🏦Borrowing Assets

Borrowing tokens using collateralized assets on Hundred Finance

Introduction

When a user supplies assets to Hundred Finance, those assets are able to act as collateral and thereby enable borrowing from the platform. A user can borrow tokens against the value of those that they have supplied, up to a limit set based on its volatility. This Loan-to-Value ratio is set at the protocol level.

During the period in which a user has a borrowed balance, their account will accrue interest on those assets on a block-by-block basis. It is necessary for the balance of borrowed assets, plus interest, to be returned in order to free all supplied assets and return them to the user. If a user wishes, borrowed tokens may be supplied to the protocol in exactly the same manner as any other supported asset.

Borrowing from Asset Markets

The various Hundred Finance markets are accessed through the website’s homepage. Once assets have been supplied, borrowing is carried out in the following manner:

  • Before a borrow transaction can be sent, it is first necessary to collateralize those assets provided to the protocol. This is done using a Collateral toggle within the main site's user interface.

  • Once an asset has been collateralized, select the desired token on the Borrow Market

  • The desired quantity of the asset can then by input and a borrow transaction sent

  • The amount of assets that can be borrowed is a product of the Loan-to-Value (discussed below) of those supplied

Repayment to Asset Markets

Unless a position is to be liquidated or collateral added indefinitely, assets borrowed from Hundred Finance will need to be repaid. Repayment is carried out in the following manner using the Repay tab of the borrowing UI:

  • Repaying a borrow simply entails approving the contract being interacted with in the Repay tab and sending back the number of tokens desired

  • In order to release 100% of assets supplied to Hundred Finance, it is first necessary to repay all borrows

Factors to Consider when Borrowing

Loan-to-Value

An asset’s Loan-to-Value is used to determine the maximum amount of USD-based value a user can borrow against to the current value of their supplied assets. If a user has supplied $1000 USD worth of ETH as collateral, and the Loan-to-Value figure is 80%, then the user can borrow up to $800 USD worth of assets.

As the Loan-to-Value figures for assets differ, they act cumulatively to allow borrowing. For example, if a user were to supply $1000 USD of ETH and $1000 USD of SPELL, the amount of value they could borrow would be $1600 USD, as while the Loan-to-Value figure for ETH is 85%, SPELL has a Loan-to-Value set at 75% ($850+$750=$1600).

Borrow Limit

A user’s Borrow Limit is an expression of the value of the assets they are able to borrow based on the value of their supplied assets and these assets’ combined Loan-to-Value figures. Once this Borrow Limit is reached, the liquidity of the account has arrived at zero. If the value of the users collateral were to then fall further or they were to fail to keep up with the interest accrued on their borrowed balance, then their collateral would become vulnerable to liquidation.

Borrow Limit Used

Borrow Limit Used is simply an expression of the amount of liquidity that an account has used but stated as a percentage and based on the value of the assets they currently have provided and their combined Loan-to-Value rates.

Liquidation

Once an account with an active borrowed balance exhausts its liquidity and then accrues further debt, the user will become insolvent. In these circumstances other protocol users or the B.Protocol Backstop have the ability to repay a portion of the outstanding balance in exchange for a portion of the collateral. This necessary mechanism for maintaining platform health is incentivized with a liquidation bonus that grants the liquidator the user’s collateral at a discount relative to the market price at the point at which the liquidation occurs. Due to this discount paid to liquidators equating with a loss of funds, user’s should avoid allowing their accounts to become undercollateralized and subject to liquidation.

Further details on collateralization and liquidation can be found in the Protocol Parameters section of these docs.

Last updated