Borrowing Assets

Borrowing assets using collateralized assets on Fountain Protocol

When lending tokens on Fountain Protocol, assets supplied are able to act as collateral and thereby enable borrowing from the platform. This allows the user to borrow tokens against the value of those that they have supplied.

The amount of value that can be borrowed against an asset is set at the protocol level. During the period in which a user has a borrowed balance, their account will accrue interest on those assets on a block-by-block basis. It is necessary for the balance of borrowed assets, plus interest, to be returned in order to free all supplied assets and return them to the user.

Before an asset can be used as collateral, it must first be enabled. This is done using a Collateral toggle within the main site user interface. Then:

  • Click on the MARKETS tab on the menu and click on "Borrow"

  • Select the type of asset from the drop box menu in the "Borrow" dashboard

  • Enter the amount of the token to be borrowed or press 80% Limit

  • Once the transaction is confirmed, the borrow is successful and it starts accruing payable interest

Loan-to-Value

An asset’s Loan-to-Value is used to determine the maximum amount of value a user can borrow based on that of their supplied assets. If a user has supplied $1000 USD worth of ETH as collateral, and the Loan-to-Value figure is 60%, then the user can borrow up to $600 USD worth of assets.

As the Loan-to-Value figures for assets differ, they act cumulatively to allow borrowing. For example, if a user were to supply $1000 USD of ETH and $1000 USDT, the amount of value they could borrow would be $1500 USD, as while the Loan-to-Value figure for ETH is 60%, SPELL has a Loan-to-Value set at 90% ($600+$900=$1500).

Borrow Limit

A user’s Borrow Limit is an expression of the value of the assets they are able to borrow based on the value of their supplied assets and these assets’ combined Loan-to-Value figures. Once this Borrow Limit is exhausted, the liquidity of the account has reached zero. If the value of the users collateral were to then fall further or they were to fail to keep up with the interest accrued on their borrowed balance, then their collateral would become vulnerable to liquidation.

Borrow Limit Used

Borrow Limit Used is simply an expression of the amount of liquidity that a user has remaining but stated as a percentage and based on the value of the assets they currently have provided and their combined Loan-to-Value rates.

Liquidation

Once an account with an active borrowed balance exhausts its liquidity and then accrues further debt, the user is considered to be insolvent. In these circumstances other protocol users or the Protocol have the ability to repay a portion of the outstanding balance in exchange for a portion of the collateral. This necessary mechanism for maintaining platform health is incentivized with a liquidation bonus that grants the liquidator the user’s collateral at a discount relative to the market price at the point at which the liquidation occurs. Due to this discount, user’s should avoid allowing their accounts to become undercollateralized and subject to liquidation.

Further details on collateralization and liquidation can be found in the Protocol Parameters section of these docs.

Last updated