What is Sturdy?

Sturdy enables anyone to create a liquid money market for any token. Sturdy uses a novel two-tier architecture to isolate risk between assets while avoiding liquidity fragmentation. The base layer consists of risk-isolated pools; aggregation built on top enables lenders to select which collateral assets can be used as collateral for their deposits.

How Sturdy works

Sturdy introduces permissionless pooled lending, accomplished through a novel two-tier architecture. Here’s how it works:

Tier 1: Siloed Lending Pairs

Each siloed lending pair operates as a mini-lending market consisting of a single lending asset and a single collateral asset. For example, you could have a siloed lending pair where users can only lend or borrow USDC and can only use ETH as collateral.

Each siloed lending pair is isolated, meaning a user who lends to silo X has no exposure to silo Y. They’re simplistic, immutable, permissionless to create, and technically similar to Fraxlend. Silos themselves aren’t a new development and can be found in existing isolated lending protocols. What makes Sturdy V2 innovative is its novel method for preventing liquidity fragmentation. This is where the aggregation layer comes in.

Tier 2: Aggregators

The second layer of Sturdy V2 consists of aggregators that move funds between siloed lending pairs. Users lend a single asset to a Yearn V3 lending optimizer, which deposits the assets to whitelisted siloed lending pairs. Each aggregator automatically distributes lent assets among the whitelisted siloed lending pairs to maximize yield. Users lending to the aggregator would be exposed only to the collateral types they’ve chosen, with no exposure to other siloed lending pairs or collateral assets.

Last updated