Overview of Thena Protocol

Download report
Download PDF

Introduction

Over the years, the DeFi sector has witnessed exponential growth, propelled by the advent of liquidity mining programs and the proliferation of DEXs based on the UNI V2 protocol. Despite this progress, the allocation of liquidity incentives has encountered systemic inefficiencies. The conventional approach to liquidity mining has been for DEX teams to focus on revenue maximization by optimizing the distribution of incentives towards the most lucrative pools. However, this approach necessitates continuous refinement and poses significant barriers for smaller protocols seeking to establish liquidity due to their lower transaction volumes. Additionally, it often results in the misallocation of resources to pools with suboptimal utilization rates. This misalignment is antithetical to the overarching goal of maximizing profitability through the strategic deployment of liquidity, where it can generate the highest fee returns. 

THENA

Enter THENA, DeFi’s next DEX and liquidity protocol, aiming to become the native liquidity layer on the BNB Chain by offering more efficient and cost-effective liquidity solutions for traders, liquidity providers (LPs), and token holders. THENA’s incorporation of a gauge voting system represents a paradigm shift beyond the simple DEX, offering a mechanism to recalibrate incentives in alignment with the interests of token holders and liquidity providers.

THENA introduces a novel approach to farming incentives through its gauge weight votes system, drawing inspiration from Curve Finance's vote-escrowed model. This system segments time into weekly epochs, during which holders of veTHE tokens—derived from THE tokens—exercise their voting rights on emission levels. The distribution of emissions is directly proportional to the vote share at the epoch's conclusion, integrating a Bribing Marketplace where protocols can lobby for veTHE votes in support of their gauges. This mechanism not only democratizes the incentive allocation process but also introduces a dynamic and responsive governance model that adapts to the evolving needs of the DeFi ecosystem.

Within the THENA ecosystem, there are three primary users: traders, LPs, and token holders.  Traders engage with the platform to exchange crypto assets. Their activities are subject to transaction fees, which are a critical revenue stream for the platform. Traders are the direct beneficiaries of the liquidity and advanced technology that THENA offers, including state-of-the-art vAMM/sAMM technologies. These innovations ensure low slippage, enhancing the trading experience by providing efficient, capital-friendly conditions for executing trades.

Liquidity Providers provide the trading pools with assets. In return for their contribution, they earn a portion of the transaction fees. Liquidity Providers are encouraged to participate through "Real Yield" based incentives. These rewards are not merely token emissions but are tied to the actual economic activities and performance of the liquidity pools, aligning LPs' interests with the health and growth of the platform.

The third group, veTHE Holders, holds a unique position. By locking THE tokens, they obtain veTHE, granting them governance rights, a share in revenue, and influence over the distribution of rewards to the pools. Their decision-making is strategically driven, often favoring pools with high volume due to the direct correlation between volume and fee generation or pools receiving additional incentives from protocols eager to enhance their liquidity. This governance mechanism not only empowers veTHE holders but also facilitates protocols to achieve a self-sustaining cycle of liquidity and volume.

Moreover, Protocols seeking to optimize their liquidity management find a cooperative partner in THENA. By accessing its liquidity layer, they gain the ability to offer competitive trading conditions for their tokens. They can also direct incentives towards veTHE holders to mitigate the impact of reduced trading activity, thus maintaining an attractive liquidity proposition.

THENA Technology

BNB Chain

​​THENA is built atop the BNB Chain, an L1 smart contract platform known for its large and global user base, EVM compatibility, and cheap transaction fees. The protocol is an amalgamation of the former Binance Chain, the Binance Smart Chain, and other scaling solutions like rollups and sidechains.

Source

However, in 2024, the BNB chain is undergoing a significant overhaul in which it will migrate the functionalities from the Beacon Chain to the BNB Smart Chain (BSC), subsequently retiring the Beacon Chain. The BNB Beacon Chain was originally optimized for digital asset transactions, leveraging Tendermint for instant finality. It boasted a high transaction throughput and an advanced user experience relative to centralized exchanges. However, its design limitations, particularly in smart contract functionality, rendered it incapable of evolving without compromising network efficiency. Post-merger, it served primarily for governance purposes, including the transaction burn of BNB based on a fee schedule, a feature aimed at regulating the token's supply.

In contrast, the BNB Smart Chain, essentially an Ethereum clone, was engineered for speed and cost-efficiency, albeit with some sacrifices to decentralization and censorship resistance. It achieves its increased scalability via a higher gas limit, faster block times, and fewer validators (~40) than Ethereum (5,000+). 

THENA’s decision to attempt to build the next central liquidity layer within the BNB ecosystem is anchored in two main pillars: the technical infrastructure and features of the BNB Chain, as well as the unique opportunities it presents in the current DeFi landscape. The scalability that BNB offers today, as opposed to Ethereum’s hopes for the future, is paramount for THENA's ambition to cater to a broad user base while ensuring the platform can handle high transaction volumes without compromising on speed or efficiency. 

Moreover, the BNB Chain's deep integration with the Binance ecosystem presents a significant advantage in terms of users and activity. As the chart below illustrates, the BNB chain, along with Solana, boasts the most Daily Active Users (DAUs) among top smart contract protocols with ~1.3 million DAUs.

Source

Another pivotal factor is the well-developed and interconnected DeFi ecosystem that thrives on the BNB Chain. This ecosystem not only provides THENA with a solid foundation of existing protocols and services to leverage but also ensures that it is positioned within a vibrant community of developers, users, and stakeholders. The extensiveness and interconnectivity of the DeFi landscape on the BNB Chain are instrumental in fostering synergies and collaborations, thereby enhancing THENA's value proposition.

THENA’s Predecessors and Inspirations for Design

The inspiration emerged when THENA and the team made a critical observation within the current state of liquidity incentives on the BNB Chain: incentives are predominantly driven by centralized, scheduled farming emissions. This model has led to a concentration of DEX liquidity in specific pools that are not necessarily aligned with market-driven fee generation. THENA aims to rectify this inefficiency by introducing mechanisms that better align liquidity providers' incentives with the generation of trading fees, thus promoting a healthier, more sustainable liquidity ecosystem. Furthermore, THENA seeks to address the suboptimal swap prices that result from the reliance on outdated automated market maker (AMM) models, such as the UniV2-style AMMs. These models are particularly inefficient for stablecoins and correlated assets, leading to less favorable trading conditions. 

THENA was originally adapted from the Velodrome codebase, which is directly derived from the Solidly smart contracts that were open-sourced in March 2022. Solidly, conceptualized by Andre Cronje on the Fantom network, epitomized the “next generation” of AMMs by prioritizing fee generation over mere liquidity provision. Solidly distinguishes itself through a unique combination of increased incentives, a bribing mechanism, and the use of vote-escrowed  (ve3,3) tokens. This innovative approach signifies a departure from traditional AMM models, offering a blueprint for THENA's strategic direction in enhancing liquidity solutions within the DeFi space.

Importantly, it should be noted that while Solidly and the ve3,3 model were/have been successful in attracting large amounts of capital, ultimately, Solidly v1 failed. This rapid decline in TVL was largely due to a hasty launch that included technical bugs, unhealthy token emissions, and non-sticky capital. The system’s emissions were susceptible to manipulation, and consequently, they were exploited by non-sticky users and capital.

Solidly’s epic rise and equally epic decline in 2022. Source

Since Solidly’s collapse, the AMM component of Solidly underwent a thorough security audit by PeckShield. This audit unveiled five findings that were classified as low-severity and one informal finding. Since then, Solidly's smart contracts have maintained a clean security record, with no incidents compromising their integrity.

In a similar vein, Velodrome, another prominent DeFi initiative, subjected its codebase to a comprehensive security scrutiny process. This included a detailed audit and a peer review facilitated by the Code4rena bug bounty contest, a platform that incentivizes the discovery and resolution of vulnerabilities in blockchain projects. Velodrome's proactive approach ensured that all identified risks of high or medium severity were addressed prior to deployment. 

V1 AMM Model

THENA utilizes two AMM designs: the variable AMM (vAMM) and stable AMM (sAMM). The vAMM, mirroring the approach taken by Uniswap, is engineered to facilitate the trading of volatile assets like BNB and ETH. This model is a staple in the DeFi ecosystem, recognized for its versatility and the liquidity it provides to markets characterized by rapid price movements. The vAMM's design allows traders to engage with a wide array of cryptocurrencies, making it an indispensable tool for those looking to capitalize on the volatility inherent in the crypto markets.

On the other hand, the sAMM model focuses on stable token pairs like stablecoins. Drawing inspiration from the Curve pools contract, sAMM pools are tailored for assets that maintain near parity in value, such as different forms of stablecoins or synthetic assets. This model's core advantage lies in its provision of tighter spreads and a diminished price impact for traders. Unlike the vAMM, the sAMM allows for a greater imbalance between two assets before traders experience significant price impact, enabling larger trades with less liquidity.

The strategic integration of these two AMM models by the platform ensures that users can trade assets at the most favorable prices available. This hybrid approach not only enhances the trading experience but also broadens the platform's appeal to a wider audience of cryptocurrency investors. 

Thena Review: Liquidity Layer Of BNB Chain With 2 Revolutionary AMM Models

With these two options, users can trade any two cryptocurrencies with a supporting liquidity pool just like on any other AMM DEX. However, unlike other DEXs, THENA also offers features beyond the “standard” Uniswap v2 model, like limit orders, TWAP, and cross-chain swaps. Limit orders are a standard feature in CEXs that allows users to set their execution price rather than having to accept whatever the current market rate is at that exact time. For years, limit orders were unable to be implemented into the AMM model, but thanks to projects like THENA and a few others, they have started to become more commonplace. The same can be said for TWAP (Time-Weighted Average Price). It is a common trading strategy in CeFi that divides a single trade (usually a large trade) into smaller trades that execute over a certain timeframe in order to minimize a large order's instantaneous impact on the market.

Finally, cross-chain swaps are central to THENA's DEX. This is accomplished thanks to the dynamic duo of Axelar's core infrastructure and the Squid Router's application layer, working in concert to execute trades across previously siloed blockchains. Axelar, a general messaging/bridging application, provides the essential framework for secure and fluid cross-chain communication. Squid Router brings the capability to execute asset transfers and swaps across different blockchains effortlessly, all with the simplicity of a single click. This partnership marks a significant leap towards a new era of blockchain interoperability, where users can seamlessly navigate asset exchanges across an extensive array of blockchains. 

CLAMMs

Early AMM models, as implemented in earlier iterations of platforms like Uniswap (V1 and V2), provided liquidity across an unlimited price range, from zero to infinity. While this approach ensured extensive market coverage, it also resulted in a large portion of capital being underutilized, as only a small segment of assets would be involved in active trading at any moment. Consequently, this limited the LPs' ability to generate transaction fees.

In contrast, concentrated liquidity AMMs (CLAMMs) allow LPs to allocate their capital within narrower, more actively traded price ranges. This focus intensifies their exposure to trading volumes, substantially enhancing their potential to accumulate fees. The fees from trades occurring within these specific ranges are then distributed exclusively among the LPs active in those zones, proportional to their stake in the liquidity pool. ~89% of THENA TVL is provided into CLAMMs.

 

THENA provides a diverse array of liquidity pools, catering to various asset pairings and strategic needs. These pools integrate concentrated liquidity with dynamic fee systems and are seamlessly compatible with Gamma Strategies and Algebra, ensuring an optimized user experience and improved capital utilization. Ranging from traditional variable AMM (UniV2) and stable AMM (similar to Curve) pools, THENA's offerings are designed to meet a broad spectrum of requirements, allowing protocols to customize their liquidity approaches to fulfill specific objectives.

ALPHA, the Perp DEX

In the evolution and maturation of DeFi, ALPHA emerges as an innovative intent-based perpetuals DEX powered by SYMMIO and hosted on the THENA platform. It offers users the capability to engage in leverage trading with up to 60 times leverage across a diverse portfolio of over 150 cryptocurrency assets. This advanced platform distinguishes itself through the introduction of an "Intent-Based" model that connects DeFi users and third-party liquidity providers, known as "Hedgers," in a trustless environment. 

At its core, an intent represents a collection of declarative constraints that a user endorses. These constraints outline the user's objectives or desired outcomes without specifying the exact steps required to realize them. This concept shifts away from the traditional approach where a user must intricately detail every aspect of their transaction. Instead, intents allow users to convey their overarching goals or aspirations to the protocol. Traditionally, executing a trade required the meticulous construction of the transaction. The advent of intents streamlines this process, making it more natural and user-friendly.

Drawing inspiration from the Request for Quote (RFQ) model, ALPHA facilitates the automatic fulfillment of perpetual intents, thereby creating on-chain and permissionless derivatives through a novel Automated Market For Quotes engine (AMFQ) provided by SYMMIO (discussed in the next section). This engine integrates the advantages of traditional order books with Automated Market Makers (AMMs), setting a new standard in capital efficiency for both retail and professional market participants.

A Quick Intro to SYMMIO

SYMMIO is its own protocol aiming to transform the world of digital on-chain derivatives. At its core, SYMMIO aspires to offer an innovative pathway for true price discovery and automated over-the-counter (OTC) trade settlements directly on the blockchain, thereby addressing some of the most pressing challenges in the derivative markets today.

SYMMIO stands out by achieving high throughput, despite relying on on-chain settlements without compromising the foundational principles of trustlessness and decentralization. This is made possible through a unique amalgamation of OTC trading aspects, Request for Quote (RFQ) price discovery mechanisms, and trustless off-chain technology. The integration of these elements has given rise to a novel concept known as Automated Markets for Quotes (AMFQ).  AMFQ is a peer-to-peer symmetrical agreement that enables the direct clearance of digitized derivatives between parties in a manner that is both trustless and decentralized. By eliminating the need for traditional intermediaries, SYMMIO opens the door to unrestricted access to various markets, heralding a new age of trading possibilities.

Source

The SYMMIO derivatives engine is predicated on the principle of isolating trades between two parties, referred to as PartyA and PartyB. This peer-to-peer trading environment treats both parties with equal importance, requiring them to contribute collateral and represent opposing sides of a transaction. The alignment of a Long position with one party's Short position of the other ensures that a trade can only be executed upon identifying a compatible counterparty. This system is designed to facilitate connections between Party A and Party B, thus enabling the establishment of trade between them.

This innovative trading mechanism ensures that profits and losses are confined within the agreement between the two parties, effectively insulating external parties from potential losses. Although the platform allows for the distribution of profits and losses among various participants on one side, it maintains the principle of equal rights for both parties. In this context, the traditional roles of "taker" and "maker" are rendered identical, with the provision that a maker lacking sufficient collateral will face liquidation in the same manner as the taker.

SYMMIO also pioneers the concept of immutable "Automated Request for Quote," which allows users to create a fixed "Request for Quote" on the blockchain, outlining their desired trade parameters. When a counterparty accepts this request, the trade is executed, with the order-matching process being outsourced to third-party systems off-chain. This setup ensures maximum throughput while preserving the integrity of on-chain settlement through a minimized trust trade setup. In this configuration, both the buyer and seller lock the necessary collateral in the AccountManager engine, leading to a symmetrical agreement that enhances security and minimizes trust requirements.

Back to ALPHA

Perpetual contracts traded on ALPHA represent a specific type of bilateral agreement that does not expire. These contracts facilitate the exchange of a cash-settlement payment between the long and short holders at the closing of the position, based on the leverage agreed upon. This payment reflects the price differential of the underlying asset from the opening to the closing of the trade. ALPHA's generated fees will be used to buy back THE tokens, incentivizing various revenue-generating pools.

A distinctive feature of ALPHA is its approach to collateral and cross-margin accounts. To engage in trading and ensure the solvency of derivative contracts, users must deposit collateral, typically in the form of USDT, into their cross-margin account. This system offers a risk management mechanism superior to that of traditional order book-based DEXs, providing enhanced liquidity and financial flexibility. It reduces the likelihood of unnecessary liquidations by lowering margin requirements. ALPHA's innovative cross-margining process aggregates the position margins of a user, allowing for the offsetting of unrealized gains and losses with a single collateral pool, thereby optimizing capital efficiency.

Tokenomics

THE

The THENA protocol utilizes the BEP-20 utility token known as THE to serve two major operational facets of the protocol: incentivizing liquidity through farming rewards and facilitating a decentralized governance framework. The protocol strategically employs THE to drive deep liquidity by distributing THE as farming rewards, ensuring that trading conditions remain optimal for users. Furthermore, THE plays a crucial role in THENA's governance system. Token holders are granted voting rights, enabling them to partake in critical decision-making processes that shape the platform's development and strategic direction. This includes decisions on profit distribution among various liquidity pools. By decentralizing governance, THENA aims to cultivate a community-driven environment where stakeholders have a direct impact on the protocol's future.

The introduction of a second token, veTHE, adds a whole new element to THENA's governance structure. veTHE, which stands for vote-escrowed THE, represents a novel approach to enhancing stakeholder engagement and commitment. By locking THE tokens for periods of up to two years, users are awarded veTHE, with the amount of voting power directly correlated to the lock-in duration. 

veTokens

Vote Escrowed tokens (veTokens), as a general concept, represent a relatively new mechanism within the cryptocurrency ecosystem designed to foster long-term engagement and liquidity by incentivizing token holders to lock their tokens in exchange for governance rights and additional rewards. This model, unique in its approach, addresses key challenges protocols face in maintaining liquidity and encouraging consistent user involvement. Unlike typical tokens, veTokens often cannot be (easily or practically) transferred, offering holders exclusive advantages to enhance their investment's value and influence over the protocol's direction.

The ve(3,3) model introduces a strategic framework that rewards early participants with increased incentive yields and potential token appreciation. This system encourages users to commit their tokens for longer periods, continuously relocking them to maximize returns, thus aligning their interests with the protocol's long-term success. VeTokenomics, at its core, aims to transform users into dedicated supporters by providing governance rights and a share of protocol fees in return for token locking. This model integrates principles from game theory, specifically the (3,3) strategy, suggesting that collective cooperation leads to mutual benefits, while universal defection results in losses for all parties involved.

Ve3,3 chart demonstrating the high-level concept. Source

The veToken model seeks to solve the dual challenges of liquidity and engagement by creating an ecosystem where token lockers are seen not just as investors but as integral contributors to the protocol's success. This approach ensures a lower circulating supply, facilitating better price discovery and promoting a long-term perspective among users, particularly when engaging in governance decisions. Protocols benefit from this model through increased stability, liquidity, and thoughtful decision-making by their community.

In THENA’s case, the veTHE balance diminishes over time until the lock-up period concludes. This decline encourages users to continually re-lock their tokens, fostering a sustained and active governance community. Moreover, veTHE offers flexibility through its ability to be increased, divided, and traded on secondary markets, adding another layer of utility and accessibility for participants.

In this system, THENA fees are captured by veTHE voters. This, in turn, makes THENA a self-optimizing DEX over time, as liquidity is directed towards the most productive pools. For partners in the THENA ecosystem, this model of directing liquidity toward the pools with the most organic demand should become self-sustainable if the tokens generate enough volumes and fees.

However, the ve(3,3) model and the broader concept of veTokenomics face scrutiny over their long-term viability. Concerns arise from the inherent asymmetry of contributions among participants, the model's questionable stability outside of bullish market conditions, and the increased instability with the introduction of more participants. These issues, combined with the traditional financial market concept of duration risk—where locked tokens may lose value due to external market factors—suggest that, for veTokenomics to remain sustainable, bribes must remain elevated during periods of low market volatility and (can be) less so during highly volatile periods. 

theNFT

In parallel, theNFT, another ERC-721 token, introduces a revenue-sharing model that further incentivizes stakeholder participation in the THENA network. Holders of theNFT can stake their tokens in a designated pool, receiving a portion of trading fees generated by the THENA protocol as well as royalties from secondary sales of theNFT. theNFT stakers capture 10% of the swap fees of THENA due to 10% of the swap fees being utilized to buy back $THE on the market every epoch. This creates a compelling value proposition for investors, as it offers a direct mechanism for revenue sharing that complements the governance and liquidity incentives provided by THE and veTHE. 

Initial Token Allocation

The THENA Protocol has implemented a strategic distribution of its initial token supply, earmarked for various stakeholders and operational objectives, reflecting a comprehensive approach to fostering both growth and stability within its ecosystem. 19% of THENA's initial supply has been designated for airdrop protocols, specifically targeting entities that have actively participated in the protocol's liquidity layer. This decision underscores the importance of incentivizing contributions that enhance liquidity, a fundamental aspect of the protocol’s operational efficacy.

Thena Review: Liquidity Layer Of BNB Chain With 2 Revolutionary AMM Models

Furthermore, a substantial 25% of the initial tokens have been apportioned to engage the user base, including both existing users within the BNB Chain ecosystem and newcomers to THENA. This allocation aims to reward users for their loyalty and governance participation, acknowledging the role of active community members in the protocol’s development and governance processes.

In an effort to support innovation and user engagement through non-fungible tokens (NFTs), 9% of the initial supply has been allocated to NFT minters. This portion is further subdivided into a 40:60 ratio between veTHE and THE tokens, demonstrating a nuanced approach to reward mechanisms within the NFT space.

An ecosystem grant comprising 24% of the initial supply has been established to bolster projects that contribute to the THENA ecosystem's expansion. This initiative reflects a commitment to nurturing a vibrant and innovative environment around the THENA Protocol, emphasizing the strategic reinvestment into the ecosystem's growth.

Team members have been allocated 18% of the initial supply, split between veTHE and THE vested tokens. This allocation is crafted to align the core team’s interests with THENA's long-term vision and success, ensuring that team incentives are closely tied to the protocol’s performance and strategic goals. The inclusion of voted escrow tokens (veTHE) in the team's compensation further aligns their efforts with the protocol's long-term stability and success.

To safeguard against potential misuse and to ensure alignment with the protocol’s objectives, the initial team allocation of veTHE tokens is held under a multi-signature arrangement. This mechanism provides an additional layer of security and governance, mitigating risks associated with centralized control.

Lastly, 4% of the initial supply is allocated towards liquidity provisioning at launch, paired with BUSD and/or BNB. This allocation is pivotal for establishing a solid foundation for the protocol’s market presence, ensuring that there is sufficient liquidity for users to engage with the platform from the outset.

Circulating Supply and Token Emissions 

THE ultimately has a max supply of 315M, but, as of Q1 2024, only ~27.6M THE are in circulation or a mere ~9%. 

Source

The initial launch of the protocol introduced a weekly emission rate of 2,600,000 tokens. Over time, this emission rate is subject to a 1% weekly decay, ensuring a gradual decrease in the number of tokens released into the system. As of Q1 2024, over 150 million THE have been emitted since genesis, with ~67% being locked into veTHE, reducing the circulating supply.

Thena Review: Liquidity Layer Of BNB Chain With 2 Revolutionary AMM Models

Initially set at 4%, the allocation to the developer's wallet has been adjusted to 2.5%, redistributing the 1.5% difference to enhance incentives for liquidity providers. Consequently, liquidity providers now receive 67.5% of the weekly emissions. Additionally, the protocol incorporates a rebase mechanism, capable of adjusting up to 30% weekly to maintain stability and adapt to the ecosystem's demands.

Recent Releases and Announcements

Orbs Investment

In June 2023, THENA integrated Orbs' innovative dLIMIT and dTWAP protocols to expand its trading capabilities, providing its users with sophisticated options such as limit orders and algorithmic strategies based on decentralized time-weighted average price (TWAP) orders. Building upon this robust partnership, THENA is deepening its collaboration with Orbs through the integration of a new solution called THE Liquidity Hub. Furthermore, as of December 2023, Orbs has fortified this alliance with a substantial $600,000 investment into THENA, emphasizing its joint commitment to advancing the decentralized finance landscape. This move is aimed at boosting THENA's growth and underscores a mutual dedication to progress in the decentralized finance sector. 

ICHI Vaults

The recent partnership between THENA and ICHI represents a significant development in the domain of decentralized exchanges (DEXs). This collaboration utilizes ICHI's trustless market-making protocol to enhance liquidity management and stabilize the price volatility of $THE, THENA's native token.

ICHI’s protocol integrates sophisticated algorithmic strategies within concentrated liquidity pools, known as onchain market-making vaults. These vaults are designed to modulate $THE's price fluctuations and enhance the resilience of the DEX. The deployment of these strategies aims to sustain and potentially increase the asset's price stability, thereby offering a more predictable environment for liquidity providers (LPs).

The core component of this collaboration is ICHI’s Yield IQ Vaults. These vaults allow token holders to contribute single-token liquidity without initiating token swaps. Instead, deposited tokens are directly allocated to Automated Market Makers (AMMs) focused on concentrated liquidity. Chainlink Automation facilitates this process by dynamically adjusting liquidity positions based on real-time market data, including volatility and trading volume.

Participants in these vaults benefit from earning trading fees and potential token appreciation. The primary advantages of Yield IQ Vaults include:

  • Single-Token Liquidity Deposits: Investors can participate with just one type of token.
  • Automated Management: The system autonomously manages liquidity composition and range.
  • Passive Income Generation: Users earn from trading fees.
  • Real-Time Market Adjustments: Positions are adjusted dynamically to reflect current market conditions.
  • Flexibility: There are no lock-in periods, nor are there deposit or withdrawal fees.

ICHI’s strategic management of the vaults directly impacts the volatility and overall stability of $THE. Notably, 50% of the total liquidity in THENA is managed through these vaults, with $THE constituting 17.5% of this liquidity. The strategies aim to optimize the token's price by executing sales during price surges and purchases during downturns, thus creating a balanced liquidity wall that can mitigate sharp price movements.

While the operations of ICHI’s vaults are largely automated, they do not operate in isolation. THENA maintains a close, collaborative relationship with ICHI, allowing for the manual adjustment of strategic parameters in response to market events or new opportunities, such as significant exchange listings. This flexible approach enables the adjustment of liquidity ranges to capitalize on favorable market conditions, potentially enhancing returns for investors.

Q1 2024 Protocol Revenue and Financials

TVL and Fees

As of Q1 2024, THENA is top-20 in TVL on the BSC chain, with ~$37 million in TVL and a top ~2 DEX on BSC in terms of daily volume. PancakeSwap, BSC’s leading protocol and DEX by TVL, has amassed ~$2 billion in TVL, demonstrating the immense growth projects like THENA and other DEXs could still capture.

Source

Despite PancakeSwap boasting ~54x the TVL, THENA generates an impressive amount of fees and revenue from the TVL it does have. In Q1 2024, THENA generated ~$ $4.2 million in fees, with most stemming from March. PancakeSwap has generated ~$ $150 million, only ~35x the fees, while having 54x the TVL. 

Source

DeFi leaders like PancakeSwap or Uniswap on Ethereum serve as natural benchmarks for assessing THENA's pool efficiency within the sector. In Q1 2024, THENA’s major BNB pools were comparable, if not more capital efficient, to the same pools on Uniswap. The platform's liquidity is predominantly held in FUSION pools, which leverage Concentrated Liquidity, aiming to enhance revenue while minimizing the risk of Impermanent Loss.

Revenue

THENA successfully attracts Liquidity Providers (LPs) via weekly THE token inflation incentives. This approach channels liquidity into various trading pools, from which revenue is generated through transaction fees (trading volume) and incentivized contributions. To mitigate the potential market impacts of such token emissions, holders of THE are incentivized to lock up their THE into veTHE. This action effectively removes a significant portion of the THE tokens from circulation. Notably, in the first quarter of 2024, approximately 80% of the emitted tokens were transitioned into veTHE, underscoring the effectiveness of this strategy in stabilizing the token’s market presence.

Source

Additionally, veTHE holders participate in decision-making processes by voting for specific liquidity pools during predefined one-week epochs. These votes determine the direction of THE token emissions for the subsequent period. At the conclusion of each epoch, the emission process is initiated based on the voting results, enabling veTHE holders to acquire a proportionate share of the revenue generated from the selected pools. Additionally, veTHE holders benefit from voting incentives, commonly termed "bribes," which are contributions made by THENA’s partners seeking to enhance the attractiveness of their pools by supplementing them with additional emissions.

Source

This strategic alignment of incentives ensures that emissions are channeled towards pools that yield the highest returns, both in terms of organic revenue—derived from trading volumes within the pair—and external revenue from bribes deposited by partners aiming to increase emissions directed at their pools. On average, every dollar deposited as an incentive by partners in THENA receives returns ranging from $1.10 to $1.20 in tokens added to their liquidity pools. This can be confirmed in the data dating all the way back to the launch of the protocol. Since 2023, THENA has generated more than $17.6 MILLION in revenue for veTHE and theNFT holders. Given its ~$17.6M in revenue since genesis and the ~100M THE over the same period, THENA has been able to produce ~$0.18 USD in revenue for every THE released.

$liveTHE

One revenue driver for the THENA protocol is its collaboration with LiquidDriver, a yield-automation protocol designed to streamline and optimize returns for stakeholders. This partnership enables THE holders to maximize their earnings without requiring deep domain knowledge or extensive experience in cryptocurrency trading. The process is straightforward yet powerful. Investors simply need to deposit their THE into the LiquidDriver protocol and then stake their $liveTHE tokens to begin accumulating yields. This approach democratizes access to the lucrative yields traditionally associated with veTHE, removing the barriers of technical expertise and active management typically required in the cryptocurrency market. 

$liveTHE is the new token once THE has been staked into Liquidity Driver. $liveTHE is a liquid wrapper that provides access to optimized veTHE holders' revenue without having to lock for two years. The benefit to holding $liveTHE is that it automatically converts various forms of income—such as fees, bribes, and rebases—into its native token, $liveTHE. This mechanism ensures a distribution model that is notably efficient, allocating approximately 82% of voting rewards directly to a single staking pool. The direct beneficiary of this approach is the investor, who stands to gain higher rewards through simplified participation in the staking process.

However, potential users of $liveTHE should consider the associated costs of converting their assets into $liveTHE and subsequently exiting the investment. While the benefits are significant, the process entails non-negligible swapping fees (sometimes as high as ~70%) that could impact overall returns. Thus, investors are advised to weigh these costs against the potential benefits of participating in the LiveTHE ecosystem.

As of Q1 2024, LiquidDriver holds approximately 32% of all outstanding veTHE tokens. This significant stake allows the protocol to exert considerable influence over the market dynamics of $THE, capitalizing on roughly 30% of the total revenue generated by THENA. Such strategic positioning enables the protocol to engage in buy-backs, directly enhancing the market capitalization of $THE and, by extension, benefiting the investors within the LiveTHE ecosystem.

A Closer Look At Revenue

Below is a list of top DEXs across multiple chains and their P/S ratios. The price-to-sales ratio (P/S) is a metric derived by Token Terminal and is calculated by dividing the fully diluted market cap by the annualized revenues. This is one standardized way to scrutinize how a project is valued, compared to its peers, based on revenue. THENA is valued/trading at a much lower multiple than other “brand names” when level-setting for revenue. THENA is regularly a top-15 DEX by fees generated and top-10 DEX by revenue generated to token holders.

Source

Moreover, the composition of THENA's revenue streams has significantly transformed, underscoring the protocol's flexibility and progression in tandem with the dynamic DeFi ecosystem and its participants. Initially, bribes constituted 90% of its total income, but this model has dramatically changed by 2024. Presently, ~90% of THENA's revenue stems from fees, indicating a pivotal move towards generating more natural, sustainable income.

This becomes more evident by the surge in swap fees beginning in 2024 (an epoch is one week). As crypto enters another bullish cycle and more users get comfortable with DeFi, THENA’s ability to generate generous returns for token holders based on its proportion of trading volume and fees makes it a sustainable protocol with staying power.

Source

Conclusion

THENA represents a significant innovation in the DeFi landscape, emphasizing the reconfiguration of liquidity mining and governance through its advanced gauge voting system and dual AMM models. As it integrates these features atop the robust and scalable BNB Chain, THENA not only aims to enhance liquidity provision and trading efficiency but also seeks to democratize the governance process. The introduction of veTHE and the strategic use of a bribing marketplace underline a commitment to aligning incentives with the platform’s long-term viability and the prosperity of its stakeholders.

Furthermore, THENA's approach serves as a compelling model for future DeFi protocols by addressing the inefficiencies observed in earlier systems like Solidly and by offering more stable and user-friendly trading conditions. By fostering an environment where liquidity is dynamically aligned with market demands and governance is increasingly participatory, THENA is poised to establish itself as a central player in the DeFi sector. As the protocol continues to evolve and expand its offerings, it holds the potential to significantly influence the broader DeFi ecosystem, promoting more sustainable and efficient markets.

Disclaimer: This report was commissioned by Thena. This research report is exactly that — a research report. It is not intended to serve as financial advice, nor should you blindly assume that any of the information is accurate without confirming through your own research. Bitcoin, cryptocurrencies, and other digital assets are incredibly risky and nothing in this report should be considered an endorsement to buy or sell any asset. Never invest more than you are willing to lose and understand the risk that you are taking. Do your own research. All information in this report is for educational purposes only and should not be the basis for any investment decisions that you make.

Introduction

Over the years, the DeFi sector has witnessed exponential growth, propelled by the advent of liquidity mining programs and the proliferation of DEXs based on the UNI V2 protocol. Despite this progress, the allocation of liquidity incentives has encountered systemic inefficiencies. The conventional approach to liquidity mining has been for DEX teams to focus on revenue maximization by optimizing the distribution of incentives towards the most lucrative pools. However, this approach necessitates continuous refinement and poses significant barriers for smaller protocols seeking to establish liquidity due to their lower transaction volumes. Additionally, it often results in the misallocation of resources to pools with suboptimal utilization rates. This misalignment is antithetical to the overarching goal of maximizing profitability through the strategic deployment of liquidity, where it can generate the highest fee returns. 

THENA

Enter THENA, DeFi’s next DEX and liquidity protocol, aiming to become the native liquidity layer on the BNB Chain by offering more efficient and cost-effective liquidity solutions for traders, liquidity providers (LPs), and token holders. THENA’s incorporation of a gauge voting system represents a paradigm shift beyond the simple DEX, offering a mechanism to recalibrate incentives in alignment with the interests of token holders and liquidity providers.

THENA introduces a novel approach to farming incentives through its gauge weight votes system, drawing inspiration from Curve Finance's vote-escrowed model. This system segments time into weekly epochs, during which holders of veTHE tokens—derived from THE tokens—exercise their voting rights on emission levels. The distribution of emissions is directly proportional to the vote share at the epoch's conclusion, integrating a Bribing Marketplace where protocols can lobby for veTHE votes in support of their gauges. This mechanism not only democratizes the incentive allocation process but also introduces a dynamic and responsive governance model that adapts to the evolving needs of the DeFi ecosystem.

Within the THENA ecosystem, there are three primary users: traders, LPs, and token holders.  Traders engage with the platform to exchange crypto assets. Their activities are subject to transaction fees, which are a critical revenue stream for the platform. Traders are the direct beneficiaries of the liquidity and advanced technology that THENA offers, including state-of-the-art vAMM/sAMM technologies. These innovations ensure low slippage, enhancing the trading experience by providing efficient, capital-friendly conditions for executing trades.

Liquidity Providers provide the trading pools with assets. In return for their contribution, they earn a portion of the transaction fees. Liquidity Providers are encouraged to participate through "Real Yield" based incentives. These rewards are not merely token emissions but are tied to the actual economic activities and performance of the liquidity pools, aligning LPs' interests with the health and growth of the platform.

The third group, veTHE Holders, holds a unique position. By locking THE tokens, they obtain veTHE, granting them governance rights, a share in revenue, and influence over the distribution of rewards to the pools. Their decision-making is strategically driven, often favoring pools with high volume due to the direct correlation between volume and fee generation or pools receiving additional incentives from protocols eager to enhance their liquidity. This governance mechanism not only empowers veTHE holders but also facilitates protocols to achieve a self-sustaining cycle of liquidity and volume.

Moreover, Protocols seeking to optimize their liquidity management find a cooperative partner in THENA. By accessing its liquidity layer, they gain the ability to offer competitive trading conditions for their tokens. They can also direct incentives towards veTHE holders to mitigate the impact of reduced trading activity, thus maintaining an attractive liquidity proposition.

THENA Technology

BNB Chain

​​THENA is built atop the BNB Chain, an L1 smart contract platform known for its large and global user base, EVM compatibility, and cheap transaction fees. The protocol is an amalgamation of the former Binance Chain, the Binance Smart Chain, and other scaling solutions like rollups and sidechains.

Source

However, in 2024, the BNB chain is undergoing a significant overhaul in which it will migrate the functionalities from the Beacon Chain to the BNB Smart Chain (BSC), subsequently retiring the Beacon Chain. The BNB Beacon Chain was originally optimized for digital asset transactions, leveraging Tendermint for instant finality. It boasted a high transaction throughput and an advanced user experience relative to centralized exchanges. However, its design limitations, particularly in smart contract functionality, rendered it incapable of evolving without compromising network efficiency. Post-merger, it served primarily for governance purposes, including the transaction burn of BNB based on a fee schedule, a feature aimed at regulating the token's supply.

In contrast, the BNB Smart Chain, essentially an Ethereum clone, was engineered for speed and cost-efficiency, albeit with some sacrifices to decentralization and censorship resistance. It achieves its increased scalability via a higher gas limit, faster block times, and fewer validators (~40) than Ethereum (5,000+). 

THENA’s decision to attempt to build the next central liquidity layer within the BNB ecosystem is anchored in two main pillars: the technical infrastructure and features of the BNB Chain, as well as the unique opportunities it presents in the current DeFi landscape. The scalability that BNB offers today, as opposed to Ethereum’s hopes for the future, is paramount for THENA's ambition to cater to a broad user base while ensuring the platform can handle high transaction volumes without compromising on speed or efficiency. 

Moreover, the BNB Chain's deep integration with the Binance ecosystem presents a significant advantage in terms of users and activity. As the chart below illustrates, the BNB chain, along with Solana, boasts the most Daily Active Users (DAUs) among top smart contract protocols with ~1.3 million DAUs.

Source

Another pivotal factor is the well-developed and interconnected DeFi ecosystem that thrives on the BNB Chain. This ecosystem not only provides THENA with a solid foundation of existing protocols and services to leverage but also ensures that it is positioned within a vibrant community of developers, users, and stakeholders. The extensiveness and interconnectivity of the DeFi landscape on the BNB Chain are instrumental in fostering synergies and collaborations, thereby enhancing THENA's value proposition.

THENA’s Predecessors and Inspirations for Design

The inspiration emerged when THENA and the team made a critical observation within the current state of liquidity incentives on the BNB Chain: incentives are predominantly driven by centralized, scheduled farming emissions. This model has led to a concentration of DEX liquidity in specific pools that are not necessarily aligned with market-driven fee generation. THENA aims to rectify this inefficiency by introducing mechanisms that better align liquidity providers' incentives with the generation of trading fees, thus promoting a healthier, more sustainable liquidity ecosystem. Furthermore, THENA seeks to address the suboptimal swap prices that result from the reliance on outdated automated market maker (AMM) models, such as the UniV2-style AMMs. These models are particularly inefficient for stablecoins and correlated assets, leading to less favorable trading conditions. 

THENA was originally adapted from the Velodrome codebase, which is directly derived from the Solidly smart contracts that were open-sourced in March 2022. Solidly, conceptualized by Andre Cronje on the Fantom network, epitomized the “next generation” of AMMs by prioritizing fee generation over mere liquidity provision. Solidly distinguishes itself through a unique combination of increased incentives, a bribing mechanism, and the use of vote-escrowed  (ve3,3) tokens. This innovative approach signifies a departure from traditional AMM models, offering a blueprint for THENA's strategic direction in enhancing liquidity solutions within the DeFi space.

Importantly, it should be noted that while Solidly and the ve3,3 model were/have been successful in attracting large amounts of capital, ultimately, Solidly v1 failed. This rapid decline in TVL was largely due to a hasty launch that included technical bugs, unhealthy token emissions, and non-sticky capital. The system’s emissions were susceptible to manipulation, and consequently, they were exploited by non-sticky users and capital.

Solidly’s epic rise and equally epic decline in 2022. Source

Since Solidly’s collapse, the AMM component of Solidly underwent a thorough security audit by PeckShield. This audit unveiled five findings that were classified as low-severity and one informal finding. Since then, Solidly's smart contracts have maintained a clean security record, with no incidents compromising their integrity.

In a similar vein, Velodrome, another prominent DeFi initiative, subjected its codebase to a comprehensive security scrutiny process. This included a detailed audit and a peer review facilitated by the Code4rena bug bounty contest, a platform that incentivizes the discovery and resolution of vulnerabilities in blockchain projects. Velodrome's proactive approach ensured that all identified risks of high or medium severity were addressed prior to deployment. 

V1 AMM Model

THENA utilizes two AMM designs: the variable AMM (vAMM) and stable AMM (sAMM). The vAMM, mirroring the approach taken by Uniswap, is engineered to facilitate the trading of volatile assets like BNB and ETH. This model is a staple in the DeFi ecosystem, recognized for its versatility and the liquidity it provides to markets characterized by rapid price movements. The vAMM's design allows traders to engage with a wide array of cryptocurrencies, making it an indispensable tool for those looking to capitalize on the volatility inherent in the crypto markets.

On the other hand, the sAMM model focuses on stable token pairs like stablecoins. Drawing inspiration from the Curve pools contract, sAMM pools are tailored for assets that maintain near parity in value, such as different forms of stablecoins or synthetic assets. This model's core advantage lies in its provision of tighter spreads and a diminished price impact for traders. Unlike the vAMM, the sAMM allows for a greater imbalance between two assets before traders experience significant price impact, enabling larger trades with less liquidity.

The strategic integration of these two AMM models by the platform ensures that users can trade assets at the most favorable prices available. This hybrid approach not only enhances the trading experience but also broadens the platform's appeal to a wider audience of cryptocurrency investors. 

Thena Review: Liquidity Layer Of BNB Chain With 2 Revolutionary AMM Models

With these two options, users can trade any two cryptocurrencies with a supporting liquidity pool just like on any other AMM DEX. However, unlike other DEXs, THENA also offers features beyond the “standard” Uniswap v2 model, like limit orders, TWAP, and cross-chain swaps. Limit orders are a standard feature in CEXs that allows users to set their execution price rather than having to accept whatever the current market rate is at that exact time. For years, limit orders were unable to be implemented into the AMM model, but thanks to projects like THENA and a few others, they have started to become more commonplace. The same can be said for TWAP (Time-Weighted Average Price). It is a common trading strategy in CeFi that divides a single trade (usually a large trade) into smaller trades that execute over a certain timeframe in order to minimize a large order's instantaneous impact on the market.

Finally, cross-chain swaps are central to THENA's DEX. This is accomplished thanks to the dynamic duo of Axelar's core infrastructure and the Squid Router's application layer, working in concert to execute trades across previously siloed blockchains. Axelar, a general messaging/bridging application, provides the essential framework for secure and fluid cross-chain communication. Squid Router brings the capability to execute asset transfers and swaps across different blockchains effortlessly, all with the simplicity of a single click. This partnership marks a significant leap towards a new era of blockchain interoperability, where users can seamlessly navigate asset exchanges across an extensive array of blockchains. 

CLAMMs

Early AMM models, as implemented in earlier iterations of platforms like Uniswap (V1 and V2), provided liquidity across an unlimited price range, from zero to infinity. While this approach ensured extensive market coverage, it also resulted in a large portion of capital being underutilized, as only a small segment of assets would be involved in active trading at any moment. Consequently, this limited the LPs' ability to generate transaction fees.

In contrast, concentrated liquidity AMMs (CLAMMs) allow LPs to allocate their capital within narrower, more actively traded price ranges. This focus intensifies their exposure to trading volumes, substantially enhancing their potential to accumulate fees. The fees from trades occurring within these specific ranges are then distributed exclusively among the LPs active in those zones, proportional to their stake in the liquidity pool. ~89% of THENA TVL is provided into CLAMMs.

 

THENA provides a diverse array of liquidity pools, catering to various asset pairings and strategic needs. These pools integrate concentrated liquidity with dynamic fee systems and are seamlessly compatible with Gamma Strategies and Algebra, ensuring an optimized user experience and improved capital utilization. Ranging from traditional variable AMM (UniV2) and stable AMM (similar to Curve) pools, THENA's offerings are designed to meet a broad spectrum of requirements, allowing protocols to customize their liquidity approaches to fulfill specific objectives.

ALPHA, the Perp DEX

In the evolution and maturation of DeFi, ALPHA emerges as an innovative intent-based perpetuals DEX powered by SYMMIO and hosted on the THENA platform. It offers users the capability to engage in leverage trading with up to 60 times leverage across a diverse portfolio of over 150 cryptocurrency assets. This advanced platform distinguishes itself through the introduction of an "Intent-Based" model that connects DeFi users and third-party liquidity providers, known as "Hedgers," in a trustless environment. 

At its core, an intent represents a collection of declarative constraints that a user endorses. These constraints outline the user's objectives or desired outcomes without specifying the exact steps required to realize them. This concept shifts away from the traditional approach where a user must intricately detail every aspect of their transaction. Instead, intents allow users to convey their overarching goals or aspirations to the protocol. Traditionally, executing a trade required the meticulous construction of the transaction. The advent of intents streamlines this process, making it more natural and user-friendly.

Drawing inspiration from the Request for Quote (RFQ) model, ALPHA facilitates the automatic fulfillment of perpetual intents, thereby creating on-chain and permissionless derivatives through a novel Automated Market For Quotes engine (AMFQ) provided by SYMMIO (discussed in the next section). This engine integrates the advantages of traditional order books with Automated Market Makers (AMMs), setting a new standard in capital efficiency for both retail and professional market participants.

A Quick Intro to SYMMIO

SYMMIO is its own protocol aiming to transform the world of digital on-chain derivatives. At its core, SYMMIO aspires to offer an innovative pathway for true price discovery and automated over-the-counter (OTC) trade settlements directly on the blockchain, thereby addressing some of the most pressing challenges in the derivative markets today.

SYMMIO stands out by achieving high throughput, despite relying on on-chain settlements without compromising the foundational principles of trustlessness and decentralization. This is made possible through a unique amalgamation of OTC trading aspects, Request for Quote (RFQ) price discovery mechanisms, and trustless off-chain technology. The integration of these elements has given rise to a novel concept known as Automated Markets for Quotes (AMFQ).  AMFQ is a peer-to-peer symmetrical agreement that enables the direct clearance of digitized derivatives between parties in a manner that is both trustless and decentralized. By eliminating the need for traditional intermediaries, SYMMIO opens the door to unrestricted access to various markets, heralding a new age of trading possibilities.

Source

The SYMMIO derivatives engine is predicated on the principle of isolating trades between two parties, referred to as PartyA and PartyB. This peer-to-peer trading environment treats both parties with equal importance, requiring them to contribute collateral and represent opposing sides of a transaction. The alignment of a Long position with one party's Short position of the other ensures that a trade can only be executed upon identifying a compatible counterparty. This system is designed to facilitate connections between Party A and Party B, thus enabling the establishment of trade between them.

This innovative trading mechanism ensures that profits and losses are confined within the agreement between the two parties, effectively insulating external parties from potential losses. Although the platform allows for the distribution of profits and losses among various participants on one side, it maintains the principle of equal rights for both parties. In this context, the traditional roles of "taker" and "maker" are rendered identical, with the provision that a maker lacking sufficient collateral will face liquidation in the same manner as the taker.

SYMMIO also pioneers the concept of immutable "Automated Request for Quote," which allows users to create a fixed "Request for Quote" on the blockchain, outlining their desired trade parameters. When a counterparty accepts this request, the trade is executed, with the order-matching process being outsourced to third-party systems off-chain. This setup ensures maximum throughput while preserving the integrity of on-chain settlement through a minimized trust trade setup. In this configuration, both the buyer and seller lock the necessary collateral in the AccountManager engine, leading to a symmetrical agreement that enhances security and minimizes trust requirements.

Back to ALPHA

Perpetual contracts traded on ALPHA represent a specific type of bilateral agreement that does not expire. These contracts facilitate the exchange of a cash-settlement payment between the long and short holders at the closing of the position, based on the leverage agreed upon. This payment reflects the price differential of the underlying asset from the opening to the closing of the trade. ALPHA's generated fees will be used to buy back THE tokens, incentivizing various revenue-generating pools.

A distinctive feature of ALPHA is its approach to collateral and cross-margin accounts. To engage in trading and ensure the solvency of derivative contracts, users must deposit collateral, typically in the form of USDT, into their cross-margin account. This system offers a risk management mechanism superior to that of traditional order book-based DEXs, providing enhanced liquidity and financial flexibility. It reduces the likelihood of unnecessary liquidations by lowering margin requirements. ALPHA's innovative cross-margining process aggregates the position margins of a user, allowing for the offsetting of unrealized gains and losses with a single collateral pool, thereby optimizing capital efficiency.

Tokenomics

THE

The THENA protocol utilizes the BEP-20 utility token known as THE to serve two major operational facets of the protocol: incentivizing liquidity through farming rewards and facilitating a decentralized governance framework. The protocol strategically employs THE to drive deep liquidity by distributing THE as farming rewards, ensuring that trading conditions remain optimal for users. Furthermore, THE plays a crucial role in THENA's governance system. Token holders are granted voting rights, enabling them to partake in critical decision-making processes that shape the platform's development and strategic direction. This includes decisions on profit distribution among various liquidity pools. By decentralizing governance, THENA aims to cultivate a community-driven environment where stakeholders have a direct impact on the protocol's future.

The introduction of a second token, veTHE, adds a whole new element to THENA's governance structure. veTHE, which stands for vote-escrowed THE, represents a novel approach to enhancing stakeholder engagement and commitment. By locking THE tokens for periods of up to two years, users are awarded veTHE, with the amount of voting power directly correlated to the lock-in duration. 

veTokens

Vote Escrowed tokens (veTokens), as a general concept, represent a relatively new mechanism within the cryptocurrency ecosystem designed to foster long-term engagement and liquidity by incentivizing token holders to lock their tokens in exchange for governance rights and additional rewards. This model, unique in its approach, addresses key challenges protocols face in maintaining liquidity and encouraging consistent user involvement. Unlike typical tokens, veTokens often cannot be (easily or practically) transferred, offering holders exclusive advantages to enhance their investment's value and influence over the protocol's direction.

The ve(3,3) model introduces a strategic framework that rewards early participants with increased incentive yields and potential token appreciation. This system encourages users to commit their tokens for longer periods, continuously relocking them to maximize returns, thus aligning their interests with the protocol's long-term success. VeTokenomics, at its core, aims to transform users into dedicated supporters by providing governance rights and a share of protocol fees in return for token locking. This model integrates principles from game theory, specifically the (3,3) strategy, suggesting that collective cooperation leads to mutual benefits, while universal defection results in losses for all parties involved.

Ve3,3 chart demonstrating the high-level concept. Source

The veToken model seeks to solve the dual challenges of liquidity and engagement by creating an ecosystem where token lockers are seen not just as investors but as integral contributors to the protocol's success. This approach ensures a lower circulating supply, facilitating better price discovery and promoting a long-term perspective among users, particularly when engaging in governance decisions. Protocols benefit from this model through increased stability, liquidity, and thoughtful decision-making by their community.

In THENA’s case, the veTHE balance diminishes over time until the lock-up period concludes. This decline encourages users to continually re-lock their tokens, fostering a sustained and active governance community. Moreover, veTHE offers flexibility through its ability to be increased, divided, and traded on secondary markets, adding another layer of utility and accessibility for participants.

In this system, THENA fees are captured by veTHE voters. This, in turn, makes THENA a self-optimizing DEX over time, as liquidity is directed towards the most productive pools. For partners in the THENA ecosystem, this model of directing liquidity toward the pools with the most organic demand should become self-sustainable if the tokens generate enough volumes and fees.

However, the ve(3,3) model and the broader concept of veTokenomics face scrutiny over their long-term viability. Concerns arise from the inherent asymmetry of contributions among participants, the model's questionable stability outside of bullish market conditions, and the increased instability with the introduction of more participants. These issues, combined with the traditional financial market concept of duration risk—where locked tokens may lose value due to external market factors—suggest that, for veTokenomics to remain sustainable, bribes must remain elevated during periods of low market volatility and (can be) less so during highly volatile periods. 

theNFT

In parallel, theNFT, another ERC-721 token, introduces a revenue-sharing model that further incentivizes stakeholder participation in the THENA network. Holders of theNFT can stake their tokens in a designated pool, receiving a portion of trading fees generated by the THENA protocol as well as royalties from secondary sales of theNFT. theNFT stakers capture 10% of the swap fees of THENA due to 10% of the swap fees being utilized to buy back $THE on the market every epoch. This creates a compelling value proposition for investors, as it offers a direct mechanism for revenue sharing that complements the governance and liquidity incentives provided by THE and veTHE. 

Initial Token Allocation

The THENA Protocol has implemented a strategic distribution of its initial token supply, earmarked for various stakeholders and operational objectives, reflecting a comprehensive approach to fostering both growth and stability within its ecosystem. 19% of THENA's initial supply has been designated for airdrop protocols, specifically targeting entities that have actively participated in the protocol's liquidity layer. This decision underscores the importance of incentivizing contributions that enhance liquidity, a fundamental aspect of the protocol’s operational efficacy.

Thena Review: Liquidity Layer Of BNB Chain With 2 Revolutionary AMM Models

Furthermore, a substantial 25% of the initial tokens have been apportioned to engage the user base, including both existing users within the BNB Chain ecosystem and newcomers to THENA. This allocation aims to reward users for their loyalty and governance participation, acknowledging the role of active community members in the protocol’s development and governance processes.

In an effort to support innovation and user engagement through non-fungible tokens (NFTs), 9% of the initial supply has been allocated to NFT minters. This portion is further subdivided into a 40:60 ratio between veTHE and THE tokens, demonstrating a nuanced approach to reward mechanisms within the NFT space.

An ecosystem grant comprising 24% of the initial supply has been established to bolster projects that contribute to the THENA ecosystem's expansion. This initiative reflects a commitment to nurturing a vibrant and innovative environment around the THENA Protocol, emphasizing the strategic reinvestment into the ecosystem's growth.

Team members have been allocated 18% of the initial supply, split between veTHE and THE vested tokens. This allocation is crafted to align the core team’s interests with THENA's long-term vision and success, ensuring that team incentives are closely tied to the protocol’s performance and strategic goals. The inclusion of voted escrow tokens (veTHE) in the team's compensation further aligns their efforts with the protocol's long-term stability and success.

To safeguard against potential misuse and to ensure alignment with the protocol’s objectives, the initial team allocation of veTHE tokens is held under a multi-signature arrangement. This mechanism provides an additional layer of security and governance, mitigating risks associated with centralized control.

Lastly, 4% of the initial supply is allocated towards liquidity provisioning at launch, paired with BUSD and/or BNB. This allocation is pivotal for establishing a solid foundation for the protocol’s market presence, ensuring that there is sufficient liquidity for users to engage with the platform from the outset.

Circulating Supply and Token Emissions 

THE ultimately has a max supply of 315M, but, as of Q1 2024, only ~27.6M THE are in circulation or a mere ~9%. 

Source

The initial launch of the protocol introduced a weekly emission rate of 2,600,000 tokens. Over time, this emission rate is subject to a 1% weekly decay, ensuring a gradual decrease in the number of tokens released into the system. As of Q1 2024, over 150 million THE have been emitted since genesis, with ~67% being locked into veTHE, reducing the circulating supply.

Thena Review: Liquidity Layer Of BNB Chain With 2 Revolutionary AMM Models

Initially set at 4%, the allocation to the developer's wallet has been adjusted to 2.5%, redistributing the 1.5% difference to enhance incentives for liquidity providers. Consequently, liquidity providers now receive 67.5% of the weekly emissions. Additionally, the protocol incorporates a rebase mechanism, capable of adjusting up to 30% weekly to maintain stability and adapt to the ecosystem's demands.

Recent Releases and Announcements

Orbs Investment

In June 2023, THENA integrated Orbs' innovative dLIMIT and dTWAP protocols to expand its trading capabilities, providing its users with sophisticated options such as limit orders and algorithmic strategies based on decentralized time-weighted average price (TWAP) orders. Building upon this robust partnership, THENA is deepening its collaboration with Orbs through the integration of a new solution called THE Liquidity Hub. Furthermore, as of December 2023, Orbs has fortified this alliance with a substantial $600,000 investment into THENA, emphasizing its joint commitment to advancing the decentralized finance landscape. This move is aimed at boosting THENA's growth and underscores a mutual dedication to progress in the decentralized finance sector. 

ICHI Vaults

The recent partnership between THENA and ICHI represents a significant development in the domain of decentralized exchanges (DEXs). This collaboration utilizes ICHI's trustless market-making protocol to enhance liquidity management and stabilize the price volatility of $THE, THENA's native token.

ICHI’s protocol integrates sophisticated algorithmic strategies within concentrated liquidity pools, known as onchain market-making vaults. These vaults are designed to modulate $THE's price fluctuations and enhance the resilience of the DEX. The deployment of these strategies aims to sustain and potentially increase the asset's price stability, thereby offering a more predictable environment for liquidity providers (LPs).

The core component of this collaboration is ICHI’s Yield IQ Vaults. These vaults allow token holders to contribute single-token liquidity without initiating token swaps. Instead, deposited tokens are directly allocated to Automated Market Makers (AMMs) focused on concentrated liquidity. Chainlink Automation facilitates this process by dynamically adjusting liquidity positions based on real-time market data, including volatility and trading volume.

Participants in these vaults benefit from earning trading fees and potential token appreciation. The primary advantages of Yield IQ Vaults include:

  • Single-Token Liquidity Deposits: Investors can participate with just one type of token.
  • Automated Management: The system autonomously manages liquidity composition and range.
  • Passive Income Generation: Users earn from trading fees.
  • Real-Time Market Adjustments: Positions are adjusted dynamically to reflect current market conditions.
  • Flexibility: There are no lock-in periods, nor are there deposit or withdrawal fees.

ICHI’s strategic management of the vaults directly impacts the volatility and overall stability of $THE. Notably, 50% of the total liquidity in THENA is managed through these vaults, with $THE constituting 17.5% of this liquidity. The strategies aim to optimize the token's price by executing sales during price surges and purchases during downturns, thus creating a balanced liquidity wall that can mitigate sharp price movements.

While the operations of ICHI’s vaults are largely automated, they do not operate in isolation. THENA maintains a close, collaborative relationship with ICHI, allowing for the manual adjustment of strategic parameters in response to market events or new opportunities, such as significant exchange listings. This flexible approach enables the adjustment of liquidity ranges to capitalize on favorable market conditions, potentially enhancing returns for investors.

Q1 2024 Protocol Revenue and Financials

TVL and Fees

As of Q1 2024, THENA is top-20 in TVL on the BSC chain, with ~$37 million in TVL and a top ~2 DEX on BSC in terms of daily volume. PancakeSwap, BSC’s leading protocol and DEX by TVL, has amassed ~$2 billion in TVL, demonstrating the immense growth projects like THENA and other DEXs could still capture.

Source

Despite PancakeSwap boasting ~54x the TVL, THENA generates an impressive amount of fees and revenue from the TVL it does have. In Q1 2024, THENA generated ~$ $4.2 million in fees, with most stemming from March. PancakeSwap has generated ~$ $150 million, only ~35x the fees, while having 54x the TVL. 

Source

DeFi leaders like PancakeSwap or Uniswap on Ethereum serve as natural benchmarks for assessing THENA's pool efficiency within the sector. In Q1 2024, THENA’s major BNB pools were comparable, if not more capital efficient, to the same pools on Uniswap. The platform's liquidity is predominantly held in FUSION pools, which leverage Concentrated Liquidity, aiming to enhance revenue while minimizing the risk of Impermanent Loss.

Revenue

THENA successfully attracts Liquidity Providers (LPs) via weekly THE token inflation incentives. This approach channels liquidity into various trading pools, from which revenue is generated through transaction fees (trading volume) and incentivized contributions. To mitigate the potential market impacts of such token emissions, holders of THE are incentivized to lock up their THE into veTHE. This action effectively removes a significant portion of the THE tokens from circulation. Notably, in the first quarter of 2024, approximately 80% of the emitted tokens were transitioned into veTHE, underscoring the effectiveness of this strategy in stabilizing the token’s market presence.

Source

Additionally, veTHE holders participate in decision-making processes by voting for specific liquidity pools during predefined one-week epochs. These votes determine the direction of THE token emissions for the subsequent period. At the conclusion of each epoch, the emission process is initiated based on the voting results, enabling veTHE holders to acquire a proportionate share of the revenue generated from the selected pools. Additionally, veTHE holders benefit from voting incentives, commonly termed "bribes," which are contributions made by THENA’s partners seeking to enhance the attractiveness of their pools by supplementing them with additional emissions.

Source

This strategic alignment of incentives ensures that emissions are channeled towards pools that yield the highest returns, both in terms of organic revenue—derived from trading volumes within the pair—and external revenue from bribes deposited by partners aiming to increase emissions directed at their pools. On average, every dollar deposited as an incentive by partners in THENA receives returns ranging from $1.10 to $1.20 in tokens added to their liquidity pools. This can be confirmed in the data dating all the way back to the launch of the protocol. Since 2023, THENA has generated more than $17.6 MILLION in revenue for veTHE and theNFT holders. Given its ~$17.6M in revenue since genesis and the ~100M THE over the same period, THENA has been able to produce ~$0.18 USD in revenue for every THE released.

$liveTHE

One revenue driver for the THENA protocol is its collaboration with LiquidDriver, a yield-automation protocol designed to streamline and optimize returns for stakeholders. This partnership enables THE holders to maximize their earnings without requiring deep domain knowledge or extensive experience in cryptocurrency trading. The process is straightforward yet powerful. Investors simply need to deposit their THE into the LiquidDriver protocol and then stake their $liveTHE tokens to begin accumulating yields. This approach democratizes access to the lucrative yields traditionally associated with veTHE, removing the barriers of technical expertise and active management typically required in the cryptocurrency market. 

$liveTHE is the new token once THE has been staked into Liquidity Driver. $liveTHE is a liquid wrapper that provides access to optimized veTHE holders' revenue without having to lock for two years. The benefit to holding $liveTHE is that it automatically converts various forms of income—such as fees, bribes, and rebases—into its native token, $liveTHE. This mechanism ensures a distribution model that is notably efficient, allocating approximately 82% of voting rewards directly to a single staking pool. The direct beneficiary of this approach is the investor, who stands to gain higher rewards through simplified participation in the staking process.

However, potential users of $liveTHE should consider the associated costs of converting their assets into $liveTHE and subsequently exiting the investment. While the benefits are significant, the process entails non-negligible swapping fees (sometimes as high as ~70%) that could impact overall returns. Thus, investors are advised to weigh these costs against the potential benefits of participating in the LiveTHE ecosystem.

As of Q1 2024, LiquidDriver holds approximately 32% of all outstanding veTHE tokens. This significant stake allows the protocol to exert considerable influence over the market dynamics of $THE, capitalizing on roughly 30% of the total revenue generated by THENA. Such strategic positioning enables the protocol to engage in buy-backs, directly enhancing the market capitalization of $THE and, by extension, benefiting the investors within the LiveTHE ecosystem.

A Closer Look At Revenue

Below is a list of top DEXs across multiple chains and their P/S ratios. The price-to-sales ratio (P/S) is a metric derived by Token Terminal and is calculated by dividing the fully diluted market cap by the annualized revenues. This is one standardized way to scrutinize how a project is valued, compared to its peers, based on revenue. THENA is valued/trading at a much lower multiple than other “brand names” when level-setting for revenue. THENA is regularly a top-15 DEX by fees generated and top-10 DEX by revenue generated to token holders.

Source

Moreover, the composition of THENA's revenue streams has significantly transformed, underscoring the protocol's flexibility and progression in tandem with the dynamic DeFi ecosystem and its participants. Initially, bribes constituted 90% of its total income, but this model has dramatically changed by 2024. Presently, ~90% of THENA's revenue stems from fees, indicating a pivotal move towards generating more natural, sustainable income.

This becomes more evident by the surge in swap fees beginning in 2024 (an epoch is one week). As crypto enters another bullish cycle and more users get comfortable with DeFi, THENA’s ability to generate generous returns for token holders based on its proportion of trading volume and fees makes it a sustainable protocol with staying power.

Source

Conclusion

THENA represents a significant innovation in the DeFi landscape, emphasizing the reconfiguration of liquidity mining and governance through its advanced gauge voting system and dual AMM models. As it integrates these features atop the robust and scalable BNB Chain, THENA not only aims to enhance liquidity provision and trading efficiency but also seeks to democratize the governance process. The introduction of veTHE and the strategic use of a bribing marketplace underline a commitment to aligning incentives with the platform’s long-term viability and the prosperity of its stakeholders.

Furthermore, THENA's approach serves as a compelling model for future DeFi protocols by addressing the inefficiencies observed in earlier systems like Solidly and by offering more stable and user-friendly trading conditions. By fostering an environment where liquidity is dynamically aligned with market demands and governance is increasingly participatory, THENA is poised to establish itself as a central player in the DeFi sector. As the protocol continues to evolve and expand its offerings, it holds the potential to significantly influence the broader DeFi ecosystem, promoting more sustainable and efficient markets.

Disclaimer: This report was commissioned by Thena. This research report is exactly that — a research report. It is not intended to serve as financial advice, nor should you blindly assume that any of the information is accurate without confirming through your own research. Bitcoin, cryptocurrencies, and other digital assets are incredibly risky and nothing in this report should be considered an endorsement to buy or sell any asset. Never invest more than you are willing to lose and understand the risk that you are taking. Do your own research. All information in this report is for educational purposes only and should not be the basis for any investment decisions that you make.

Introduction

Over the years, the DeFi sector has witnessed exponential growth, propelled by the advent of liquidity mining programs and the proliferation of DEXs based on the UNI V2 protocol. Despite this progress, the allocation of liquidity incentives has encountered systemic inefficiencies. The conventional approach to liquidity mining has been for DEX teams to focus on revenue maximization by optimizing the distribution of incentives towards the most lucrative pools. However, this approach necessitates continuous refinement and poses significant barriers for smaller protocols seeking to establish liquidity due to their lower transaction volumes. Additionally, it often results in the misallocation of resources to pools with suboptimal utilization rates. This misalignment is antithetical to the overarching goal of maximizing profitability through the strategic deployment of liquidity, where it can generate the highest fee returns. 

THENA

Enter THENA, DeFi’s next DEX and liquidity protocol, aiming to become the native liquidity layer on the BNB Chain by offering more efficient and cost-effective liquidity solutions for traders, liquidity providers (LPs), and token holders. THENA’s incorporation of a gauge voting system represents a paradigm shift beyond the simple DEX, offering a mechanism to recalibrate incentives in alignment with the interests of token holders and liquidity providers.

THENA introduces a novel approach to farming incentives through its gauge weight votes system, drawing inspiration from Curve Finance's vote-escrowed model. This system segments time into weekly epochs, during which holders of veTHE tokens—derived from THE tokens—exercise their voting rights on emission levels. The distribution of emissions is directly proportional to the vote share at the epoch's conclusion, integrating a Bribing Marketplace where protocols can lobby for veTHE votes in support of their gauges. This mechanism not only democratizes the incentive allocation process but also introduces a dynamic and responsive governance model that adapts to the evolving needs of the DeFi ecosystem.

Within the THENA ecosystem, there are three primary users: traders, LPs, and token holders.  Traders engage with the platform to exchange crypto assets. Their activities are subject to transaction fees, which are a critical revenue stream for the platform. Traders are the direct beneficiaries of the liquidity and advanced technology that THENA offers, including state-of-the-art vAMM/sAMM technologies. These innovations ensure low slippage, enhancing the trading experience by providing efficient, capital-friendly conditions for executing trades.

Liquidity Providers provide the trading pools with assets. In return for their contribution, they earn a portion of the transaction fees. Liquidity Providers are encouraged to participate through "Real Yield" based incentives. These rewards are not merely token emissions but are tied to the actual economic activities and performance of the liquidity pools, aligning LPs' interests with the health and growth of the platform.

The third group, veTHE Holders, holds a unique position. By locking THE tokens, they obtain veTHE, granting them governance rights, a share in revenue, and influence over the distribution of rewards to the pools. Their decision-making is strategically driven, often favoring pools with high volume due to the direct correlation between volume and fee generation or pools receiving additional incentives from protocols eager to enhance their liquidity. This governance mechanism not only empowers veTHE holders but also facilitates protocols to achieve a self-sustaining cycle of liquidity and volume.

Moreover, Protocols seeking to optimize their liquidity management find a cooperative partner in THENA. By accessing its liquidity layer, they gain the ability to offer competitive trading conditions for their tokens. They can also direct incentives towards veTHE holders to mitigate the impact of reduced trading activity, thus maintaining an attractive liquidity proposition.

THENA Technology

BNB Chain

​​THENA is built atop the BNB Chain, an L1 smart contract platform known for its large and global user base, EVM compatibility, and cheap transaction fees. The protocol is an amalgamation of the former Binance Chain, the Binance Smart Chain, and other scaling solutions like rollups and sidechains.

Source

However, in 2024, the BNB chain is undergoing a significant overhaul in which it will migrate the functionalities from the Beacon Chain to the BNB Smart Chain (BSC), subsequently retiring the Beacon Chain. The BNB Beacon Chain was originally optimized for digital asset transactions, leveraging Tendermint for instant finality. It boasted a high transaction throughput and an advanced user experience relative to centralized exchanges. However, its design limitations, particularly in smart contract functionality, rendered it incapable of evolving without compromising network efficiency. Post-merger, it served primarily for governance purposes, including the transaction burn of BNB based on a fee schedule, a feature aimed at regulating the token's supply.

In contrast, the BNB Smart Chain, essentially an Ethereum clone, was engineered for speed and cost-efficiency, albeit with some sacrifices to decentralization and censorship resistance. It achieves its increased scalability via a higher gas limit, faster block times, and fewer validators (~40) than Ethereum (5,000+). 

THENA’s decision to attempt to build the next central liquidity layer within the BNB ecosystem is anchored in two main pillars: the technical infrastructure and features of the BNB Chain, as well as the unique opportunities it presents in the current DeFi landscape. The scalability that BNB offers today, as opposed to Ethereum’s hopes for the future, is paramount for THENA's ambition to cater to a broad user base while ensuring the platform can handle high transaction volumes without compromising on speed or efficiency. 

Moreover, the BNB Chain's deep integration with the Binance ecosystem presents a significant advantage in terms of users and activity. As the chart below illustrates, the BNB chain, along with Solana, boasts the most Daily Active Users (DAUs) among top smart contract protocols with ~1.3 million DAUs.

Source

Another pivotal factor is the well-developed and interconnected DeFi ecosystem that thrives on the BNB Chain. This ecosystem not only provides THENA with a solid foundation of existing protocols and services to leverage but also ensures that it is positioned within a vibrant community of developers, users, and stakeholders. The extensiveness and interconnectivity of the DeFi landscape on the BNB Chain are instrumental in fostering synergies and collaborations, thereby enhancing THENA's value proposition.

THENA’s Predecessors and Inspirations for Design

The inspiration emerged when THENA and the team made a critical observation within the current state of liquidity incentives on the BNB Chain: incentives are predominantly driven by centralized, scheduled farming emissions. This model has led to a concentration of DEX liquidity in specific pools that are not necessarily aligned with market-driven fee generation. THENA aims to rectify this inefficiency by introducing mechanisms that better align liquidity providers' incentives with the generation of trading fees, thus promoting a healthier, more sustainable liquidity ecosystem. Furthermore, THENA seeks to address the suboptimal swap prices that result from the reliance on outdated automated market maker (AMM) models, such as the UniV2-style AMMs. These models are particularly inefficient for stablecoins and correlated assets, leading to less favorable trading conditions. 

THENA was originally adapted from the Velodrome codebase, which is directly derived from the Solidly smart contracts that were open-sourced in March 2022. Solidly, conceptualized by Andre Cronje on the Fantom network, epitomized the “next generation” of AMMs by prioritizing fee generation over mere liquidity provision. Solidly distinguishes itself through a unique combination of increased incentives, a bribing mechanism, and the use of vote-escrowed  (ve3,3) tokens. This innovative approach signifies a departure from traditional AMM models, offering a blueprint for THENA's strategic direction in enhancing liquidity solutions within the DeFi space.

Importantly, it should be noted that while Solidly and the ve3,3 model were/have been successful in attracting large amounts of capital, ultimately, Solidly v1 failed. This rapid decline in TVL was largely due to a hasty launch that included technical bugs, unhealthy token emissions, and non-sticky capital. The system’s emissions were susceptible to manipulation, and consequently, they were exploited by non-sticky users and capital.

Solidly’s epic rise and equally epic decline in 2022. Source

Since Solidly’s collapse, the AMM component of Solidly underwent a thorough security audit by PeckShield. This audit unveiled five findings that were classified as low-severity and one informal finding. Since then, Solidly's smart contracts have maintained a clean security record, with no incidents compromising their integrity.

In a similar vein, Velodrome, another prominent DeFi initiative, subjected its codebase to a comprehensive security scrutiny process. This included a detailed audit and a peer review facilitated by the Code4rena bug bounty contest, a platform that incentivizes the discovery and resolution of vulnerabilities in blockchain projects. Velodrome's proactive approach ensured that all identified risks of high or medium severity were addressed prior to deployment. 

V1 AMM Model

THENA utilizes two AMM designs: the variable AMM (vAMM) and stable AMM (sAMM). The vAMM, mirroring the approach taken by Uniswap, is engineered to facilitate the trading of volatile assets like BNB and ETH. This model is a staple in the DeFi ecosystem, recognized for its versatility and the liquidity it provides to markets characterized by rapid price movements. The vAMM's design allows traders to engage with a wide array of cryptocurrencies, making it an indispensable tool for those looking to capitalize on the volatility inherent in the crypto markets.

On the other hand, the sAMM model focuses on stable token pairs like stablecoins. Drawing inspiration from the Curve pools contract, sAMM pools are tailored for assets that maintain near parity in value, such as different forms of stablecoins or synthetic assets. This model's core advantage lies in its provision of tighter spreads and a diminished price impact for traders. Unlike the vAMM, the sAMM allows for a greater imbalance between two assets before traders experience significant price impact, enabling larger trades with less liquidity.

The strategic integration of these two AMM models by the platform ensures that users can trade assets at the most favorable prices available. This hybrid approach not only enhances the trading experience but also broadens the platform's appeal to a wider audience of cryptocurrency investors. 

Thena Review: Liquidity Layer Of BNB Chain With 2 Revolutionary AMM Models

With these two options, users can trade any two cryptocurrencies with a supporting liquidity pool just like on any other AMM DEX. However, unlike other DEXs, THENA also offers features beyond the “standard” Uniswap v2 model, like limit orders, TWAP, and cross-chain swaps. Limit orders are a standard feature in CEXs that allows users to set their execution price rather than having to accept whatever the current market rate is at that exact time. For years, limit orders were unable to be implemented into the AMM model, but thanks to projects like THENA and a few others, they have started to become more commonplace. The same can be said for TWAP (Time-Weighted Average Price). It is a common trading strategy in CeFi that divides a single trade (usually a large trade) into smaller trades that execute over a certain timeframe in order to minimize a large order's instantaneous impact on the market.

Finally, cross-chain swaps are central to THENA's DEX. This is accomplished thanks to the dynamic duo of Axelar's core infrastructure and the Squid Router's application layer, working in concert to execute trades across previously siloed blockchains. Axelar, a general messaging/bridging application, provides the essential framework for secure and fluid cross-chain communication. Squid Router brings the capability to execute asset transfers and swaps across different blockchains effortlessly, all with the simplicity of a single click. This partnership marks a significant leap towards a new era of blockchain interoperability, where users can seamlessly navigate asset exchanges across an extensive array of blockchains. 

CLAMMs

Early AMM models, as implemented in earlier iterations of platforms like Uniswap (V1 and V2), provided liquidity across an unlimited price range, from zero to infinity. While this approach ensured extensive market coverage, it also resulted in a large portion of capital being underutilized, as only a small segment of assets would be involved in active trading at any moment. Consequently, this limited the LPs' ability to generate transaction fees.

In contrast, concentrated liquidity AMMs (CLAMMs) allow LPs to allocate their capital within narrower, more actively traded price ranges. This focus intensifies their exposure to trading volumes, substantially enhancing their potential to accumulate fees. The fees from trades occurring within these specific ranges are then distributed exclusively among the LPs active in those zones, proportional to their stake in the liquidity pool. ~89% of THENA TVL is provided into CLAMMs.

 

THENA provides a diverse array of liquidity pools, catering to various asset pairings and strategic needs. These pools integrate concentrated liquidity with dynamic fee systems and are seamlessly compatible with Gamma Strategies and Algebra, ensuring an optimized user experience and improved capital utilization. Ranging from traditional variable AMM (UniV2) and stable AMM (similar to Curve) pools, THENA's offerings are designed to meet a broad spectrum of requirements, allowing protocols to customize their liquidity approaches to fulfill specific objectives.

ALPHA, the Perp DEX

In the evolution and maturation of DeFi, ALPHA emerges as an innovative intent-based perpetuals DEX powered by SYMMIO and hosted on the THENA platform. It offers users the capability to engage in leverage trading with up to 60 times leverage across a diverse portfolio of over 150 cryptocurrency assets. This advanced platform distinguishes itself through the introduction of an "Intent-Based" model that connects DeFi users and third-party liquidity providers, known as "Hedgers," in a trustless environment. 

At its core, an intent represents a collection of declarative constraints that a user endorses. These constraints outline the user's objectives or desired outcomes without specifying the exact steps required to realize them. This concept shifts away from the traditional approach where a user must intricately detail every aspect of their transaction. Instead, intents allow users to convey their overarching goals or aspirations to the protocol. Traditionally, executing a trade required the meticulous construction of the transaction. The advent of intents streamlines this process, making it more natural and user-friendly.

Drawing inspiration from the Request for Quote (RFQ) model, ALPHA facilitates the automatic fulfillment of perpetual intents, thereby creating on-chain and permissionless derivatives through a novel Automated Market For Quotes engine (AMFQ) provided by SYMMIO (discussed in the next section). This engine integrates the advantages of traditional order books with Automated Market Makers (AMMs), setting a new standard in capital efficiency for both retail and professional market participants.

A Quick Intro to SYMMIO

SYMMIO is its own protocol aiming to transform the world of digital on-chain derivatives. At its core, SYMMIO aspires to offer an innovative pathway for true price discovery and automated over-the-counter (OTC) trade settlements directly on the blockchain, thereby addressing some of the most pressing challenges in the derivative markets today.

SYMMIO stands out by achieving high throughput, despite relying on on-chain settlements without compromising the foundational principles of trustlessness and decentralization. This is made possible through a unique amalgamation of OTC trading aspects, Request for Quote (RFQ) price discovery mechanisms, and trustless off-chain technology. The integration of these elements has given rise to a novel concept known as Automated Markets for Quotes (AMFQ).  AMFQ is a peer-to-peer symmetrical agreement that enables the direct clearance of digitized derivatives between parties in a manner that is both trustless and decentralized. By eliminating the need for traditional intermediaries, SYMMIO opens the door to unrestricted access to various markets, heralding a new age of trading possibilities.

Source

The SYMMIO derivatives engine is predicated on the principle of isolating trades between two parties, referred to as PartyA and PartyB. This peer-to-peer trading environment treats both parties with equal importance, requiring them to contribute collateral and represent opposing sides of a transaction. The alignment of a Long position with one party's Short position of the other ensures that a trade can only be executed upon identifying a compatible counterparty. This system is designed to facilitate connections between Party A and Party B, thus enabling the establishment of trade between them.

This innovative trading mechanism ensures that profits and losses are confined within the agreement between the two parties, effectively insulating external parties from potential losses. Although the platform allows for the distribution of profits and losses among various participants on one side, it maintains the principle of equal rights for both parties. In this context, the traditional roles of "taker" and "maker" are rendered identical, with the provision that a maker lacking sufficient collateral will face liquidation in the same manner as the taker.

SYMMIO also pioneers the concept of immutable "Automated Request for Quote," which allows users to create a fixed "Request for Quote" on the blockchain, outlining their desired trade parameters. When a counterparty accepts this request, the trade is executed, with the order-matching process being outsourced to third-party systems off-chain. This setup ensures maximum throughput while preserving the integrity of on-chain settlement through a minimized trust trade setup. In this configuration, both the buyer and seller lock the necessary collateral in the AccountManager engine, leading to a symmetrical agreement that enhances security and minimizes trust requirements.

Back to ALPHA

Perpetual contracts traded on ALPHA represent a specific type of bilateral agreement that does not expire. These contracts facilitate the exchange of a cash-settlement payment between the long and short holders at the closing of the position, based on the leverage agreed upon. This payment reflects the price differential of the underlying asset from the opening to the closing of the trade. ALPHA's generated fees will be used to buy back THE tokens, incentivizing various revenue-generating pools.

A distinctive feature of ALPHA is its approach to collateral and cross-margin accounts. To engage in trading and ensure the solvency of derivative contracts, users must deposit collateral, typically in the form of USDT, into their cross-margin account. This system offers a risk management mechanism superior to that of traditional order book-based DEXs, providing enhanced liquidity and financial flexibility. It reduces the likelihood of unnecessary liquidations by lowering margin requirements. ALPHA's innovative cross-margining process aggregates the position margins of a user, allowing for the offsetting of unrealized gains and losses with a single collateral pool, thereby optimizing capital efficiency.

Tokenomics

THE

The THENA protocol utilizes the BEP-20 utility token known as THE to serve two major operational facets of the protocol: incentivizing liquidity through farming rewards and facilitating a decentralized governance framework. The protocol strategically employs THE to drive deep liquidity by distributing THE as farming rewards, ensuring that trading conditions remain optimal for users. Furthermore, THE plays a crucial role in THENA's governance system. Token holders are granted voting rights, enabling them to partake in critical decision-making processes that shape the platform's development and strategic direction. This includes decisions on profit distribution among various liquidity pools. By decentralizing governance, THENA aims to cultivate a community-driven environment where stakeholders have a direct impact on the protocol's future.

The introduction of a second token, veTHE, adds a whole new element to THENA's governance structure. veTHE, which stands for vote-escrowed THE, represents a novel approach to enhancing stakeholder engagement and commitment. By locking THE tokens for periods of up to two years, users are awarded veTHE, with the amount of voting power directly correlated to the lock-in duration. 

veTokens

Vote Escrowed tokens (veTokens), as a general concept, represent a relatively new mechanism within the cryptocurrency ecosystem designed to foster long-term engagement and liquidity by incentivizing token holders to lock their tokens in exchange for governance rights and additional rewards. This model, unique in its approach, addresses key challenges protocols face in maintaining liquidity and encouraging consistent user involvement. Unlike typical tokens, veTokens often cannot be (easily or practically) transferred, offering holders exclusive advantages to enhance their investment's value and influence over the protocol's direction.

The ve(3,3) model introduces a strategic framework that rewards early participants with increased incentive yields and potential token appreciation. This system encourages users to commit their tokens for longer periods, continuously relocking them to maximize returns, thus aligning their interests with the protocol's long-term success. VeTokenomics, at its core, aims to transform users into dedicated supporters by providing governance rights and a share of protocol fees in return for token locking. This model integrates principles from game theory, specifically the (3,3) strategy, suggesting that collective cooperation leads to mutual benefits, while universal defection results in losses for all parties involved.

Ve3,3 chart demonstrating the high-level concept. Source

The veToken model seeks to solve the dual challenges of liquidity and engagement by creating an ecosystem where token lockers are seen not just as investors but as integral contributors to the protocol's success. This approach ensures a lower circulating supply, facilitating better price discovery and promoting a long-term perspective among users, particularly when engaging in governance decisions. Protocols benefit from this model through increased stability, liquidity, and thoughtful decision-making by their community.

In THENA’s case, the veTHE balance diminishes over time until the lock-up period concludes. This decline encourages users to continually re-lock their tokens, fostering a sustained and active governance community. Moreover, veTHE offers flexibility through its ability to be increased, divided, and traded on secondary markets, adding another layer of utility and accessibility for participants.

In this system, THENA fees are captured by veTHE voters. This, in turn, makes THENA a self-optimizing DEX over time, as liquidity is directed towards the most productive pools. For partners in the THENA ecosystem, this model of directing liquidity toward the pools with the most organic demand should become self-sustainable if the tokens generate enough volumes and fees.

However, the ve(3,3) model and the broader concept of veTokenomics face scrutiny over their long-term viability. Concerns arise from the inherent asymmetry of contributions among participants, the model's questionable stability outside of bullish market conditions, and the increased instability with the introduction of more participants. These issues, combined with the traditional financial market concept of duration risk—where locked tokens may lose value due to external market factors—suggest that, for veTokenomics to remain sustainable, bribes must remain elevated during periods of low market volatility and (can be) less so during highly volatile periods. 

theNFT

In parallel, theNFT, another ERC-721 token, introduces a revenue-sharing model that further incentivizes stakeholder participation in the THENA network. Holders of theNFT can stake their tokens in a designated pool, receiving a portion of trading fees generated by the THENA protocol as well as royalties from secondary sales of theNFT. theNFT stakers capture 10% of the swap fees of THENA due to 10% of the swap fees being utilized to buy back $THE on the market every epoch. This creates a compelling value proposition for investors, as it offers a direct mechanism for revenue sharing that complements the governance and liquidity incentives provided by THE and veTHE. 

Initial Token Allocation

The THENA Protocol has implemented a strategic distribution of its initial token supply, earmarked for various stakeholders and operational objectives, reflecting a comprehensive approach to fostering both growth and stability within its ecosystem. 19% of THENA's initial supply has been designated for airdrop protocols, specifically targeting entities that have actively participated in the protocol's liquidity layer. This decision underscores the importance of incentivizing contributions that enhance liquidity, a fundamental aspect of the protocol’s operational efficacy.

Thena Review: Liquidity Layer Of BNB Chain With 2 Revolutionary AMM Models

Furthermore, a substantial 25% of the initial tokens have been apportioned to engage the user base, including both existing users within the BNB Chain ecosystem and newcomers to THENA. This allocation aims to reward users for their loyalty and governance participation, acknowledging the role of active community members in the protocol’s development and governance processes.

In an effort to support innovation and user engagement through non-fungible tokens (NFTs), 9% of the initial supply has been allocated to NFT minters. This portion is further subdivided into a 40:60 ratio between veTHE and THE tokens, demonstrating a nuanced approach to reward mechanisms within the NFT space.

An ecosystem grant comprising 24% of the initial supply has been established to bolster projects that contribute to the THENA ecosystem's expansion. This initiative reflects a commitment to nurturing a vibrant and innovative environment around the THENA Protocol, emphasizing the strategic reinvestment into the ecosystem's growth.

Team members have been allocated 18% of the initial supply, split between veTHE and THE vested tokens. This allocation is crafted to align the core team’s interests with THENA's long-term vision and success, ensuring that team incentives are closely tied to the protocol’s performance and strategic goals. The inclusion of voted escrow tokens (veTHE) in the team's compensation further aligns their efforts with the protocol's long-term stability and success.

To safeguard against potential misuse and to ensure alignment with the protocol’s objectives, the initial team allocation of veTHE tokens is held under a multi-signature arrangement. This mechanism provides an additional layer of security and governance, mitigating risks associated with centralized control.

Lastly, 4% of the initial supply is allocated towards liquidity provisioning at launch, paired with BUSD and/or BNB. This allocation is pivotal for establishing a solid foundation for the protocol’s market presence, ensuring that there is sufficient liquidity for users to engage with the platform from the outset.

Circulating Supply and Token Emissions 

THE ultimately has a max supply of 315M, but, as of Q1 2024, only ~27.6M THE are in circulation or a mere ~9%. 

Source

The initial launch of the protocol introduced a weekly emission rate of 2,600,000 tokens. Over time, this emission rate is subject to a 1% weekly decay, ensuring a gradual decrease in the number of tokens released into the system. As of Q1 2024, over 150 million THE have been emitted since genesis, with ~67% being locked into veTHE, reducing the circulating supply.

Thena Review: Liquidity Layer Of BNB Chain With 2 Revolutionary AMM Models

Initially set at 4%, the allocation to the developer's wallet has been adjusted to 2.5%, redistributing the 1.5% difference to enhance incentives for liquidity providers. Consequently, liquidity providers now receive 67.5% of the weekly emissions. Additionally, the protocol incorporates a rebase mechanism, capable of adjusting up to 30% weekly to maintain stability and adapt to the ecosystem's demands.

Recent Releases and Announcements

Orbs Investment

In June 2023, THENA integrated Orbs' innovative dLIMIT and dTWAP protocols to expand its trading capabilities, providing its users with sophisticated options such as limit orders and algorithmic strategies based on decentralized time-weighted average price (TWAP) orders. Building upon this robust partnership, THENA is deepening its collaboration with Orbs through the integration of a new solution called THE Liquidity Hub. Furthermore, as of December 2023, Orbs has fortified this alliance with a substantial $600,000 investment into THENA, emphasizing its joint commitment to advancing the decentralized finance landscape. This move is aimed at boosting THENA's growth and underscores a mutual dedication to progress in the decentralized finance sector. 

ICHI Vaults

The recent partnership between THENA and ICHI represents a significant development in the domain of decentralized exchanges (DEXs). This collaboration utilizes ICHI's trustless market-making protocol to enhance liquidity management and stabilize the price volatility of $THE, THENA's native token.

ICHI’s protocol integrates sophisticated algorithmic strategies within concentrated liquidity pools, known as onchain market-making vaults. These vaults are designed to modulate $THE's price fluctuations and enhance the resilience of the DEX. The deployment of these strategies aims to sustain and potentially increase the asset's price stability, thereby offering a more predictable environment for liquidity providers (LPs).

The core component of this collaboration is ICHI’s Yield IQ Vaults. These vaults allow token holders to contribute single-token liquidity without initiating token swaps. Instead, deposited tokens are directly allocated to Automated Market Makers (AMMs) focused on concentrated liquidity. Chainlink Automation facilitates this process by dynamically adjusting liquidity positions based on real-time market data, including volatility and trading volume.

Participants in these vaults benefit from earning trading fees and potential token appreciation. The primary advantages of Yield IQ Vaults include:

  • Single-Token Liquidity Deposits: Investors can participate with just one type of token.
  • Automated Management: The system autonomously manages liquidity composition and range.
  • Passive Income Generation: Users earn from trading fees.
  • Real-Time Market Adjustments: Positions are adjusted dynamically to reflect current market conditions.
  • Flexibility: There are no lock-in periods, nor are there deposit or withdrawal fees.

ICHI’s strategic management of the vaults directly impacts the volatility and overall stability of $THE. Notably, 50% of the total liquidity in THENA is managed through these vaults, with $THE constituting 17.5% of this liquidity. The strategies aim to optimize the token's price by executing sales during price surges and purchases during downturns, thus creating a balanced liquidity wall that can mitigate sharp price movements.

While the operations of ICHI’s vaults are largely automated, they do not operate in isolation. THENA maintains a close, collaborative relationship with ICHI, allowing for the manual adjustment of strategic parameters in response to market events or new opportunities, such as significant exchange listings. This flexible approach enables the adjustment of liquidity ranges to capitalize on favorable market conditions, potentially enhancing returns for investors.

Q1 2024 Protocol Revenue and Financials

TVL and Fees

As of Q1 2024, THENA is top-20 in TVL on the BSC chain, with ~$37 million in TVL and a top ~2 DEX on BSC in terms of daily volume. PancakeSwap, BSC’s leading protocol and DEX by TVL, has amassed ~$2 billion in TVL, demonstrating the immense growth projects like THENA and other DEXs could still capture.

Source

Despite PancakeSwap boasting ~54x the TVL, THENA generates an impressive amount of fees and revenue from the TVL it does have. In Q1 2024, THENA generated ~$ $4.2 million in fees, with most stemming from March. PancakeSwap has generated ~$ $150 million, only ~35x the fees, while having 54x the TVL. 

Source

DeFi leaders like PancakeSwap or Uniswap on Ethereum serve as natural benchmarks for assessing THENA's pool efficiency within the sector. In Q1 2024, THENA’s major BNB pools were comparable, if not more capital efficient, to the same pools on Uniswap. The platform's liquidity is predominantly held in FUSION pools, which leverage Concentrated Liquidity, aiming to enhance revenue while minimizing the risk of Impermanent Loss.

Revenue

THENA successfully attracts Liquidity Providers (LPs) via weekly THE token inflation incentives. This approach channels liquidity into various trading pools, from which revenue is generated through transaction fees (trading volume) and incentivized contributions. To mitigate the potential market impacts of such token emissions, holders of THE are incentivized to lock up their THE into veTHE. This action effectively removes a significant portion of the THE tokens from circulation. Notably, in the first quarter of 2024, approximately 80% of the emitted tokens were transitioned into veTHE, underscoring the effectiveness of this strategy in stabilizing the token’s market presence.

Source

Additionally, veTHE holders participate in decision-making processes by voting for specific liquidity pools during predefined one-week epochs. These votes determine the direction of THE token emissions for the subsequent period. At the conclusion of each epoch, the emission process is initiated based on the voting results, enabling veTHE holders to acquire a proportionate share of the revenue generated from the selected pools. Additionally, veTHE holders benefit from voting incentives, commonly termed "bribes," which are contributions made by THENA’s partners seeking to enhance the attractiveness of their pools by supplementing them with additional emissions.

Source

This strategic alignment of incentives ensures that emissions are channeled towards pools that yield the highest returns, both in terms of organic revenue—derived from trading volumes within the pair—and external revenue from bribes deposited by partners aiming to increase emissions directed at their pools. On average, every dollar deposited as an incentive by partners in THENA receives returns ranging from $1.10 to $1.20 in tokens added to their liquidity pools. This can be confirmed in the data dating all the way back to the launch of the protocol. Since 2023, THENA has generated more than $17.6 MILLION in revenue for veTHE and theNFT holders. Given its ~$17.6M in revenue since genesis and the ~100M THE over the same period, THENA has been able to produce ~$0.18 USD in revenue for every THE released.

$liveTHE

One revenue driver for the THENA protocol is its collaboration with LiquidDriver, a yield-automation protocol designed to streamline and optimize returns for stakeholders. This partnership enables THE holders to maximize their earnings without requiring deep domain knowledge or extensive experience in cryptocurrency trading. The process is straightforward yet powerful. Investors simply need to deposit their THE into the LiquidDriver protocol and then stake their $liveTHE tokens to begin accumulating yields. This approach democratizes access to the lucrative yields traditionally associated with veTHE, removing the barriers of technical expertise and active management typically required in the cryptocurrency market. 

$liveTHE is the new token once THE has been staked into Liquidity Driver. $liveTHE is a liquid wrapper that provides access to optimized veTHE holders' revenue without having to lock for two years. The benefit to holding $liveTHE is that it automatically converts various forms of income—such as fees, bribes, and rebases—into its native token, $liveTHE. This mechanism ensures a distribution model that is notably efficient, allocating approximately 82% of voting rewards directly to a single staking pool. The direct beneficiary of this approach is the investor, who stands to gain higher rewards through simplified participation in the staking process.

However, potential users of $liveTHE should consider the associated costs of converting their assets into $liveTHE and subsequently exiting the investment. While the benefits are significant, the process entails non-negligible swapping fees (sometimes as high as ~70%) that could impact overall returns. Thus, investors are advised to weigh these costs against the potential benefits of participating in the LiveTHE ecosystem.

As of Q1 2024, LiquidDriver holds approximately 32% of all outstanding veTHE tokens. This significant stake allows the protocol to exert considerable influence over the market dynamics of $THE, capitalizing on roughly 30% of the total revenue generated by THENA. Such strategic positioning enables the protocol to engage in buy-backs, directly enhancing the market capitalization of $THE and, by extension, benefiting the investors within the LiveTHE ecosystem.

A Closer Look At Revenue

Below is a list of top DEXs across multiple chains and their P/S ratios. The price-to-sales ratio (P/S) is a metric derived by Token Terminal and is calculated by dividing the fully diluted market cap by the annualized revenues. This is one standardized way to scrutinize how a project is valued, compared to its peers, based on revenue. THENA is valued/trading at a much lower multiple than other “brand names” when level-setting for revenue. THENA is regularly a top-15 DEX by fees generated and top-10 DEX by revenue generated to token holders.

Source

Moreover, the composition of THENA's revenue streams has significantly transformed, underscoring the protocol's flexibility and progression in tandem with the dynamic DeFi ecosystem and its participants. Initially, bribes constituted 90% of its total income, but this model has dramatically changed by 2024. Presently, ~90% of THENA's revenue stems from fees, indicating a pivotal move towards generating more natural, sustainable income.

This becomes more evident by the surge in swap fees beginning in 2024 (an epoch is one week). As crypto enters another bullish cycle and more users get comfortable with DeFi, THENA’s ability to generate generous returns for token holders based on its proportion of trading volume and fees makes it a sustainable protocol with staying power.

Source

Conclusion

THENA represents a significant innovation in the DeFi landscape, emphasizing the reconfiguration of liquidity mining and governance through its advanced gauge voting system and dual AMM models. As it integrates these features atop the robust and scalable BNB Chain, THENA not only aims to enhance liquidity provision and trading efficiency but also seeks to democratize the governance process. The introduction of veTHE and the strategic use of a bribing marketplace underline a commitment to aligning incentives with the platform’s long-term viability and the prosperity of its stakeholders.

Furthermore, THENA's approach serves as a compelling model for future DeFi protocols by addressing the inefficiencies observed in earlier systems like Solidly and by offering more stable and user-friendly trading conditions. By fostering an environment where liquidity is dynamically aligned with market demands and governance is increasingly participatory, THENA is poised to establish itself as a central player in the DeFi sector. As the protocol continues to evolve and expand its offerings, it holds the potential to significantly influence the broader DeFi ecosystem, promoting more sustainable and efficient markets.

Disclaimer: This report was commissioned by Thena. This research report is exactly that — a research report. It is not intended to serve as financial advice, nor should you blindly assume that any of the information is accurate without confirming through your own research. Bitcoin, cryptocurrencies, and other digital assets are incredibly risky and nothing in this report should be considered an endorsement to buy or sell any asset. Never invest more than you are willing to lose and understand the risk that you are taking. Do your own research. All information in this report is for educational purposes only and should not be the basis for any investment decisions that you make.

Header

Lorem ipsum dolor sit amet, consectetur adipiscing elit lobortis arcu enim urna adipiscing praesent velit viverra sit semper lorem eu cursus vel hendrerit elementum morbi curabitur etiam nibh justo, lorem aliquet donec sed sit mi dignissim at ante massa mattis.

  1. Neque sodales ut etiam sit amet nisl purus non tellus orci ac auctor
  2. Adipiscing elit ut aliquam purus sit amet viverra suspendisse potenti
  3. Mauris commodo quis imperdiet massa tincidunt nunc pulvinar
  4. Adipiscing elit ut aliquam purus sit amet viverra suspendisse potenti

Header

Vitae congue eu consequat ac felis placerat vestibulum lectus mauris ultrices cursus sit amet dictum sit amet justo donec enim diam porttitor lacus luctus accumsan tortor posuere praesent tristique magna sit amet purus gravida quis blandit turpis.

Subheader

Vitae congue eu consequat ac felis placerat vestibulum lectus mauris ultrices cursus sit amet dictum sit amet justo donec enim diam porttitor lacus luctus accumsan tortor posuere praesent tristique magna sit amet purus gravida quis blandit turpis. Vitae congue eu consequat ac felis placerat vestibulum lectus mauris ultrices cursus sit amet dictum sit amet justo donec enim diam porttitor lacus luctus accumsan tortor posuere praesent tristique magna sit amet purus gravida quis blandit turpis.

Subheader

Vitae congue eu consequat ac felis placerat vestibulum lectus mauris ultrices cursus sit amet dictum sit amet justo donec enim diam porttitor lacus luctus accumsan tortor posuere praesent tristique magna sit amet purus gravida quis blandit turpis. Vitae congue eu consequat ac felis placerat vestibulum lectus mauris ultrices cursus sit amet dictum sit amet justo donec enim diam porttitor lacus luctus accumsan tortor posuere praesent tristique magna sit amet purus gravida quis blandit turpis.

  • Neque sodales ut etiam sit amet nisl purus non tellus orci ac auctor
  • Adipiscing elit ut aliquam purus sit amet viverra suspendisse potenti
  • Mauris commodo quis imperdiet massa tincidunt nunc pulvinar
Odio facilisis mauris sit amet massa vitae tortor.

Lorem ipsum dolor sit amet, consectetur adipiscing elit lobortis arcu enim urna adipiscing praesent velit viverra sit semper lorem eu cursus vel hendrerit elementum morbi curabitur etiam nibh justo, lorem aliquet donec sed sit mi dignissim at ante massa mattis. Lorem ipsum dolor sit amet, consectetur adipiscing elit lobortis arcu enim urna adipiscing praesent velit viverra sit semper lorem eu cursus vel hendrerit elementum morbi curabitur etiam nibh justo, lorem aliquet donec sed sit mi dignissim at ante massa mattis. Lorem ipsum dolor sit amet, consectetur adipiscing elit lobortis arcu enim urna adipiscing praesent velit viverra sit semper lorem eu cursus vel hendrerit elementum morbi curabitur etiam nibh justo, lorem aliquet donec sed sit mi dignissim at ante massa mattis.

Vitae congue eu consequat ac felis placerat vestibulum lectus mauris ultrices cursus sit amet dictum sit amet justo donec enim diam porttitor lacus luctus accumsan tortor posuere praesent tristique magna sit amet purus gravida.

Lorem ipsum dolor sit amet, consectetur adipiscing elit lobortis arcu enim urna adipiscing praesent velit viverra sit semper lorem eu cursus vel hendrerit elementum morbi curabitur etiam nibh justo, lorem aliquet donec sed sit mi dignissim at ante massa mattis. Lorem ipsum dolor sit amet, consectetur adipiscing elit lobortis arcu.

Interesting types examples to check out

Vitae congue eu consequat ac felis placerat vestibulum lectus mauris ultrices cursus sit amet dictum sit amet justo donec enim diam porttitor lacus luctus accumsan tortor posuere praesent tristique magna sit amet purus gravida quis blandit turpis.

Odio facilisis mauris sit amet massa vitae tortor.

Subscribe to Get Access Now

Gain access to private bi-weekly calls with our analyst team and 10+ weekly paywalled research updates.

$89
Monthly
Stay informed as a crypto investor
Access to full archive of research content
Live bi-weekly analyst calls with our research team
$899
Annually
$169 off
Stay informed as a crypto investor
Access to full archive of research content
Live bi-weekly analyst calls with our research team