s a loose measure of elasticity. For example, if a call option has a delta of 0.5, its price (value) will increase 50c for every $1 increase in the underlying. As the option gets deeper ITM, the delta tends toward 1 (call) or -1 (put). Importantly, delta is used as an approximation of how likely it is that the option expires ITM – the operative word being approximation. 

There are a few assumptions underpinning the notion that delta equals the probability that an option will expire ITM, these assumptions can be understood as follows: 

  1. Asset prices follow a log normal distribution over time

  2. Markets are efficient

  3. Continuous price movements

  4. Constant volatility and risk-free rate 

  5. + more 

There certain idiosyncratic features of crypto markets – such as, changing volatility, return profiles that exhibit kurtosis, inefficiencies, non-normal distribution of returns, etc – that make it such that the delta is an accurate, but not exact, approximation of how likely it is that the option will expire ITM. 

Value Flow

Above is a simplified diagram of how 3Jane works 

  1. A user selects the vaults on 3Jane that fits their view on the market + personal risk profile, and deposits collateral. 

  2. The deposit is then collateralised in opyn, and oTokens are minted against this position. These tokens represent the position as per the vault selected. 

  3. The oTokens are then auctioned off to a series of market makers, the highest bidder is selected, and the premium (less a fee) is kicked back to the depositor.  

  4. If the option expires OTM, the vault automatically rolls the position over to the next expiry.

Vaults

3Jane currently has one live vault, EtherFi eETH-X-C. The APY on this vault is advertised as 30% +, this yield is additive over staking, restaking, options, EtherFi points, and Eigen points. The parameters of the vault are outlined below, we have already walked through most of these parameters. 

Taxonomy of parameters: 

For the uninitiated, let’s unpack the idea of a down-and-out barrier option. We have 3 variables that are important to understand – express, express knock-out barrier, and express knock-out barrier observation. Using the data from the current vault, we get the following: 

  1. Knock-out-barrier = $3325 (3500 x 95%) 

  2. Express knock-out barrier observation = Daily @ 8am UTC

If the spot price of ETH is $3500 at inception of the options contract, then the express knock-out barrier is $3325. This means that if the price of ETH is trading below $3325 @ 8am UTC during the cycle, then the position is closed and is rolled over to a new contract. This has the benefits of faster liquidity and compounding of premiums. 

Example

Vault 1 – EtherFi 3Jane eETH, Call 

This vault sells a call option on EtherFi’s restaked Ethereum token

Yield Profile: 

  1. Hold ETH: 0%

  2. Stake on Lido: +∆%

  3. Restake on EthereFi: +µ% 

  4. Sell covered call: +π% 

The net result is yield of (∆% + µ%+ π%) 

The process: User 1 deposits their 10 eETH in the 3Jane eETH vault, the vault mints 10 eETH collateralized ETH call option oTokens. These tokens are auctioned off and sold to a market marker in exchange for the premium (paid in eETH). If the option expires OTM, it is then rolled over to the next cycle’s option.

When selling a covered call, there are two potential outcomes, the call expires ITM or OTM. If the call expires OTM (spot price < strike price), the depositor collects their premium and rolls the position over to the next contract. 

However, if the position expires ITM, the depositor is required to sell the underlying at the strike. In the case of a cash settled option, the depositor pays the difference between spot and strike to the call buyer. Given the call is covered, the loss from the short call position is exactly offset by the gain from being long spot. Thus, for all prices > strike price, the covered call exhibits a static PnL. 

Vault 2 – Ethena 3Jane sUSDe, Put 

This vault sells a deep OTM put option on ETH collateralized by Ethena’s sUSDe stablecoin. 

Yield Profile: 

  1. Hold ETH: 0%

  2. Stake on Ethena: +∆%

  3. Sell cash-secured puts: +π% 

The net result is yield of (∆% + π%) 

When selling a cash-secured put, there are two states of the world – the position expires OTM or ITM. In the case of an OTM expiry, the depositor has collected their premiums (+π) and the position is rolled over to the next contract. This outcome is represented by the flat green line for all ETH prices > strike. 

As with the covered call, the cash-secured put is cash settled. In the event of an ITM expiry (ETH price < strike), the put seller (depositor) pays the put buyer USD to the value of (strike x num.contracts) - premium. 

Fees

3Jane takes a 1% management fee (1% of TVL) and a 10% upside fee, the fees are only due on profitable weeks. 

Risks 

Understanding risk in the context of 3Jane in no easy task, there are various flavors of risks that need to be unpacked. 

Collateral risk 

There is collateral specific risk, this is an all encompassing term for the risks of simply holding the collateral needed to deposit into the 3Jane vault. The risks of staking, restaking, and Ethena’s cash and carry trade have been hashed out ad nauseam. They can be summarized as follows 

Staking risk → Price risk, liquidity risk, slashing risk, operational risk, smart contract risk. 

Restaking risk → Compounding risk (higher risk of slashing), operator risk, LRT provider risk, LRT liquidity risk, social risk, smart contract risk. 

Ethena risk → Compounding risk, depeg risk (USDe & stETH), funding risk, custodial risk. 

However, these risks are largely known and well understood. 

3Jane specific risk 

Price risk – 3Jane sells covered calls and cash-secured puts with a 0.05 delta. As mentioned earlier, this means there is approximately a 95% chance that the option expires worthless and the user collects their premium. However, in the scenario that the option expires ITM, it will be exercised and the depositor will lose a portion of the collateral. 

In the case that the covered call expires ITM, the depositor will receive USD to the amount of the strike multiplied by the number of contracts plus the premium. 

ITM call payoff (USD) = (num.contracts strike price) + premium received

In the case that the cash-secured put expires ITM, the depositor hands the put buyer USD to the value of strike less underlying multiplied by the number of contracts less premium. 

ITM put payoff (USD) = (strike price- underlying) num. contracts- premium received

As a reminder, these options are cash settled. Thus, net PnL is settled in USD. 

Liquidity risk – In order to partake in 3Jane, the depositor is required to lock their capital in the vault until the expiry date. 

Smart contract risk – The 3Jane vaults live on-chian, thus there are a litany of smart contracts that govern how these vaults work. Naturally, this exposes the depositor to smart contract risk. 3Jane V1 contracts are a fork of the Ribbon Theta Vaults which were audited by OpenZeppelin and ChainSafe. 3Jane includes minor changes to the codebase which were further audited by Veridise

Amplol and Incentives

The basic idea of rewards, airdrops and points is to incentivise users to interact with a new protocol. There has been somewhat of a revolution in the incentive landscape as protocols have transitioned from airdrops to points systems as a bootstrapping mechanism. The result of the revolution is that users have transitioned from farming protocols to being farmed by the protocol. 

A brief history

Airdrops handed out tokens to users who interacted with the protocol, the general idea was airdrops helped the protocol decentralize ownership and governance while also rewarding early participation. However, the net result of this mechanism design was the attraction of mercenary capital – this capital would farm the protocol for an airdrop, sell the airdrop, and move onto the next. This left the protocol in a strictly worse position, while the user was largely the only beneficiary of this interaction. 

Pioneered by Eigen and Blast, points systems switched the power dynamic. Protocols offered points to users for specific actions (TVL, volume, interaction, etc), in exchange for the non-binding agreement that these points would translate into tokens. However, these points systems became gamable, i.e., in the week leading up the airdrop, the protocol changes the rules of the points system to 4x points per the same interaction. Moreover, it isn’t necessarily the case that the points translate into tokens. This pivot left the protocol in a strictly better position at the expense of the user. 

Amplol 

3Jane is taking a different route when it comes to token incentives. They have launched Amplol – a liquidity mining mechanism that dynamically rebases based on TVL. As more users deposit, Amplol is minted to existing holders proportional to TVL. Thus, early users retain their original proportional ownership of the token, there is no dilution. 

By making rewards a function of TVL, as opposed to time, early depositors are disproportionately rewarded the most since their Amplol earned scales with the TVL - as opposed to punishing them through time based dilution. This creates an interesting game theory dynamic in which the user is incentivised to deposit early. 

Disclaimer:

The information and services above are not intended to and shall not be used as investment advice.

You should consult with financial advisors before acting on any of the information and services. ASXN and ASXN staff are not investment advisors, do not represent or advise clients in any matter and are not bound by the professional responsibilities and duties of a financial advisor.

Nothing in the information and service, nor any receipt or use of such information or services, shall be construed or relied on as advertising or soliciting to provide any financial services