Skip to main content

27 posts tagged with "DeFi"

Decentralized finance protocols and applications

View all tags

Tokenized Stocks in 2025: Platforms, Regulation, and the Road Ahead

· 6 min read
Dora Noda
Software Engineer

Tokenized stocks have shifted from an experimental idea to a live market in 2025. Blue-chip equities, popular ETFs, and even shares of private companies are now mirrored on blockchains and traded around the clock. This guide breaks down how the instruments work, who is listing them, and where regulation is heading as Wall Street and Web3 converge.

What Are Tokenized Stocks and How Do They Work?

Tokenized stocks are blockchain tokens that track the economic value of real-world equities. Each token is backed by a share (or fraction of a share) held by a licensed custodian, so a tokenized Apple stock moves in lockstep with Apple Inc. shares on Nasdaq. Because they are issued as standard tokens (such as ERC-20 on Ethereum or SPL on Solana), they plug directly into crypto exchanges, wallets, and smart contracts. Issuers rely on oracles like Chainlink for price feeds and on-chain proof-of-reserve attestations so that investors can verify every token is backed 1:1.

Legally, most offerings operate like depository receipts or derivatives: token holders receive price exposure and dividends "where permitted," but they typically do not gain shareholder voting rights. That design keeps issuers compliant with securities rules in Switzerland, the European Union, and other supportive jurisdictions. In contrast, the United States still treats tokenized shares as regulated securities, forcing platforms either to exclude U.S. retail investors or to obtain full broker-dealer approvals.

The 2025 Token Menu: From FAANG to Private Unicorns

Availability has surged. Backed Finance alone listed more than 60 U.S. stocks and ETFs in mid-2025, covering names like Apple (AAPLX), Tesla (TSLAX), NVIDIA (NVDAX), Alphabet (GOOGLX), Coinbase (COINX), and S&P 500 trackers (SPYX). By August 2025, SPYX led the market with roughly $10 million in circulating supply, while TSLAX and CRCLX (Circle’s equity) followed in the mid-single-digit millions.

Issuers are also experimenting beyond public names. Robinhood’s EU crypto arm rolled out 200+ tokenized equities, including private companies such as OpenAI and SpaceX. Gemini’s first listing with Dinari was MicroStrategy (MSTRX), appealing to investors seeking indirect Bitcoin exposure. Tokens tied to sector ETFs, U.S. Treasury bond funds, and crypto-native companies (like DeFi Development Corp’s DFDVX) underline the widening scope.

Where Can You Trade Tokenized Stocks?

Regulated and Licensed Venues

  • Robinhood (EU) issues tokens on Arbitrum and lets verified European users trade more than 200 U.S. stocks and ETFs nearly 24/5. The pilot is commission-free and focuses on accessibility while keeping assets custodied inside the app for now.
  • Gemini (EU) x Dinari launched on Arbitrum with MicroStrategy and plans to expand to other Layer-2s such as Base. Customers can withdraw dShares to self-custody wallets, marrying compliance (FINRA-registered transfer agent, Malta MiFID license) with on-chain utility.
  • eToro is preparing ERC-20 versions of its top 100 U.S. listings. The roadmap includes two-way bridges so clients can withdraw tokens to DeFi or deposit them back for settlement as traditional shares, pending regulatory approvals.
  • Swarm Markets (Germany) combines BaFin oversight with permissioned DeFi. KYC’d users access Polygon-based tokens representing Apple, Tesla, and even Treasury ETFs, trading through AMM-style liquidity while staying inside a regulated perimeter.

Global Crypto Exchanges

  • Kraken, Bybit, KuCoin, and Bitget list Backed Finance’s xStocks. These ERC-20 tokens are bridged to Solana for low-latency trading against USDT. Fees mirror spot crypto (≈0.1–0.26%), and several exchanges already enable withdrawals to on-chain wallets for use in DeFi.
  • Liquidity is growing quickly: within the first month of launch, xStocks recorded more than $300 million in cumulative volume across CeFi and Solana DEX integrations. Still, spreads widen when U.S. markets close because market makers have limited hedging options after hours.

DeFi and Self-Custody

Once withdrawn, tokenized stocks can circulate on public chains. Holders can swap them on Solana’s Jupiter aggregator, seed liquidity pools, or post them as collateral in emerging lending markets. Liquidity is thinner than on centralized venues, and issuers caution that redemption may depend on complying with geographic restrictions. Synthetic stock protocols from the early 2020s have largely faded, giving way to asset-backed tokens with transparent custody.

Platform Comparison Snapshot

PlatformStatus & AccessNotable ListingsBlockchainFees & Features
Kraken (CeFi)Live for non-U.S. users with KYC~60 U.S. equities & ETFs via xStocksERC-20 bridged to SolanaStandard spot fees (~0.1–0.26%), 24/5 trading, withdrawals rolling out
Bybit (CeFi)Live for non-U.S. users with KYCSame xStocks roster as KrakenERC-20 bridged to Solana~0.1% fees, on-chain transfers supported
Robinhood (Broker, EU)Licensed in Lithuania, EU residents only200+ U.S. stocks, ETFs, plus private firmsArbitrumCommission-free, app-native experience, custodial during pilot
Gemini (CeFi)Available in 30+ EU countriesStarting with MicroStrategy, expanding rosterArbitrum (expanding to Base)Exchange fees (~0.2%+), on-chain withdrawals, FINRA transfer agent
eToro (Broker)Launching late 2025 in EU~100 top U.S. names plannedEthereum mainnetCommission-free trading, two-way token-to-share bridge in roadmap

Regulatory Momentum and Institutional Interest

The compliance landscape is evolving fast. European frameworks like MiCA, along with Swiss and German DLT statutes, give issuers clear guidance. The World Federation of Exchanges has urged crackdowns on unregulated venues, prompting exchanges to partner with licensed custodians and publish proof-of-reserve attestations.

In the U.S., SEC officials reiterate that tokenized equities remain securities. Platforms therefore geo-block American retail users, and companies such as Coinbase are lobbying for a formal pathway. A potential breakthrough came in September 2025 when Nasdaq petitioned the SEC to list tokenized versions of its equities, envisioning a future where traditional and blockchain-native settlement coexist.

Outlook: 24/7 Markets With Guardrails

Analysts expect real-world asset tokenization to balloon from roughly $0.6 trillion in 2025 to nearly $19 trillion by 2033, with equities playing a starring role. Tokenized stocks promise fractional access, instant settlement, and composability with DeFi—but they still depend on trustworthy custodians and regulatory clarity.

Key trends to watch:

  1. Institutional adoption as exchanges and banks pilot tokenized settlement rails.
  2. Liquidity incentives to keep markets tight during off-hours, potentially via automated market-making schemes and reward programs.
  3. Enhanced investor protection, including insurance, transparent audits, and standardized redemption rights.
  4. Interoperability between tokenized and traditional share registries, enabling investors to move seamlessly between weekend trading and Monday morning sell orders on primary exchanges.

Tokenized stocks in 2025 feel like the early days of online brokerage: still rough around the edges but racing toward mainstream relevance. For builders, they unlock novel DeFi primitives that are legally anchored to real assets. For regulators, they offer a testing ground for modernizing capital markets. And for investors, they hint at a future where Wall Street never sleeps—provided the safeguards keep up with the innovation.

The Rise of Autonomous Capital

· 45 min read
Dora Noda
Software Engineer

AI-powered agents controlling their own cryptocurrency wallets are already managing billions in assets, making independent financial decisions, and reshaping how capital flows through decentralized systems. This convergence of artificial intelligence and blockchain technology—what leading thinkers call "autonomous capital"—represents a fundamental transformation in economic organization, where intelligent software can operate as self-sovereign economic actors without human intermediation. The DeFi AI (DeFAI) market reached $1 billion in early 2025, while the broader AI agent market peaked at $17 billion, demonstrating rapid commercial adoption despite significant technical, regulatory, and philosophical challenges. Five key thought leaders—Tarun Chitra (Gauntlet), Amjad Masad (Replit), Jordi Alexander (Selini Capital), Alexander Pack (Hack VC), and Irene Wu (Bain Capital Crypto)—are pioneering different approaches to this space, from automated risk management and development infrastructure to investment frameworks and cross-chain interoperability. Their work is creating the foundation for a future where AI agents may outnumber humans as primary blockchain users, managing portfolios autonomously and coordinating in decentralized networks—though this vision faces critical questions about accountability, security, and whether trustless infrastructure can support trustworthy AI decision-making.

What autonomous capital means and why it matters now

Autonomous capital refers to capital (financial assets, resources, decision-making power) controlled and deployed by autonomous AI agents operating on blockchain infrastructure. Unlike traditional algorithmic trading or automated systems requiring human oversight, these agents hold their own cryptocurrency wallets with private keys, make independent strategic decisions, and participate in decentralized finance protocols without continuous human intervention. The technology converges three critical innovations: AI's decision-making capabilities, crypto's programmable money and trustless execution, and smart contracts' ability to enforce agreements without intermediaries.

The technology has already arrived. As of October 2025, over 17,000 AI agents operate on Virtuals Protocol alone, with notable agents like AIXBT commanding $500 million valuations and Truth Terminal spawning the GOAT memecoin that briefly reached \1 billion. Gauntlet's risk management platform analyzes 400+ million data points daily across DeFi protocols managing billions in total value locked. Replit's Agent 3 enables 200+ minutes of autonomous software development, while SingularityDAO's AI-managed portfolios delivered 25% ROI in two months through adaptive market-making strategies.

Why this matters: Traditional finance excludes AI systems regardless of sophistication—banks require human identity and KYC checks. Cryptocurrency wallets, by contrast, are generated through cryptographic key pairs accessible to any software agent. This creates the first financial infrastructure where AI can operate as independent economic actors, opening possibilities for machine-to-machine economies, autonomous treasury management, and AI-coordinated capital allocation at scales and speeds impossible for humans. Yet it also raises profound questions about who is accountable when autonomous agents cause harm, whether decentralized governance can manage AI risks, and if the technology will concentrate or democratize economic power.

The thought leaders shaping autonomous capital

Tarun Chitra: From simulation to automated governance

Tarun Chitra, CEO and co-founder of Gauntlet (valued at $1 billion), pioneered applying agent-based simulation from algorithmic trading and autonomous vehicles to DeFi protocols. His vision of "automated governance" uses AI-driven simulations to enable protocols to make decisions scientifically rather than through subjective voting alone. In his landmark 2020 article "Automated Governance: DeFi's Scientific Evolution," Chitra articulated how continuous adversarial simulation could create "a safer, more efficient DeFi ecosystem that's resilient to attacks and rewards honest participants fairly."

Gauntlet's technical implementation proves the concept at scale. The platform runs thousands of simulations daily against actual smart contract code, models profit-maximizing agents interacting within protocol rules, and provides data-driven parameter recommendations for $1+ billion in protocol assets. His framework involves codifying protocol rules, defining agent payoffs, simulating agent interactions, and optimizing parameters to balance macroscopic protocol health with microscopic user incentives. This methodology has influenced major DeFi protocols including Aave (4-year engagement), Compound, Uniswap, and Morpho, with Gauntlet publishing 27 research papers on constant function market makers, MEV analysis, liquidation mechanisms, and protocol economics.

Chitra's 2023 founding of Aera protocol advanced autonomous treasury management, enabling DAOs to respond quickly to market changes through "crowdsourced investment portfolio management." His recent focus on AI agents reflects predictions that they will "dominate on-chain financial activity" and that "AI will change the course of history in crypto" by 2025. From Token2049 appearances in London (2021), Singapore (2024, 2025), and regular podcast hosting on The Chopping Block, Chitra consistently emphasizes moving from subjective human governance to data-driven, simulation-tested decision-making.

Key insight: "Finance itself is fundamentally a legal practice—it's money plus law. Finance becomes more elegant with smart contracts." His work demonstrates that autonomous capital isn't about replacing humans entirely, but about using AI to make financial systems more scientifically rigorous through continuous simulation and optimization.

Amjad Masad: Building infrastructure for the network economy

Amjad Masad, CEO of Replit (valued at $3 billion as of October 2025), envisions a radical economic transformation where autonomous AI agents with crypto wallets replace traditional hierarchical software development with decentralized network economies. His viral 2022 Twitter thread predicted "monumental changes coming to software this decade," arguing AI represents the next 100x productivity boost enabling programmers to "command armies" of AI agents while non-programmers could also command agents for software tasks.

The network economy vision centers on autonomous agents as economic actors. In his Sequoia Capital podcast interview, Masad described a future where "software agents and I'm going to say, 'Okay. Well, I need to create this product.' And the agent is going to be like, 'Oh. Well, I'm going to go grab this database from this area, this thing that sends SMS or email from this area. And by the way, they're going to cost this much.' And as an agent I actually have a wallet, I'm going to be able to pay for them." This replaces the factory pipeline model with network-based composition where agents autonomously assemble services and value flows automatically through the network.

Replit's Agent 3, launched September 2025, demonstrates this vision technically with 10x more autonomy than predecessors—operating for 200+ minutes independently, self-testing and debugging through "reflection loops," and building other agents and automations. Real users report building $400 ERP systems versus $150,000 vendor quotes and 85% productivity increases. Masad predicts the "value of all application software will eventually 'go to zero'" as AI enables anyone to generate complex software on demand, transforming the nature of companies from specialized roles to "generalist problem solvers" augmented by AI agents.

On crypto's role, Masad strongly advocates Bitcoin Lightning Network integration, viewing programmable money as an essential platform primitive. He stated: "Bitcoin Lightning, for example, bakes value right into the software supply chain and makes it easier to transact both human-to-human and machine-to-machine. Driving the transaction cost and overhead in software down means that it will be a lot easier to bring developers into your codebase for one-off tasks." His vision of Web3 as "read-write-own-remix" and plans to consider native Replit currency as a platform primitive demonstrate deep integration between AI agent infrastructure and crypto-economic coordination.

Masad spoke at the Network State Conference (October 3, 2025) in Singapore immediately following Token2049, alongside Vitalik Buterin, Brian Armstrong, and Balaji Srinivasan, positioning him as a bridge between crypto and AI communities. His prediction: "Single-person unicorns" will become common when "everyone's a developer" through AI augmentation, fundamentally changing macroeconomics and enabling the "billion developer" future where 1 billion people globally create software.

Jordi Alexander: Judgment as currency in the AI age

Jordi Alexander, Founder/CIO of Selini Capital ($1 billion+ AUM) and Chief Alchemist at Mantle Network, brings game theory expertise from professional poker (won WSOP bracelet defeating Phil Ivey in 2024) to market analysis and autonomous capital investing. His thesis centers on "judgment as currency"—the uniquely human ability to integrate complex information and make optimal decisions that machines cannot replicate, even as AI handles execution and analysis.

Alexander's autonomous capital framework emphasizes convergence of "two key industries of this century: building intelligent foundational modules (like AI) and building the foundational layer for social coordination (like crypto technology)." He argues traditional retirement planning is obsolete due to real inflation (~15% annually vs. official rates), coming wealth redistribution, and the need to remain economically productive: "There is no such thing as retirement" for those under 50. His provocative thesis: "In the next 10 years, the gap between having $100,000 and $10 million may not be that significant. What's key is how to spend the next few years" positioning effectively for the "100x moment" when wealth creation accelerates dramatically.

His investment portfolio demonstrates conviction in AI-crypto convergence. Selini backed TrueNorth ($1M seed, June 2025), described as "crypto's first autonomous, AI-powered discovery engine" using "agentic workflows" and reinforcement learning for personalized investing. The firm's largest-ever check went to Worldcoin (May 2024), recognizing "the obvious need for completely new technological infra and solutions in the coming world of AI." Selini's 46-60 total investments include Ether.fi (liquid staking), RedStone (oracles), and market-making across centralized and decentralized exchanges, demonstrating systematic trading expertise applied to autonomous systems.

Token2049 participation includes London (November 2022) discussing "Reflections on the Latest Cycle's Wild Experiments," Dubai (May 2025) on liquid venture investing and memecoins, and Singapore appearances analyzing macro-crypto interplay. His Steady Lads podcast (92+ episodes through 2025) featured Vitalik Buterin discussing crypto-AI intersections, quantum risk, and Ethereum's evolution. Alexander emphasizes escaping "survival mode" to access higher-level thinking, upskilling constantly, and building judgment through experience as essential for maintaining economic relevance when AI agents proliferate.

Key perspective: "Judgment is the ability to integrate complex information and make optimal decisions—this is precisely where machines fall short." His vision sees autonomous capital as systems where AI executes at machine speed while humans provide strategic judgment, with crypto enabling the coordination layer. On Bitcoin specifically: "the only digital asset with true macro significance" projected for 5-10x growth over five years as institutional capital enters, viewing it as superior property rights protection versus vulnerable physical assets.

Alexander Pack: Infrastructure for decentralized AI economies

Alexander Pack, Co-Founder and Managing Partner at Hack VC (managing ~$590M AUM), describes Web3 AI as "the biggest source of alpha in investing today," allocating 41% of the firm's latest fund to AI-crypto convergence—the highest concentration among major crypto VCs. His thesis: "AI's rapid evolution is creating massive efficiencies, but also increasing centralization. The intersection of crypto and AI is by far the biggest investment opportunity in the space, offering an open, decentralized alternative."

Pack's investment framework treats autonomous capital as requiring four infrastructure layers: data (Grass investment—$2.5B FDV), compute (io.net—$2.2B FDV), execution (Movement Labs—$7.9B FDV, EigenLayer—$4.9B FDV), and security (shared security through restaking). The Grass investment demonstrates the thesis: a decentralized network of 2.5+ million devices performs web scraping for AI training data, already collecting 45TB daily (equivalent to ChatGPT 3.5 training dataset). Pack articulated: "Algorithms + Data + Compute = Intelligence. This means that Data and Compute will likely become two of the world's most important assets, and access to them will be incredibly important. Crypto is all about giving access to new digital resources around the world and asset-izing things that weren't assets before via tokens."

Hack VC's 2024 performance validates the approach: Second most active lead crypto VC, deploying $128M across dozens of deals, with 12 crypto x AI investments producing 4 unicorns in 2024 alone. Major token launches include Movement Labs ($7.9B), EigenLayer ($4.9B), Grass ($2.5B), io.net ($2.2B), Morpho ($2.4B), Kamino ($1.0B), and AltLayer ($0.9B). The firm operates Hack.Labs, an in-house platform for institutional-grade network participation, staking, quantitative research, and open-source contributions, employing former Jane Street senior traders.

From his March 2024 Unchained podcast appearance, Pack identified AI agents as capital allocators that "can autonomously manage portfolios, execute trades, and optimize yield," with DeFi integration enabling "AI agents with crypto wallets participating in decentralized financial markets." He emphasized "we are still so early" in crypto infrastructure, requiring significant improvements in scalability, security, and user experience before mainstream adoption. Token2049 Singapore 2025 confirmed Pack as a speaker (October 1-2), participating in expert discussion panels on crypto and AI topics at the premier Asia crypto event with 25,000+ attendees.

The autonomous capital framework (synthesized from Hack VC's investments and publications) envisions five layers: Intelligence (AI models), Data & Compute Infrastructure (Grass, io.net), Execution & Verification (Movement, EigenLayer), Financial Primitives (Morpho, Kamino), and Autonomous Agents (portfolio management, trading, market-making). Pack's key insight: Decentralized, transparent systems proved more resilient than centralized finance during 2022 bear markets (DeFi protocols survived while Celsius, BlockFi, FTX collapsed), suggesting blockchain better suited for AI-driven capital allocation than opaque centralized alternatives.

Irene Wu: Omnichain infrastructure for autonomous systems

Irene Wu, Venture Partner at Bain Capital Crypto and former Head of Strategy at LayerZero Labs, brings unique technical expertise to autonomous capital infrastructure, having coined the term "omnichain" to describe cross-chain interoperability via messaging. Her investment portfolio strategically positions at AI-crypto convergence: Cursor (AI-first code editor), Chaos Labs (Artificial Financial Intelligence), Ostium (leveraged trading platform), and Econia (DeFi infrastructure), demonstrating focus on verticalized AI applications and autonomous financial systems.

Wu's LayerZero contributions established foundational cross-chain infrastructure enabling autonomous agents to operate seamlessly across blockchains. She championed three core design principles—Immutability, Permissionlessness, and Censorship Resistance—and developed OFT (Omnichain Fungible Token) and ONFT (Omnichain Non-Fungible Token) standards. The Magic Eden partnership she led created "Gas Station," enabling seamless gas token conversion for cross-chain NFT purchases, demonstrating practical reduction of friction in decentralized systems. Her positioning of LayerZero as "TCP/IP for blockchains" captures the vision of universal interoperability protocols underlying agent economies.

Wu's consistent emphasis on removing friction from Web3 experiences directly supports autonomous capital infrastructure. She advocates chain abstraction—users shouldn't need to understand which blockchain they're using—and pushes for "10X better experiences to justify blockchain complexity." Her critique of crypto's research methods ("seeing on Twitter who's complaining the most") versus proper Web2-style user research interviews reflects commitment to user-centric design principles essential for mainstream adoption.

Investment thesis indicators from her portfolio reveal focus on AI-augmented development (Cursor enables AI-native coding), autonomous financial intelligence (Chaos Labs applies AI to DeFi risk management), trading infrastructure (Ostium provides leveraged trading), and DeFi primitives (Econia builds foundational protocols). This pattern strongly aligns with autonomous capital requirements: AI agents need development tools, financial intelligence capabilities, trading execution infrastructure, and foundational DeFi protocols to operate effectively.

While specific Token2049 participation wasn't confirmed in available sources (social media access restricted), Wu's speaking engagements at Consensus 2023 and Proof of Talk Summit demonstrate thought leadership in blockchain infrastructure and developer tools. Her technical background (Harvard Computer Science, software engineering at J.P. Morgan, co-founder of Harvard Blockchain Club) combined with strategic roles at LayerZero and Bain Capital Crypto positions her as a critical voice on the infrastructure requirements for AI agents operating in decentralized environments.

Theoretical foundations: Why AI and crypto enable autonomous capital

The convergence enabling autonomous capital rests on three technical pillars solving fundamental coordination problems. First, cryptocurrency provides financial autonomy impossible in traditional banking systems. AI agents can generate cryptographic key pairs to "open their own bank account" with zero human approval, accessing permissionless 24/7 global settlement and programmable money for complex automated operations. Traditional finance categorically excludes non-human entities regardless of capability; crypto is the first financial infrastructure treating software as legitimate economic actors.

Second, trustless computational substrates enable verifiable autonomous execution. Blockchain smart contracts provide Turing-complete global computers with decentralized validation ensuring tamper-proof execution where no single operator controls outcomes. Trusted Execution Environments (TEEs) like Intel SGX provide hardware-based secure enclaves isolating code from host systems, enabling confidential computation with private key protection—critical for agents since "neither cloud administrators nor malicious node operators can 'reach into the jar.'" Decentralized Physical Infrastructure Networks (DePIN) like io.net and Phala Network combine TEEs with crowd-sourced hardware to create permissionless, distributed AI compute.

Third, blockchain-based identity and reputation systems give agents persistent personas. Self-Sovereign Identity (SSI) and Decentralized Identifiers (DIDs) enable agents to hold their own "digital passports," with verifiable credentials proving skills and on-chain reputation tracking creating immutable track records. Proposed "Know Your Agent" (KYA) protocols adapt KYC frameworks for machine identities, while emerging standards like Model Context Protocol (MCP), Agent Communication Protocol (ACP), Agent-to-Agent Protocol (A2A), and Agent Network Protocol (ANP) enable agent interoperability.

The economic implications are profound. Academic frameworks like the "Virtual Agent Economies" paper from researchers including Nenad Tomasev propose analyzing emergent AI agent economic systems along origins (emergent vs. intentional) and separateness (permeable vs. impermeable from human economy). Current trajectory: spontaneous emergence of vast, highly permeable AI agent economies with opportunities for unprecedented coordination but significant risks including systemic economic instability and exacerbated inequality. Game-theoretic considerations—Nash equilibria in agent-agent negotiations, mechanism design for fair resource allocation, auction mechanisms for resources—become critical as agents operate as rational economic actors with utility functions, making strategic decisions in multi-agent environments.

The market demonstrates explosive adoption. AI agent tokens reached $10+ billion market caps by December 2024, surging 322% in late 2024. Virtuals Protocol launched 17,000+ tokenized AI agents on Base (Ethereum L2), while ai16z operates a $2.3 billion market cap autonomous venture fund on Solana. Each agent issues tokens enabling fractional ownership, revenue sharing through staking, and community governance—creating liquid markets for AI agent performance. This tokenization model enables "co-ownership" of autonomous agents, where token holders gain economic exposure to agent activities while agents gain capital to deploy autonomously.

Philosophically, autonomous capital challenges fundamental assumptions about agency, ownership, and control. Traditional agency requires control/freedom conditions (no coercion), epistemic conditions (understanding actions), moral reasoning capacity, and stable personal identity. LLM-based agents raise questions: Do they truly "intend" or merely pattern-match? Can probabilistic systems be held responsible? Research participants note agents "are probabilistic models incapable of responsibility or intent; they cannot be 'punished' or 'rewarded' like human players" and "lack a body to experience pain," meaning conventional deterrence mechanisms fail. The "trustless paradox" emerges: deploying agents in trustless infrastructure avoids trusting fallible humans, but the AI agents themselves remain potentially untrustworthy (hallucinations, biases, manipulation), and trustless substrates prevent intervention when AI misbehaves.

Vitalik Buterin identified this tension, noting "Code is law" (deterministic smart contracts) conflicts with LLM hallucinations (probabilistic outputs). Four "invalidities" govern decentralized agents according to research: territorial jurisdictional invalidity (borderless operation defeats single-nation laws), technical invalidity (architecture resists external control), enforcement invalidity (can't stop agents after sanctioning deployers), and accountability invalidity (agents lack legal personhood, can't be sued or charged). Current experimental approaches like Truth Terminal's charitable trust with human trustees attempt separating ownership from agent autonomy while maintaining developer responsibility tied to operational control.

Predictions from leading thinkers converge on transformative scenarios. Balaji Srinivasan argues "AI is digital abundance, crypto is digital scarcity"—complementary forces where AI creates content while crypto coordinates and proves value, with crypto enabling "proof of human authenticity in world of AI deepfakes." Sam Altman's observation that AI and crypto represent "indefinite abundance and definite scarcity" captures their symbiotic relationship. Ali Yahya (a16z) synthesizes the tension: "AI centralizes, crypto decentralizes," suggesting need for robust governance managing autonomous agent risks while preserving decentralization benefits. The a16z vision of a "billion-dollar autonomous entity"—a decentralized chatbot running on permissionless nodes via TEEs, building following, generating income, managing assets without human control—represents the logical endpoint where no single point of control exists and consensus protocols coordinate the system.

Technical architecture: How autonomous capital actually works

Implementing autonomous capital requires sophisticated integration of AI models with blockchain protocols through hybrid architectures balancing computational power against verifiability. The standard approach uses three-layer architecture: perception layer gathering blockchain and external data via oracle networks (Chainlink handles 5+ billion data points daily), reasoning layer conducting off-chain AI model inference with zero-knowledge proofs of computation, and action layer executing transactions on-chain through smart contracts. This hybrid design addresses fundamental blockchain constraints—gas limits preventing heavy AI computation on-chain—while maintaining trustless execution guarantees.

Gauntlet's implementation demonstrates production-ready autonomous capital at scale. The platform's technical architecture includes cryptoeconomic simulation engines running thousands of agent-based models daily against actual smart contract code, quantitative risk modeling using ML models trained on 400+ million data points refreshed 6 times daily across 12+ Layer 1 and Layer 2 blockchains, and automated parameter optimization dynamically adjusting collateral ratios, interest rates, liquidation thresholds, and fee structures. Their MetaMorpho vault system on Morpho Blue provides elegant infrastructure for permissionless vault creation with externalized risk management, enabling Gauntlet's WETH Prime and USDC Prime vaults to optimize risk-adjusted yield across liquid staking recursive yield markets. The basis trading vaults combine LST spot assets with perpetual funding rates at up to 2x dynamic leverage when market conditions create favorable spreads, demonstrating sophisticated autonomous strategies managing real capital.

Zero-knowledge machine learning (zkML) enables trustless AI verification. The technology proves ML model execution without revealing model weights or input data using ZK-SNARKs and ZK-STARKs proof systems. Modulus Labs benchmarked proving systems across model sizes, demonstrating models with up to 18 million parameters provable in ~50 seconds using plonky2. EZKL provides open-source frameworks converting ONNX models to ZK circuits, used by OpenGradient for decentralized ML inference. RiscZero offers general-purpose zero-knowledge VMs enabling verifiable ML computation integrated with DeFi protocols. The architecture flows: input data → ML model (off-chain) → output → ZK proof generator → proof → smart contract verifier → accept/reject. Use cases include verifiable yield strategies (Giza + Yearn collaboration), on-chain credit scoring, private model inference on sensitive data, and proof of model authenticity.

Smart contract structures enabling autonomous capital include Morpho's permissionless vault deployment system with customizable risk parameters, Aera's V3 protocol for programmable vault rules, and integration with Pyth Network oracles providing sub-second price feeds. Technical implementation uses Web3 interfaces (ethers.js, web3.py) connecting AI agents to blockchain via RPC providers, with automated transaction signing using cryptographically secured multi-party computation (MPC) wallets splitting private keys across participants. Account abstraction (ERC-4337) enables programmable account logic, allowing sophisticated permission systems where AI agents can execute specific actions without full wallet control.

The Fetch.ai uAgents framework demonstrates practical agent development with Python libraries enabling autonomous economic agents registered on Almanac smart contracts. Agents operate with cryptographically secured messages, automated blockchain registration, and interval-based execution handling market analysis, signal generation, and trade execution. Example implementations show market analysis agents fetching oracle prices, conducting ML model inference, and executing on-chain trades when confidence thresholds are met, with inter-agent communication enabling multi-agent coordination for complex strategies.

Security considerations are critical. Smart contract vulnerabilities including reentrancy attacks, arithmetic overflow/underflow, access control issues, and oracle manipulation have caused $11.74+ billion in losses since 2017, with $1.5 billion lost in 2024 alone. AI agent-specific threats include prompt injection (malicious inputs manipulating agent behavior), oracle manipulation (compromised data feeds misleading decisions), context manipulation (adversarial attacks exploiting external inputs), and credential leakage (exposed API keys or private keys). Research from University College London and University of Sydney demonstrated the A1 system—an AI agent autonomously discovering and exploiting smart contract vulnerabilities with 63% success rate on 36 real-world vulnerable contracts, extracting up to $8.59 million per exploit at $0.01-$3.59 cost, proving AI agents favor exploitation over defense economically.

Security best practices include formal verification of smart contracts, extensive testnet testing, third-party audits (Cantina, Trail of Bits), bug bounty programs, real-time monitoring with circuit breakers, time-locks on critical operations, multi-signature requirements for large transactions, Trusted Execution Environments (Phala Network), sandboxed code execution with syscall filtering, network restrictions, and rate limiting. The defensive posture must be paranoid-level rigorous as attackers achieve profitability at $6,000 exploit values while defenders require $60,000 to break even, creating fundamental economic asymmetry favoring attacks.

Scalability and infrastructure requirements create bottlenecks. Ethereum's ~30 million gas per block, 12-15 second block times, high fees during congestion, and 15-30 TPS throughput cannot support ML model inference directly. Solutions include Layer 2 networks (Arbitrum/Optimism rollups reducing costs 10-100x, Base with native agent support, Polygon sidechains), off-chain computation with on-chain verification, and hybrid architectures. Infrastructure requirements include RPC nodes (Alchemy, Infura, NOWNodes), oracle networks (Chainlink, Pyth, API3), decentralized storage (IPFS for model weights), GPU clusters for ML inference, and 24/7 monitoring with low latency and high reliability. Operational costs range from RPC calls ($0-$500+/month), compute ($100-$10,000+/month for GPU instances), to highly variable gas fees ($1-$1,000+ per complex transaction).

Current performance benchmarks show zkML proving 18-million parameter models in 50 seconds on powerful AWS instances, Internet Computer Protocol achieving 10X+ improvements with Cyclotron optimization for on-chain image classification, and Bittensor operating 80+ active subnets with validators evaluating ML models. Future developments include hardware acceleration through specialized ASIC chips for ZK proof generation, GPU subnets in ICP for on-chain ML, improved account abstraction, cross-chain messaging protocols (LayerZero, Wormhole), and emerging standards like Model Context Protocol for agent interoperability. The technical maturity is advancing rapidly, with production systems like Gauntlet proving billion-dollar TVL viability, though limitations remain around large language model size, zkML latency, and gas costs for frequent operations.

Real-world implementations: What's actually working today

SingularityDAO demonstrates AI-managed portfolio performance with quantifiable results. The platform's DynaSets—dynamically managed asset baskets automatically rebalanced by AI—achieved 25% ROI in two months (October-November 2022) through adaptive multi-strategy market-making, and 20% ROI for weekly and bi-weekly strategy evaluation of BTC+ETH portfolios, with weighted fund allocation delivering higher returns than fixed allocation. Technical architecture includes backtesting on 7 days of historical market data, predictive strategies based on social media sentiment, algorithmic trading agents for liquidity provision, and active portfolio management including portfolio planning, balancing, and trading. The Risk Engine evaluates numerous risks for optimal decision-making, with the Dynamic Asset Manager conducting AI-based automated rebalancing. Currently three active DynaSets operate (dynBTC, dynETH, dynDYDX) managing live capital with transparent on-chain performance.

Virtuals Protocol ($1.8 billion market cap) leads AI agent tokenization with 17,000+ agents launched on the platform as of early 2025. Each agent receives 1 billion tokens minted, generates revenue through "inference fees" from chat interactions, and grants governance rights to token holders. Notable agents include Luna (LUNA) with $69 million market cap—a virtual K-pop star and live streamer with 1 million TikTok followers generating revenue through entertainment; AIXBT at $0.21—providing AI-driven market insights with 240,000+ Twitter followers and staking mechanisms; and VaderAI (VADER) at $0.05—offering AI monetization tools and DAO governance. The GAME Framework (Generative Autonomous Multimodal Entities) provides technical foundation, while the Agent Commerce Protocol creates open standards for agent-to-agent commerce with Immutable Contribution Vault (ICV) maintaining historical ledgers of approved contributions. Partnerships with Illuvium integrate AI agents into gaming ecosystems, and security audits addressed 7 issues (3 medium, 4 low severity).

ai16z operates as an autonomous venture fund with $2.3 billion market cap on Solana, building the ELIZA framework—the most widely adopted open-source modular architecture for AI agents with thousands of deployments. The platform enables decentralized, collaborative development with plugin ecosystems driving network effects: more developers create more plugins, attracting more developers. A trust marketplace system addresses autonomous agent accountability, while plans for a dedicated blockchain specifically for AI agents demonstrate long-term infrastructure vision. The fund operates with defined expiration (October 2025) and $22+ million locked, demonstrating time-bound autonomous capital management.

Gauntlet's production infrastructure manages $1+ billion in DeFi protocol TVL through continuous simulation and optimization. The platform monitors 100+ DeFi protocols with real-time risk assessment, conducts agent-based simulations for protocol behavior under stress, and provides dynamic parameter adjustments for collateral ratios, liquidation thresholds, interest rate curves, fee structures, and incentive programs. Major protocol partnerships include Aave (4-year engagement ended 2024 due to governance disagreements), Compound (pioneering automated governance implementation), Uniswap (liquidity and incentive optimization), Morpho (current vault curation partnership), and Seamless Protocol (active risk monitoring). The vault curation framework includes market analysis monitoring emerging yield opportunities, risk assessment evaluating liquidity and smart contract risk, strategy design creating optimal allocations, automated execution to MetaMorpho vaults, and continuous optimization through real-time rebalancing. Performance metrics demonstrate the platform's update frequency (6 times daily), data volume (400+ million points across 12+ blockchains), and methodology sophistication (Value-at-Risk capturing broad market downturns, broken correlation risks like LST divergence and stablecoin depegs, and tail risk quantification).

Autonomous trading bots show mixed but improving results. Gunbot users report starting with $496 USD on February 26 and growing to $1,358 USD (+174%) running on 20 pairs on dYdX with self-hosted execution eliminating third-party risk. Cryptohopper users achieved 35% annual returns in volatile markets through 24/7 cloud-based automated trading with AI-powered strategy optimization and social trading features. However, overall statistics reveal 75-89% of bot customers lose funds with only 11-25% earning profits, highlighting risks from over-optimization (curve-fitting to historical data), market volatility and black swan events, technical glitches (API failures, connectivity issues), and improper user configuration. Major failures include Banana Gun exploit (September 2024, 563 ETH/$1.9 million loss via oracle vulnerability), Genesis creditor social engineering attack (August 2024, $243 million loss), and Dogwifhat slippage incident (January 2024, $5.7 million loss in thin order books).

Fetch.ai enables autonomous economic agents with 30,000+ active agents as of 2024 using the uAgents framework. Applications include transportation booking automation, smart energy trading (buying off-peak electricity, reselling excess), supply chain optimization through agent-based negotiations, and partnerships with Bosch (Web3 mobility use cases) and Yoti (identity verification for agents). The platform raised $40 million in 2023, positioning within the autonomous AI market projected to reach $70.53 billion by 2030 (42.8% CAGR). DeFi applications announced in 2023 include agent-based trading tools for DEXs eliminating liquidity pools in favor of agent-based matchmaking, enabling direct peer-to-peer trading removing honeypot and rugpull risks.

DAO implementations with AI components demonstrate governance evolution. The AI DAO operates Nexus EVM-based DAO management on XRP EVM sidechain with AI voting irregularity detection ensuring fair decision-making, governance assistance where AI helps decisions while humans maintain oversight, and an AI Agent Launchpad with decentralized MCP node networks enabling agents to manage wallets and transact across Axelar blockchains. Aragon's framework envisions six-tiered AI x DAO integration: AI bots and assistants (current), AI at the edge voting on proposals (near-term), AI at the center managing treasury (medium-term), AI connectors creating swarm intelligence between DAOs (medium-term), DAOs governing AI as public good (long-term), and AI becoming the DAO with on-chain treasury ownership (future). Technical implementation uses Aragon OSx modular plugin system with permission management allowing AI to trade below dollar thresholds while triggering votes above, and ability to switch AI trading strategies by revoking/granting plugin permissions.

Market data confirms rapid adoption and scale. The DeFAI market reached ~$1 billion market cap in January 2025, with AI agent markets peaking at $17 billion. DeFi total value locked stands at $52 billion (institutional TVL: $42 billion), while MetaMask serves 30 million users with 21 million monthly active. Blockchain spending reached $19 billion in 2024 with projections to $1,076 billion by 2026. The global DeFi market of $20.48-32.36 billion (2024-2025) projects growth to $231-441 billion by 2030 and $1,558 billion by 2034, representing 40-54% CAGR. Platform-specific metrics include Virtuals Protocol with 17,000+ AI agents launched, Fetch.ai Burrito integration onboarding 400,000+ users, and autonomous trading bots like SMARD surpassing Bitcoin by \u003e200% and Ethereum by \u003e300% in profitability from start of 2022.

Lessons from successes and failures clarify what works. Successful implementations share common patterns: specialized agents outperform generalists (Griffain's multi-agent collaboration more reliable than single AI), human-in-the-loop oversight proves critical for unexpected events, self-custody designs eliminate counterparty risk, comprehensive backtesting across multiple market regimes prevents over-optimization, and robust risk management with position sizing rules and stop-loss mechanisms prevents catastrophic losses. Failures demonstrate that black box AI lacking transparency fails to build trust, pure autonomy currently cannot handle market complexity and black swan events, ignoring security leads to exploits, and unrealistic promises of "guaranteed returns" indicate fraudulent schemes. The technology works best as human-AI symbiosis where AI handles speed and execution while humans provide strategy and judgment.

The broader ecosystem: Players, competition, and challenges

The autonomous capital ecosystem has rapidly expanded beyond the five profiled thought leaders to encompass major platforms, institutional players, competing philosophical approaches, and sophisticated regulatory challenges. Virtuals Protocol and ai16z represent the "Cathedral vs. Bazaar" philosophical divide. Virtuals ($1.8B market cap) takes a centralized, methodical approach with structured governance and quality-controlled professional marketplaces, co-founded by EtherMage and utilizing Immutable Contribution Vaults for transparent attribution. ai16z ($2.3B market cap) embraces decentralized, collaborative development through open-source ELIZA framework enabling rapid experimentation, led by Shaw (self-taught programmer) building dedicated blockchain for AI agents with trust marketplaces for accountability. This philosophical tension—precision versus innovation, control versus experimentation—mirrors historical software development debates and will likely persist as the ecosystem matures.

Major protocols and infrastructure providers include SingularityNET operating decentralized AI marketplaces enabling developers to monetize AI models with crowdsourced investment decision-making (Numerai hedge fund model), Fetch.ai deploying autonomous agents for transportation and service streamlining with $10 million accelerator for AI agent startups, Autonolas bridging offchain AI agents to onchain protocols creating permissionless application marketplaces, ChainGPT developing AI Virtual Machine (AIVM) for Web3 with automated liquidity management and trading execution, and Warden Protocol building Layer-1 blockchain for AI-integrated applications where smart contracts access and verify AI model outputs onchain with partnerships including Messari, Venice, and Hyperlane.

Institutional adoption accelerates despite caution. Galaxy Digital pivots from crypto mining to AI infrastructure with $175 million venture fund and $4.5 billion revenue expected from 15-year CoreWeave deal providing 200MW data center capacity. Major financial institutions experiment with agentic AI: JPMorgan Chase's LAW (Legal Agentic Workflows) achieves 92.9% accuracy, BNY implements autonomous coding and payment validation, while Mastercard, PayPal, and Visa pursue agentic commerce initiatives. Research and analysis firms including Messari, CB Insights (tracking 1,400+ tech markets), Deloitte, McKinsey, and S\u0026P Global Ratings provide critical ecosystem intelligence on autonomous agents, AI-crypto intersection, enterprise adoption, and risk assessment.

Competing visions manifest across multiple dimensions. Business model variations include token-based DAOs with transparent community voting (MakerDAO, MolochDAO) facing challenges from token concentration where less than 1% of holders control 90% of voting power, equity-based DAOs resembling corporate structures with blockchain transparency, and hybrid models combining token liquidity with ownership stakes balancing community engagement against investor returns. Regulatory compliance approaches range from proactive compliance seeking clarity upfront, regulatory arbitrage operating in lighter-touch jurisdictions, to wait-and-see strategies building first and addressing regulation later. These strategic choices create fragmentation and competitive dynamics as projects optimize for different constraints.

The regulatory landscape grows increasingly complex and constraining. United States developments include SEC Crypto Task Force led by Commissioner Hester Pierce, AI and crypto regulation as 2025 examination priority, President's Working Group on Digital Assets (60-day review, 180-day recommendations), David Sacks appointed Special Advisor for AI and Crypto, and SAB 121 rescinded easing custody requirements for banks. Key SEC concerns include securities classification under Howey Test, Investment Advisers Act applicability to AI agents, custody and fiduciary responsibility, and AML/KYC requirements. CFTC Acting Chairwoman Pham supports responsible innovation while focusing on commodities markets and derivatives. State regulations show innovation with Wyoming first recognizing DAOs as legal entities (July 2021) and New Hampshire entertaining DAO legislation, while New York DFS issued cybersecurity guidance for AI risks (October 2024).

European Union MiCA regulation creates comprehensive framework with implementation timeline: June 2023 entered force, June 30, 2024 stablecoin provisions applied, December 30, 2024 full application for Crypto Asset Service Providers with 18-month transition for existing providers. Key requirements include mandatory whitepapers for token issuers, capital adequacy and governance structures, AML/KYC compliance, custody and reserve requirements for stablecoins, Travel Rule transaction traceability, and passporting rights across EU for licensed providers. Current challenges include France, Austria, and Italy calling for stronger enforcement (September 2025), uneven implementation across member states, regulatory arbitrage concerns, overlap with PSD2/PSD3 payment regulations, and restrictions on non-MiCA compliant stablecoins. DORA (Digital Operational Resilience Act) applicable January 17, 2025 adds comprehensive operational resilience frameworks and mandatory cybersecurity measures.

Market dynamics demonstrate both euphoria and caution. 2024 venture capital activity saw $8 billion invested in crypto across first three quarters (flat versus 2023), with Q3 2024 showing $2.4 billion across 478 deals (-20% QoQ), but AI x Crypto projects receiving $270 million in Q3 (5x increase from Q2). Seed-stage AI autonomous agents attracted $700 million in 2024-2025, with median pre-money valuations reaching record $25 million and average deal sizes of $3.5 million. 2025 Q1 saw $80.1 billion raised (28% QoQ increase driven by $40 billion OpenAI deal), with AI representing 74% of IT sector investment despite declining deal volumes. Geographic distribution shows U.S. dominating with 56% of capital and 44% of deals, Asia growth in Japan (+2%), India (+1%), South Korea (+1%), and China declining -33% YoY.

Valuations reveal disconnects from fundamentals. Top AI agent tokens including Virtuals Protocol (up 35,000% YoY to $1.8B), ai16z (+176% in one week to $2.3B), AIXBT (~$500M), and Binance futures listings for Zerebro and Griffain demonstrate speculative fervor. High volatility with flash crashes wiping $500 million in leveraged positions in single weeks, rapid token launches via platforms like pump.fun, and "AI agent memecoins" as distinct category suggest bubble characteristics. Traditional VC concerns focus on crypto trading at ~250x price-to-sales versus Nasdaq 6.25x and S\u0026P 3.36x, institutional allocators remaining cautious post-2022 collapses, and "revenue meta" emerging requiring proven business models.

Criticisms cluster around five major areas. Technical and security concerns include wallet infrastructure vulnerabilities with most DeFi platforms requiring manual approvals creating catastrophic risks, algorithmic failures like Terra/Luna $2 billion liquidation, infinite feedback loops between agents, cascading multi-agent system failures, data quality and bias issues perpetuating discrimination, and manipulation vulnerabilities through poisoned training data. Governance and accountability issues manifest through token concentration defeating decentralization (less than 1% controlling 90% voting power), inactive shareholders disrupting functionality, susceptibility to hostile takeovers (Build Finance DAO drained 2022), accountability gaps about liability for agent harm, explainability challenges, and "rogue agents" exploiting programming loopholes.

Market and economic criticisms focus on valuation disconnect with crypto's 250x P/S versus traditional 6-7x, bubble concerns resembling ICO boom/bust cycles, many agents as "glorified chatbots," speculation-driven rather than utility-driven adoption, limited practical utility with most agents currently simple Twitter influencers, cross-chain interoperability poor, and fragmented agentic frameworks impeding adoption. Systemic and societal risks include Big Tech concentration with heavy reliance on Microsoft/OpenAI/cloud services (CrowdStrike outage July 2024 highlighted interdependencies), 63% of AI models using public cloud for training reducing competition, significant energy consumption for model training, 92 million jobs displaced by 2030 despite 170 million new jobs projected, and financial crime risks from AML/KYC challenges with autonomous agents enabling automated money laundering.

The "Gen AI paradox" captures deployment challenges: 79% enterprise adoption but 78% report no significant bottom-line impact. MIT reports 95% of AI pilots fail due to poor data preparation and lack of feedback loops. Integration with legacy systems ranks as top challenge for 60% of organizations, requiring security frameworks from day one, change management and AI literacy training, and cultural shifts from human-centric to AI-collaborative models. These practical barriers explain why institutional enthusiasm hasn't translated to corresponding financial returns, suggesting the ecosystem remains in experimental early stages despite rapid market capitalization growth.

Practical implications for finance, investment, and business

Autonomous capital transforms traditional finance through immediate productivity gains and strategic repositioning. Financial services see AI agents executing trades 126% faster with real-time portfolio optimization, fraud detection through real-time anomaly detection and proactive risk assessment, 68% of customer interactions expected AI-handled by 2028, credit assessment using continuous evaluation with real-time transaction data and behavioral trends, and compliance automation conducting dynamic risk assessments and regulatory reporting. Transformation metrics show 70% of financial services executives anticipating agentic AI for personalized experiences, revenue increases of 3-15% for AI implementers, 10-20% boost in sales ROI, 90% observing more efficient workflows, and 38% of employees reporting facilitated creativity.

Venture capital undergoes thesis evolution from pure infrastructure plays to application-specific infrastructure, focusing on demand, distribution, and revenue rather than pre-launch tokens. Major opportunities emerge in stablecoins post-regulatory clarity, energy x DePIN feeding AI infrastructure, and GPU marketplaces for compute resources. Due diligence requirements expand dramatically: assessing technical architecture (Level 1-5 autonomy), governance and ethics frameworks, security posture and audit trails, regulatory compliance roadmap, token economics and distribution analysis, and team ability navigating regulatory uncertainty. Risk factors include 95% of AI pilots failing (MIT report), poor data preparation and lack of feedback loops as leading causes, vendor dependence for firms without in-house expertise, and valuation multiples disconnected from fundamentals.

Business models multiply as autonomous capital enables innovation previously impossible. Autonomous investment vehicles pool capital through DAOs for algorithmic deployment with profit-sharing proportional to contributions (ai16z hedge fund model). AI-as-a-Service (AIaaS) sells tokenized agent capabilities as services with inference fees for chat interactions and fractional ownership of high-value agents. Data monetization creates decentralized data marketplaces with tokenization enabling secure sharing using privacy-preserving techniques like zero-knowledge proofs. Automated market making provides liquidity provision and optimization with dynamic interest rates based on supply/demand and cross-chain arbitrage. Compliance-as-a-Service offers automated AML/KYC checks, real-time regulatory reporting, and smart contract auditing.

Business model risks include regulatory classification uncertainty, consumer protection liability, platform dependencies, network effects favoring first movers, and token velocity problems. Yet successful implementations demonstrate viability: Gauntlet managing $1+ billion TVL through simulation-driven risk management, SingularityDAO delivering 25% ROI through AI-managed portfolios, and Virtuals Protocol launching 17,000+ agents with revenue-generating entertainment and analysis products.

Traditional industries undergo automation across sectors. Healthcare deploys AI agents for diagnostics (FDA approved 223 AI-enabled medical devices in 2023, up from 6 in 2015), patient treatment optimization, and administrative automation. Transportation sees Waymo conducting 150,000+ autonomous rides weekly and Baidu Apollo Go serving multiple Chinese cities with autonomous driving systems improving 67.3% YoY. Supply chain and logistics benefit from real-time route optimization, inventory management automation, and supplier coordination. Legal and professional services adopt document processing and contract analysis, regulatory compliance monitoring, and due diligence automation.

The workforce transformation creates displacement alongside opportunity. While 92 million jobs face displacement by 2030, projections show 170 million new jobs created requiring different skill sets. The challenge lies in transition—retraining programs, safety nets, and education reforms must accelerate to prevent mass unemployment and social disruption. Early evidence shows U.S. AI jobs in Q1 2025 reaching 35,445 positions (+25.2% YoY) with median $156,998 salaries and AI job listing mentions increasing 114.8% (2023) then 120.6% (2024). Yet this growth concentrates in technical roles, leaving questions about broader economic inclusion unanswered.

Risks require comprehensive mitigation strategies across five categories. Technical risks (smart contract vulnerabilities, oracle failures, cascading errors) demand continuous red team testing, formal verification, circuit breakers, insurance protocols like Nexus Mutual, and gradual rollout with limited autonomy initially. Regulatory risks (unclear legal status, retroactive enforcement, jurisdictional conflicts) require proactive regulator engagement, clear disclosure and whitepapers, robust KYC/AML frameworks, legal entity planning (Wyoming DAO LLC), and geographic diversification. Operational risks (data poisoning, model drift, integration failures) necessitate human-in-the-loop oversight for critical decisions, continuous monitoring and retraining, phased integration, fallback systems and redundancy, and comprehensive agent registries tracking ownership and exposure.

Market risks (bubble dynamics, liquidity crises, token concentration, valuation collapse) need focus on fundamental value creation versus speculation, diversified token distribution, lockup periods and vesting schedules, treasury management best practices, and transparent communication about limitations. Systemic risks (Big Tech concentration, network failures, financial contagion) demand multi-cloud strategies, decentralized infrastructure (edge AI, local models), stress testing and scenario planning, regulatory coordination across jurisdictions, and industry consortiums for standards development.

Adoption timelines suggest measured optimism for near-term, transformational potential for long-term. Near-term 2025-2027 sees Level 1-2 autonomy with rule-based automation and workflow optimization maintaining human oversight, 25% of companies using generative AI launching agentic pilots in 2025 (Deloitte) growing to 50% by 2027, autonomous AI agents market reaching $6.8 billion (2024) expanding to $20+ billion (2027), and 15% of work decisions made autonomously by 2028 (Gartner). Adoption barriers include unclear use cases and ROI (60% cite this), legacy system integration challenges, risk and compliance concerns, and talent shortages.

Mid-term 2028-2030 brings Level 3-4 autonomy with agents operating in narrow domains without continuous oversight, multi-agent collaboration systems, real-time adaptive decision-making, and growing trust in agent recommendations. Market projections show generative AI contributing $2.6-4.4 trillion annually to global GDP, autonomous agents market reaching $52.6 billion by 2030 (45% CAGR), 3 hours per day of activities automated (up from 1 hour in 2024), and 68% of customer-vendor interactions AI-handled. Infrastructure developments include agent-specific blockchains (ai16z), cross-chain interoperability standards, unified keystore protocols for permissions, and programmable wallet infrastructure mainstream.

Long-term 2030+ envisions Level 5 autonomy with fully autonomous agents and minimal human intervention, self-improving systems approaching AGI capabilities, agents hiring other agents and humans, and autonomous capital allocation at scale. Systemic transformation features AI agents as co-workers rather than tools, tokenized economy with agent-to-agent transactions, decentralized "Hollywood model" for project coordination, and 170 million new jobs requiring new skill sets. Key uncertainties remain: regulatory framework maturity, public trust and acceptance, technical breakthroughs or limitations in AI, economic disruption management, and ethical alignment and control problems.

Critical success factors for ecosystem development include regulatory clarity enabling innovation while protecting consumers, interoperability standards for cross-chain and cross-platform communication, security infrastructure as baseline with robust testing and audits, talent development through AI literacy programs and workforce transition support, and sustainable economics creating value beyond speculation. Individual projects require real utility solving genuine problems, strong governance with balanced stakeholder representation, technical excellence with security-first design, regulatory strategy with proactive compliance, and community alignment through transparent communication and shared value. Institutional adoption demands proof of ROI beyond efficiency gains, comprehensive risk management frameworks, change management with cultural transformation and training, vendor strategy balancing build versus buy while avoiding lock-in, and ethical guidelines for autonomous decision authority.

The autonomous capital ecosystem represents genuine technological and financial innovation with transformative potential, yet faces significant challenges around security, governance, regulation, and practical utility. The market experiences rapid growth driven by speculation and legitimate development in roughly equal measure, requiring sophisticated understanding, careful navigation, and realistic expectations from all participants as this emerging field matures toward mainstream adoption.

Conclusion: The trajectory of autonomous capital

The autonomous capital revolution is neither inevitable utopia nor dystopian certainty, but rather an emerging field where genuine technological innovation intersects with significant risks, requiring nuanced understanding of capabilities, limitations, and governance challenges. Five key thought leaders profiled here—Tarun Chitra, Amjad Masad, Jordi Alexander, Alexander Pack, and Irene Wu—demonstrate distinct but complementary approaches to building this future: Chitra's automated governance through simulation and risk management, Masad's agent-powered network economies and development infrastructure, Alexander's game theory-informed investment thesis emphasizing human judgment, Pack's infrastructure-focused venture capital strategy, and Wu's omnichain interoperability foundations.

Their collective work establishes that autonomous capital is technically feasible today—demonstrated by Gauntlet managing $1+ billion TVL, SingularityDAO's 25% ROI through AI portfolios, Virtuals Protocol's 17,000+ launched agents, and production trading systems delivering verified results. Yet the "trustless paradox" identified by researchers remains unresolved: deploying AI in trustless blockchain infrastructure avoids trusting fallible humans but creates potentially untrustworthy AI systems operating beyond intervention. This fundamental tension between autonomy and accountability will define whether autonomous capital becomes tool for human flourishing or ungovernable force.

The near-term outlook (2025-2027) suggests cautious experimentation with 25-50% of generative AI users launching agentic pilots, Level 1-2 autonomy maintaining human oversight, market growth from $6.8 billion to $20+ billion, but persistent adoption barriers around unclear ROI, legacy integration challenges, and regulatory uncertainty. The mid-term (2028-2030) could see Level 3-4 autonomy operating in narrow domains, multi-agent systems coordinating autonomously, and generative AI contributing $2.6-4.4 trillion to global GDP if technical and governance challenges resolve successfully. Long-term (2030+) visions of Level 5 autonomy with fully self-improving systems managing capital at scale remain speculative, contingent on breakthroughs in AI capabilities, regulatory frameworks, security infrastructure, and society's ability to manage workforce transitions.

Critical open questions determine outcomes: Will regulatory clarity enable or constrain innovation? Can security infrastructure mature fast enough to prevent catastrophic failures? Will decentralization goals materialize or will Big Tech concentration increase? Can sustainable business models emerge beyond speculation? How will society manage 92 million displaced jobs even as 170 million new positions emerge? These questions lack definitive answers today, making the autonomous capital ecosystem high-risk and high-opportunity simultaneously.

The five thought leaders' perspectives converge on key principles: human-AI symbiosis outperforms pure autonomy, with AI handling execution speed and data analysis while humans provide strategic judgment and values alignment; security and risk management require paranoid-level rigor as attackers hold fundamental economic advantages over defenders; interoperability and standardization will determine which platforms achieve network effects and long-term dominance; regulatory engagement must be proactive rather than reactive as legal frameworks evolve globally; and focus on fundamental value creation rather than speculation separates sustainable projects from bubble casualties.

For participants across the ecosystem, strategic recommendations differ by role. Investors should diversify exposure across platform, application, and infrastructure layers while focusing on revenue-generating models and regulatory posture, planning for extreme volatility, and sizing positions accordingly. Developers must choose architectural philosophies (Cathedral versus Bazaar), invest heavily in security audits and formal verification, build for cross-chain interoperability, engage regulators early, and solve actual problems rather than creating "glorified chatbots." Enterprises should start with low-risk pilots in customer service and analytics, invest in agent-ready infrastructure and data, establish clear governance for autonomous decision authority, train workforce in AI literacy, and balance innovation with control.

Policymakers face perhaps the most complex challenge: harmonizing regulation internationally while enabling innovation, using sandbox approaches and safe harbors for experimentation, protecting consumers through mandatory disclosures and fraud prevention, addressing systemic risks from Big Tech concentration and network dependencies, and preparing workforce through education programs and transition support for displaced workers. The EU's MiCA regulation provides a model balancing innovation with protection, though enforcement challenges and jurisdictional arbitrage concerns remain.

The most realistic assessment suggests autonomous capital will evolve gradually rather than revolutionary overnight, with narrow-domain successes (trading, customer service, analytics) preceding general-purpose autonomy, hybrid human-AI systems outperforming pure automation for the foreseeable future, and regulatory frameworks taking years to crystallize creating ongoing uncertainty. Market shake-outs and failures are inevitable given speculative dynamics, technological limitations, and security vulnerabilities, yet the underlying technological trends—AI capability improvements, blockchain maturation, and institutional adoption of both—point toward continued growth and sophistication.

Autonomous capital represents a legitimate technological paradigm shift with potential to democratize access to sophisticated financial tools, increase market efficiency through 24/7 autonomous optimization, enable new business models impossible in traditional finance, and create machine-to-machine economies operating at superhuman speeds. Yet it also risks concentrating power in hands of technical elites controlling critical infrastructure, creating systemic instabilities through interconnected autonomous systems, displacing human workers faster than retraining programs can adapt, and enabling financial crimes at machine scale through automated money laundering and fraud.

The outcome depends on choices made today by builders, investors, policymakers, and users. The five thought leaders profiled demonstrate that thoughtful, rigorous approaches prioritizing security, transparency, human oversight, and ethical governance can create genuine value while managing risks. Their work provides blueprints for responsible development: Chitra's scientific rigor through simulation, Masad's user-centric infrastructure, Alexander's game-theoretic risk assessment, Pack's infrastructure-first investing, and Wu's interoperability foundations.

As Jordi Alexander emphasized: "Judgment is the ability to integrate complex information and make optimal decisions—this is precisely where machines fall short." The future of autonomous capital will likely be defined not by full AI autonomy, but by sophisticated collaboration where AI handles execution, data processing, and optimization while humans provide judgment, strategy, ethics, and accountability. This human-AI partnership, enabled by crypto's trustless infrastructure and programmable money, represents the most promising path forward—balancing innovation with responsibility, efficiency with security, and autonomy with alignment to human values.

xStocks on Solana: A Developer’s Field Guide to Tokenized Equities

· 7 min read
Dora Noda
Software Engineer

xStocks are tokenized, 1:1 representations of U.S. stocks and ETFs, minted on Solana as SPL tokens. They are built to move and compose just like any other on-chain asset, collapsing the friction of traditional equity markets into a wallet primitive. For developers, this opens up a new frontier of financial applications.

Solana is the ideal platform for this innovation, primarily due to Token Extensions. These native protocol features—like metadata pointers, pausable configurations, permanent delegates, transfer hooks, and confidential balances—give issuers the compliance levers they need while keeping the tokens fully compatible with the DeFi ecosystem. This guide provides the patterns and reality checks you need to integrate xStocks into AMMs, lending protocols, structured products, and wallets, all while honoring the necessary legal and compliance constraints.


The Big Idea: Equities That Behave Like Tokens

For most of the world, owning U.S. equities involves intermediaries, restrictive market hours, and frustrating settlement lags. xStocks change that. Imagine buying a fraction of AAPLx at midnight, seeing it settle instantly in your wallet, and then using it as collateral in a DeFi protocol—all on Solana’s low-latency, low-fee network. Each xStock token tracks a real share held with a regulated custodian. Corporate actions like dividends and stock splits are handled on-chain through programmable mechanisms, not paper processes.

Solana’s contribution here is more than just cheap and fast transactions; it’s programmable compliance. The Token Extensions standard adds native features that were previously missing from traditional tokens:

  • Transfer hooks for KYC gating.
  • Confidential balances for privacy with auditability.
  • Permanent delegation for court-ordered actions.
  • Pausable configurations for emergency freezes.

These are enterprise-grade controls built directly into the token mint, not bolted on as ad-hoc application code.


How xStocks Work (And What It Means for Your App)

Issuance and Backing

The process is straightforward: an issuer acquires underlying shares of a stock (e.g., Tesla) and mints a corresponding number of tokens on Solana (1 TSLA share ↔ 1 TSLAx). Pricing and corporate action data are fed by dedicated oracles. In the current design, dividends are automatically reinvested, increasing token balances for holders.

xStocks are issued under a base prospectus regime as certificates (or trackers) and were approved in Liechtenstein by the FMA on May 8, 2025. It's crucial to understand this is not a U.S. security offering, and distribution is restricted based on jurisdiction.

What Holders Get (And Don’t)

These tokens provide holders with price exposure and seamless transferability. However, they do not confer shareholder rights, such as corporate voting, to retail buyers. When designing your app's user experience and risk disclosures, this distinction must be crystal clear.

Where They Trade

While xStocks launched with centralized partners, they quickly propagated across Solana's DeFi ecosystem, appearing in AMMs, aggregators, lending protocols, and wallets. Eligible users can self-custody their tokens and move them on-chain 24/7, while centralized venues typically offer 24/5 order book access.


Why Solana Is Unusually Practical for Tokenized Equities

Solana’s Real-World Asset (RWA) tooling, particularly Token Extensions, allows teams to combine DeFi’s composability with institutional compliance without creating isolated, walled gardens.

Token Extensions = Compliance-Aware Mints

  • Metadata Pointer: Keeps wallets and explorers synced with up-to-date issuer metadata.
  • Scaled UI Amount Config: Lets issuers execute splits or dividends via a simple multiplier that automatically updates balances displayed in user wallets.
  • Pausable Config: Provides a "kill switch" for freezing token transfers during incidents or regulatory events.
  • Permanent Delegate: Enables an authorized party to transfer or burn tokens to comply with legal orders.
  • Transfer Hook: Can be used to enforce allow/deny lists at the time of transfer, ensuring only eligible wallets can interact with the token.
  • Confidential Balances: Paves the way for privacy-preserving transactions that remain auditable.

Your integrations must read these extensions at runtime and adapt their behavior accordingly. For instance, if a token is paused, your application should halt related operations.


Patterns for Builders: Integrating xStocks the Right Way

AMMs and Aggregators

  • Respect Pause States: If a token's mint is paused, immediately halt swaps and LP operations and clearly notify users.
  • Use Oracle-Guarded Curves: Implement pricing curves guarded by robust oracles to handle volatility, especially during hours when the underlying stock exchange is closed. Manage slippage gracefully during these off-hours.
  • Expose Venue Provenance: Clearly indicate to users where liquidity is coming from, whether it's a DEX, CEX, or wallet swap.

Lending and Borrowing Protocols

  • Track Corporate Actions: Use issuer or venue NAV oracles and monitor for Scaled UI Amount updates to avoid silent collateral value drift after a stock split or dividend.
  • Define Smart Haircuts: Set appropriate collateral haircuts that account for off-hours market exposure and the varying liquidity of different stock tickers. These risk parameters are different from those for stablecoins.

Wallets and Portfolio Apps

  • Render Official Metadata: Pull and display official token information from the mint’s metadata pointer. Explicitly state "no shareholder rights" and show jurisdiction flags in the token's detail view.
  • Surface Safety Rails: Detect the token's extension set upfront and surface relevant information to the user, such as whether the token is pausable, has a permanent delegate, or uses a transfer hook.

Structured Products

  • Create Novel Instruments: Combine xStocks with derivatives like perpetuals or options to build hedged baskets or structured yield notes.
  • Be Clear in Your Docs: Ensure your documentation clearly describes the legal nature of the underlying asset (a certificate/tracker) and how corporate actions like dividends are treated.

Compliance, Risk, and Reality Checks

Jurisdiction Gating

The availability of xStocks is geo-restricted. They are not offered to U.S. persons and are unavailable in several other major jurisdictions. Your application must not direct ineligible users into flows they cannot legally complete.

Investor Understanding

European regulators have warned that some tokenized stocks can be misunderstood by investors, especially when tokens mirror a stock's price without granting actual equity rights. Your UX must be crystal clear about what the token represents.

Model Differences

Not all "tokenized stocks" are created equal. Some are derivatives, others are debt certificates backed by shares in a special purpose vehicle (SPV), and a few are moving toward legally equivalent digital shares. Design your features and disclosures to match the specific model you are integrating.


Multichain Context and Solana's Central Role

While xStocks originated on Solana, they have expanded to other chains to meet user demand. For developers, this introduces challenges around cross-chain UX and ensuring consistent compliance semantics across different token standards (like SPL vs. ERC-20). Even so, Solana’s sub-second finality and native Token Extensions keep it a premier venue for on-chain equities.


Developer Checklist

  • Token Introspection: Read the mint’s full extension set (metadata pointer, pausable, permanent delegate, etc.) and subscribe to pause events to fail safely.
  • Price and Actions: Source prices from robust oracles and watch for scaled-amount updates to correctly handle dividends and splits.
  • UX Clarity: Display eligibility requirements and rights limitations (e.g., no voting) prominently. Link to official issuer documentation within your app.
  • Risk Limits: Apply appropriate LTV haircuts, implement off-hours liquidity safeguards, and build circuit-breakers tied to the mint’s pausable state.
  • Compliance Alignment: If and when transfer hooks are enabled, ensure your protocol enforces allow/deny lists at the transfer level. Until then, gate user flows at the application layer.

Why This Matters Now

The early traction for xStocks shows genuine demand, with broad exchange listings, immediate DeFi integrations, and measurable on-chain volumes. While this is still a tiny slice of the $120 trillion global equity market, the signal for builders is clear: the primitives are here, the rails are ready, and the greenfield is wide open.

How EigenLayer + Liquid Restaking Are Re‑pricing DeFi Yields in 2025

· 9 min read
Dora Noda
Software Engineer

For months, "restaking" was the hottest narrative in crypto, a story fueled by points, airdrops, and the promise of compounded yield. But narratives don't pay the bills. In 2025, the story has been replaced by something far more tangible: a functioning economic system with real cash flows, real risks, and a completely new way to price yield on-chain.

With key infrastructure like slashing now live and fee-generating services hitting their stride, the restaking ecosystem has finally matured. The hype cycle of 2024 has given way to the underwriting cycle of 2025. This is the moment where we move from chasing points to pricing risk.

Here’s the TL;DR on the state of play:

  • Restaking moved from narrative to cash flow. With slashing live on mainnet as of April 17, 2025, and the Rewards v2 governance framework in place, EigenLayer’s yield mechanics now include enforceable downside, clearer operator incentives, and increasingly fee-driven rewards.
  • Data availability got cheaper and faster. EigenDA, a major Actively Validated Service (AVS), slashed its prices by approximately 10x in 2024 and is on a path toward massive throughput. This is a big deal for the rollups that will actually pay AVSs and the operators securing them.
  • Liquid Restaking Tokens (LRTs) make the stack accessible, but add new risks. Protocols like Ether.fi (weETH), Renzo (ezETH), and Kelp DAO (rsETH) offer liquidity and convenience, but they also introduce new vectors for smart contract failures, operator selection risk, and market peg instability. We’ve already seen real depeg events, a stark reminder of these layered risks.

1) The 2025 Yield Stack: From Base Staking to AVS Fees

At its core, the concept is simple. Ethereum staking gives you a base yield for securing the network. Restaking, pioneered by EigenLayer, allows you to take that same staked capital (ETH or Liquid Staking Tokens) and extend its security to other third-party services, known as Actively Validated Services (AVSs). These can be anything from data availability layers and oracles to cross-chain bridges and specialized coprocessors. In return for this "borrowed" security, AVSs pay fees to the node operators and, ultimately, to the restakers who underwrite their operations. EigenLayer calls this a “marketplace for trust.”

In 2025, this marketplace matured significantly:

  • Slashing is in production. AVSs can now define and enforce conditions to penalize misbehaving node operators. This turns the abstract promise of security into a concrete economic guarantee. With slashing, "points" are replaced by enforceable risk/reward calculations.
  • Rewards v2 formalizes how rewards and fee distributions flow through the system. This governance-approved change brings much-needed clarity, aligning incentives between AVSs that need security, operators that provide it, and restakers who fund it.
  • Redistribution has started rolling out. This mechanism determines how slashed funds are handled, clarifying how losses and clawbacks are socialized across the system.

Why it matters: Once AVSs begin to generate real revenue and the penalties for misbehavior are credible, restaked yield becomes a legitimate economic product, not just a marketing story. The activation of slashing in April was the inflection point, completing the original vision for a system already securing billions in assets across dozens of live AVSs.


2) DA as a Revenue Engine: EigenDA’s Price/Performance Curve

If rollups are the primary customers for cryptoeconomic security, then data availability (DA) is where the near-term revenue lives. EigenDA, EigenLayer's flagship AVS, is the perfect case study.

  • Pricing: In August 2024, EigenDA announced a dramatic price cut of roughly 10x and introduced a free tier. This move makes it economically viable for more applications and rollups to post their data, directly increasing the potential fee flow to the operators and restakers securing the service.
  • Throughput: The project is on a clear trajectory for massive scale. While its mainnet currently supports around 10 MB/s, the public roadmap targets over 100 MB/s as the operator set expands. This signals that both capacity and economics are trending in the right direction for sustainable fee generation.

Takeaway: The combination of cheaper DA services and credible slashing creates a clear runway for AVSs to generate sustainable revenue from fees rather than relying on inflationary token emissions.


3) AVS, Evolving: From “Actively Validated” to “Autonomous Verifiable”

You may notice a subtle but important shift in terminology. AVSs are increasingly described not just as “Actively Validated Services” but as “Autonomous Verifiable Services.” This change in language emphasizes systems that can prove their correct behavior cryptographically and enforce consequences automatically, rather than simply being monitored. This framing pairs perfectly with the new reality of live slashing and programmatic operator selection, pointing to a future of more robust and trust-minimized infrastructure.


4) How You Participate

For the average DeFi user or institution, there are three common ways to engage with the restaking ecosystem, each with distinct trade-offs.

  • Native restaking

    • How it works: You restake your native ETH (or other approved assets) directly on EigenLayer and delegate to an operator of your choice.
    • Pros: You have maximum control over your operator selection and which AVSs you are securing.
    • Cons: This approach comes with operational overhead and requires you to do your own due diligence on operators. You shoulder all the selection risk yourself.
  • LST → EigenLayer (Liquid restaking without a new token)

    • How it works: You take your existing Liquid Staking Tokens (LSTs) like stETH, rETH, or cbETH and deposit them into EigenLayer strategies.
    • Pros: You can reuse your existing LSTs, keeping your exposure relatively simple and building on a familiar asset.
    • Cons: You are stacking protocol risks. A failure in the underlying LST, EigenLayer, or the AVSs you secure could result in losses.
  • LRTs (Liquid Restaking Tokens)

    • How it works: Protocols issue tokens like weETH (wrapping eETH), ezETH, and rsETH that bundle the entire restaking process—delegation, operator management, and AVS selection—into a single, liquid token you can use across DeFi.
    • Pros: The primary benefits are convenience and liquidity.
    • Cons: This convenience comes with added layers of risk, including the LRT's own smart contracts and the peg risk of the token on secondary markets. The depeg of ezETH in April 2024, which triggered a cascade of liquidations, serves as a real-world reminder that LRTs are leveraged exposures to multiple interconnected systems.

5) Risk, Repriced

Restaking’s promise is higher yield for performing real work. Its risks are now equally real.

  • Slashing & policy risk: Slashing is live, and AVSs can define custom, and sometimes complex, conditions for penalties. It is critical to understand the quality of the operator set you are exposed to and how disputes or appeals are handled.
  • Peg & liquidity risk in LRTs: Secondary markets can be volatile. As we've already seen, sharp dislocations between an LRT and its underlying assets can and do happen. You must build in buffers for liquidity crunches and conservative collateral factors when using LRTs in other DeFi protocols.
  • Smart-contract & strategy risk: You are stacking multiple smart contracts on top of each other (LST/LRT + EigenLayer + AVSs). The quality of audits and the power of governance over protocol upgrades are paramount.
  • Throughput/economics risk: AVS fees are not guaranteed; they depend entirely on usage. While DA price cuts are a positive catalyst, sustained demand from rollups and other applications is the ultimate engine of restaking yield.

6) A Simple Framework to Value Restaked Yield

With these dynamics in play, you can now think about the expected return on restaking as a simple stack:

Expected Return=(Base Staking Yield)+(AVS Fees)(Expected Slashing Loss)(Frictions)\text{Expected Return} = (\text{Base Staking Yield}) + (\text{AVS Fees}) - (\text{Expected Slashing Loss}) - (\text{Frictions})

Let's break that down:

  • Base staking yield: The standard return from securing Ethereum.
  • AVS fees: The additional yield paid by AVSs, weighted by your specific operator and AVS allocation.
  • Expected slashing loss: This is the crucial new variable. You can estimate it as: probability of a slashable event × penalty size × your exposure.
  • Frictions: These include protocol fees, operator fees, and any liquidity haircuts or peg discounts if you are using an LRT.

You will never have perfect inputs for this formula, but forcing yourself to estimate the slashing term, even conservatively, will keep your portfolio honest. The introduction of Rewards v2 and Redistribution makes this calculation far less abstract than it was a year ago.


7) Playbooks for 2025 Allocators

  • Conservative

    • Prefer native restaking or direct LST restaking strategies.
    • Delegate only to diversified, high-uptime operators with transparent, well-documented AVS security policies.
    • Focus on AVSs with clear, understandable fee models, such as those providing data availability or core infrastructure services.
  • Balanced

    • Use a mix of direct LST restaking and select LRTs that have deep liquidity and transparent disclosures about their operator sets.
    • Cap your exposure to any single LRT protocol and actively monitor peg spreads and on-chain liquidity conditions.
  • Aggressive

    • Utilize LRT-heavy baskets to maximize liquidity and target smaller, potentially higher-growth AVSs or newer operator sets for higher upside.
    • Explicitly budget for potential slashing or depeg events. Avoid using leverage on top of LRTs unless you have thoroughly modeled the impact of a significant depeg.

8) What to Watch Next

  • AVS revenue turn-on: Which services are actually generating meaningful fee revenue? Keep an eye on DA-adjacent and core infrastructure AVSs, as they are likely to lead the pack.
  • Operator stratification: Over the next two to three quarters, slashing and the Rewards v2 framework should begin to separate best-in-class operators from the rest. Performance and reliability will become key differentiators.
  • The "Autonomous Verifiable" trend: Watch for AVS designs that lean more heavily on cryptographic proofs and automated enforcement. These are likely to be the most robust and fee-worthy services in the long run.

9) A Note on Numbers (and Why They’ll Change)

You will encounter different throughput and TVL figures across various sources and dates. For instance, EigenDA's own site may reference both its current mainnet support of around 10 MB/s and its future roadmap targeting 100+ MB/s. This reflects the dynamic nature of a system that is constantly evolving as operator sets grow and software improves. Always check the dates and context of any data before anchoring your financial models to it.


Bottom Line

2024 was the hype cycle. 2025 is the underwriting cycle. With slashing live and AVS fee models becoming more compelling, restaking yields are finally becoming priceable—and therefore, truly investable. For sophisticated DeFi users and institutional treasuries willing to do the homework on operators, AVSs, and LRT liquidity, restaking has evolved from a promising narrative into a core component of the on-chain economy.


This article is for informational purposes only and is not financial advice.

Stablecoins Reshape Cross-Border Payments for Chinese Companies

· 37 min read
Dora Noda
Software Engineer

Stablecoins have emerged as transformative infrastructure for Chinese companies expanding internationally, offering 50-80% cost savings and settlement times reduced from days to minutes. The market reached $300+ billion by October 2025 (up 47% year-to-date), processing $6.3 trillion in cross-border payments over 12 months—equivalent to 15% of global retail cross-border payments. Major Chinese companies including JD.com, Ant Group, and Zoomlion are actively deploying stablecoin strategies through Hong Kong's newly regulated framework, which became effective August 1, 2025. This development comes as China maintains strict crypto restrictions on the mainland while positioning Hong Kong as a compliant gateway, creating a dual-track approach that allows Chinese enterprises to access stablecoin benefits while the government develops the digital yuan (e-CNY) as a strategic alternative.

The shift represents more than technological innovation—it's a fundamental restructuring of cross-border payment infrastructure. Traditional SWIFT transfers cost 6-6.3% of transaction value and take 3-5 business days, leaving approximately $12 billion trapped in-transit globally. Stablecoins eliminate correspondent banking chains, operate 24/7, and settle in seconds for 0.5-3% total cost. For Chinese companies facing capital controls, foreign exchange volatility, and high banking fees, stablecoins offer a pathway to operational efficiency—though one fraught with regulatory complexity, technical risks, and the strategic tension between dollar-backed stablecoins and China's digital currency ambitions.

Understanding stablecoins: types, mechanisms, and market dominance

Stablecoins are cryptocurrencies designed to maintain stable value by pegging to external assets, primarily the US dollar. The sector is dominated by fiat-collateralized models, which hold 99% market share and back each token 1:1 with reserves—typically US Treasury bills, cash, and equivalents. Tether (USDT) leads with $174-177 billion market capitalization (58-68% dominance), followed by Circle's USDC at $74-75 billion (20.5-24.5%). Both experienced explosive 2024 growth: USDT added $45 billion in new issuance (+50% annually), while USDC grew 79% from $24.4 billion to $43.9 billion.

USDT generates significant revenue from yields on its $113+ billion US Treasury holdings, earning $13 billion net profit in 2024 (record-breaking). The company maintains 82,000+ Bitcoin (~$5.5 billion) and 48 metric tons of gold as additional reserves, with a $7+ billion excess buffer. However, transparency remains contentious: Tether has never completed a full independent audit, relying instead on quarterly attestations from BDO. The CFTC fined Tether $42.5 million in 2021 for claims that USDT was fully backed only 27.6% of the time during 2016-2018. Despite controversies, USDT dominates with daily trading volumes consistently exceeding $75 billion—often surpassing Bitcoin and Ethereum combined.

USDC offers stronger transparency through monthly attestations by Deloitte & Touche and detailed CUSIP-level disclosure of Treasury holdings. Circle manages approximately 80% of reserves through BlackRock's government money market fund (USDXX), with 20% in cash at Global Systemically Important Banks (GSIBs). This structure proved both strength and vulnerability: during March 2023's Silicon Valley Bank collapse, Circle's $3.3 billion exposure (8% of reserves) caused USDC to briefly depeg to $0.87 before recovering within four days after federal intervention. The incident demonstrated how traditional banking system risks contaminate stablecoins, triggering cascade effects—DAI depegged to $0.85 due to 40% USDC collateral exposure, causing ~3,400 automatic liquidations worth $24 million on Aave.

Crypto-collateralized stablecoins like DAI (MakerDAO) represent the decentralized alternative, with $5.0-5.4 billion market capitalization. DAI requires over-collateralization—typically 150%+ collateralization ratios—using crypto assets (ETH, WBTC, USDC) locked in smart contracts. When collateral value drops too low, positions automatically liquidate to maintain DAI stability. This model proved resilient during the 2023 banking crisis, maintaining peg while USDC wobbled, but faces capital inefficiency and complexity challenges. MakerDAO is evolving toward "Endgame" plans to scale DAI (rebranding as USDS) to 100 billion supply to compete with Tether.

Algorithmic stablecoins have been largely abandoned following Terra/Luna's catastrophic May 2022 collapse that wiped out $45-60 billion. TerraUST (UST) relied solely on arbitrage with LUNA token without true collateral, offering unsustainable 19.5% APY through Anchor Protocol that required $6 million daily subsidies by April 2022. When large withdrawals triggered runs on May 7, 2022, the death spiral mechanics caused LUNA to mint exponentially while UST fell from $1 to $0.35, then pennies. Research revealed 72% of UST was concentrated in Anchor, wealthier investors exited first with smaller losses, and retail investors who "bought the dip" suffered the most. The Luna Foundation Guard's $480 million Bitcoin reserves proved insufficient to restore the peg, demonstrating fatal flaws in undercollateralized algorithmic models.

Stablecoins maintain their dollar peg through arbitrage mechanisms: when trading above $1, arbitrageurs mint new tokens from issuers at $1 and sell at market price for profit, increasing supply and pushing prices down; when trading below $1, arbitrageurs buy cheap tokens on markets and redeem at issuers for $1, decreasing supply and pushing prices up. This self-stabilizing system works in normal conditions with credible issuer commitment, supplemented by reserve management, redemption guarantees, and collateral liquidation protocols.

Cross-border payment pain points that stablecoins address for Chinese companies

Chinese companies face severe friction in traditional cross-border payments, stemming from high costs, settlement delays, capital controls, and currency volatility. Transaction fees average 6-6.3% of transfer value according to 2024 World Bank data, comprising sending bank fees ($15-$75), multiple intermediary correspondent bank fees ($15-$50 per bank, typically 2-4 banks in payment chain), receiving bank fees ($10-$30), and foreign exchange markups (2-6% above mid-market rate hidden in exchange rates). For a typical $10,000 wire transfer, total costs reach $260-$463 (2.6-4.63%), with international remittances to Sub-Saharan Africa averaging 7.7%.

Settlement times of 3-5 business days create massive working capital inefficiency, with approximately $12 billion trapped in-transit globally at any moment. SWIFT's T+2 to T+3 settlement cycles result from different time zones and banking hours (limited to business hours only), weekend and holiday closures, multiple intermediary banks in payment chains, manual AML/KYC verification processes, batch-based processing systems, and currency conversion requirements. SWIFT data shows approximately 10% of cross-border transactions require correction or fail: 4% cancelled before/on settlement date, 1% cancelled after settlement date, and 5% completed after settlement date.

China's foreign exchange controls create unique challenges under SAFE (State Administration of Foreign Exchange) and PBOC (People's Bank of China) administration. The $5 million threshold requires SAFE approval for all outbound remittances exceeding this amount (reduced from previous $50 million limit). The $50 million ODI threshold means SAFE supervises and can halt ODI projects requiring larger transfers. Pre-payment registration requirements mandate companies register with SAFE within 15 working days of contract signing for advance payments. Companies must report overseas payments with terms exceeding 90 days, and overpayment amounts cannot exceed 10% of prior year's total importation. December 2024 SAFE regulations now require banks to monitor and report crypto-related transactions, specifically targeting illegal cross-border transactions.

Individual restrictions compound challenges: annual foreign currency conversion limits of $50,000 per person, transactions exceeding $10,000 must be reported, and cash transactions exceeding RMB 50,000 (~$7,350) must be reported. Companies report unpredictable approval times from SAFE, with window guidance varying by city and region, creating lack of consistency and uncertain process times that differ by jurisdiction.

Stablecoins dramatically address these pain points through multiple mechanisms. Cost reductions reach 50-80% versus traditional methods: blockchain transaction costs on Ethereum average ~$1 for USDC transfers (down from $12 in 2021), while Layer 2 networks like Base and Arbitrum charge less than $0.01 average, and Solana processes transactions for ~$0.01 with 1-2 second settlement. Total stablecoin fees range 0.5-3.0% of transfer amount compared to 6-6.3% traditional. For a $10,000 transfer, stablecoins cost $111-$235 (1.11-2.35%) versus $260-$463 traditional, yielding net savings of $149-$228 per transaction (49-57% reduction). For companies with $1 million annual cross-border payments, this translates to $30,000-$70,000 annual savings (50-87% reduction).

Speed improvements are even more dramatic: settlement reduced from 3-5 days to seconds or minutes with 24/7/365 availability. Solana achieves 1,133 TPS with 30-second finality; Ethereum processes transactions in 2-5 minutes with 12-confirmation finality (~3 minutes); Layer 2 solutions achieve 1-5 second settlement; and Stellar completes transactions in 3-5 seconds. This eliminates the approximately $1.5 million in capital trapped in-transit at any moment for a company with $10 million monthly cross-border payments. At 5% annual cost of capital, this freed capital provides $75,000 annual benefit, combined with fee savings of $60,000-$80,000 for total annual benefit of $135,000-$155,000 (1.35-1.55% of payment volume).

Stablecoins bypass traditional banking friction through direct wallet-to-wallet transfers requiring no bank intermediaries, eliminating 3-5 intermediary banks in payment chains, circumventing capital controls (blockchain-based transfers harder to restrict than traditional banking flows), reduced AML/KYC friction through smart contract automation and on-chain compliance tools (companies like Chainalysis, Elliptic, TRM Labs provide real-time AML screening), and no pre-funding requirements eliminating need for local currency accounts in multiple jurisdictions. For Chinese companies specifically, stablecoins potentially bypass SAFE approval requirements for smaller transactions, provide faster options than 15-day registration requirements for pre-payments, offer more flexibility than $5 million threshold restrictions, and enable real-time settlement despite capital controls—with Hong Kong serving as gateway through JD.com's Jingdong Coinlink preparing HKD and USD stablecoins.

Volatility mitigation occurs through 1:1 fiat peg with each stablecoin backed by equivalent fiat reserves. USDC's reserve composition includes 85% short-term US Treasuries or repos and 15% cash for immediate liquidity. Instant settlement eliminates multi-day currency risk windows, providing predictability where companies know exact amounts recipients receive. Major stablecoins achieved $250 billion total circulation by 2025 (doubled from $120 billion 18 months prior), with daily velocity of 0.15-0.25 indicating high liquidity and projected growth to $400 billion by end-2025 and $2 trillion by 2028.

Regulatory landscape: China's dual-track approach and global frameworks

China maintains strict crypto restrictions on the mainland while positioning Hong Kong as a regulated gateway, creating a complex dual-track system for Chinese enterprises. In June 2025, full criminalization of cryptocurrency ownership, trading, and mining became effective, expanding the 2021 ban. The August 2024 Supreme People's Court ruling classified using cryptocurrencies to convert criminal proceeds as criminal law violation. December 2024 SAFE regulations require banks to monitor and report crypto-related transactions, specifically targeting illegal cross-border financial activities. Using yuan to buy crypto assets before converting to foreign currencies is now classified as illegal cross-border financial activity, with banks identifying high-risk transactions based on individual identity, fund sources, and trade frequency.

Despite these restrictions, an estimated 59 million Chinese users continue crypto activity through VPNs and offshore platforms, and the Chinese government owns 194,000 BTC (~$18 billion) seized from illicit activities. Stablecoins are viewed as threats to capital controls—prior estimates showed $50 billion left China via crypto/stablecoins in 2020 before the comprehensive ban.

Hong Kong's stablecoin framework provides the compliant pathway. In May 2025, Hong Kong's Legislative Council passed the landmark Stablecoins Bill, allowing licensed entities to issue fiat-backed stablecoins (HKD-pegged and CNH-pegged), effective August 1, 2025. The Hong Kong Monetary Authority (HKMA) oversees licensing and audits, with minimum capital requirements of HK$25 million ($3.2 million), full reserve requirements, monthly attestations, and AML compliance. Over 40 companies applied for licenses, with single digits expected for initial approvals. The first batch of sandbox participants (July 2024) included Jingdong Coinlink Technology (JD.com), Circle Coin Technology, and Standard Chartered Bank.

Chinese firms are actively pursuing Hong Kong licenses: Ant International (Singapore-based unit of Alibaba's Ant Group) is applying for stablecoin licenses in Hong Kong, Singapore, and Luxembourg, focusing on cross-border payment services and supply-chain finance through the Alipay+ global payment network. JD.com is participating in HKMA's stablecoin sandbox, planning to secure "stablecoin licences across key currency markets globally" with initial HKD and USD stablecoins, and potential offshore yuan stablecoin pending PBOC approval.

PBOC Governor Pan Gongsheng's June 2025 remarks at Lujiazui Forum marked a significant policy shift—the first official acknowledgment of stablecoins' positive role, noting they are "reshaping the global payment system" and recognizing shorter cross-border payment cycles. This signals China's evolution from complete ban to controlled experimentation using a "two-zone" approach: experimentation offshore (Hong Kong), control onshore (mainland).

United States regulatory clarity arrived with the GENIUS Act (Guiding and Establishing National Innovation for U.S. Stablecoins) signed by President Trump in July 2025. This first comprehensive federal stablecoin legislation defines collateral, disclosure, and marketing rules; creates pathway for bank-issued stablecoins; establishes reserve requirements; and gives the Federal Reserve oversight of large stablecoin issuers with master account access requirements for large-scale operations. The GENIUS Act aims to maintain USD dominance amid China's digital currency challenge and is expected to accelerate institutional entry. State-level regulation continues with multiple states maintaining money transmission licenses for stablecoin issuers, with New York (via NYDFS) particularly active. The June 2024 court ruling (SEC v. Binance) confirmed fiat-backed stablecoins like USDC and BUSD are NOT securities, with the SEC closing investigations (Paxos/BUSD case dropped) and shifting focus away from stablecoins to other crypto assets.

European Union's MiCA (Markets in Crypto-Assets) regulation became effective January 2025, requiring detailed reserve disclosure, licenses for issuers operating in EU, with 18-month transition period (until July 2026) for existing operators. MiCA prohibits interest on stablecoins to discourage use as stores of value and imposes transaction limits: if ARTs exceed 1 million transactions daily or €200 million daily value, issuers must stop new issuances. Circle became the first MiCA-licensed issuer in July 2024, with Tether claiming full compliance.

Asia-Pacific jurisdictions are creating supportive frameworks: Singapore's MAS finalized its framework in August 2023 and actively experiments with tokenized deposits through Project Guardian. Japan regulates stablecoins under the Payment Services Act since June 2022, with JPYC launching as first JPY-pegged stablecoin in August 2025, distinguishing between fiat-backed (regulated) and algorithmic (less regulated). Bahrain's Stablecoin Issuance and Offering Module (July 2025) allows single currency fiat-backed stablecoins while prohibiting algorithmic stablecoins. El Salvador granted Tether stablecoin issuer and DASP licenses in 2024, with Tether establishing headquarters there. Dubai and Hong Kong granted Tether VASP licenses in 2024, with both jurisdictions welcoming stablecoin issuers.

Compliance pathways for Chinese companies require offshore legal structures (Hong Kong subsidiaries being most common), payment service provider partnerships with licensed entities, extensive KYC/AML requirements through automated compliance tools (Chainalysis, Elliptic provide real-time AML screening for blockchain identity solutions), and appropriate licensing based on target markets. Hong Kong's framework allows Chinese companies to operate compliantly while maintaining separation from mainland restrictions, positioning Hong Kong as the primary gateway for China's stablecoin experimentation.

Real-world applications: how Chinese companies use stablecoins

Chinese companies are deploying stablecoins across four major categories: cross-border e-commerce, supply chain finance, international trade settlement, and overseas payroll—with concrete implementations emerging in 2024-2025.

Cross-border e-commerce payment and settlement

JD.com represents the flagship case study. China's second-largest e-commerce company (often called "China's Amazon") established Jingdong Coinlink Technology in Hong Kong, participating in HKMA's stablecoin sandbox since July 2024. Chairman Richard Liu announced in June 2025 that JD.com intends to "secure stablecoin licences across key currency markets globally" with initial HKD-pegged and USD-pegged stablecoins, plus future offshore yuan (CNH) stablecoin pending PBOC approval.

Richard Liu stated JD.com "can reduce the global cross border payment cost by 90% and then improve the efficiency to within ten seconds," hoping "JD stablecoin will become a universal payment method worldwide." CEO Teddy Liu of Jingdong Coinlink declared in June 2025: "I believe stablecoins will become the next-generation payment system – that is beyond doubt." JD.com's initial focus targets B2B payments before consumer adoption, with direct transactions planned with Southeast Asian suppliers using JD stablecoins for minute-level transfers, targeting Asia-Pacific, Middle East, and African markets.

The Chinese seller ecosystem on Amazon and eBay is massive: over 63% of Amazon third-party sellers are from mainland China or Hong Kong, with Shenzhen alone accounting for approximately 25% of all Amazon third-party sellers. China's cross-border e-commerce exports grew 19.6% in 2023, reaching RMB 2.38 trillion ($331 billion). These sellers face 7-15 day payment cycles from Amazon, but stablecoins enable minute-level transfers versus 1-5 days traditional. Stablecoin transaction fees are approximately 1/10th of traditional foreign trade transaction fees.

Jiang Bo, a cross-border payment expert interviewed by 36Kr in 2025, analyzed: "From the customers we have contacted, cross-border e-commerce merchants and enterprises engaged in digital service exports are more willing to try stablecoins, mainly because they see the advantages of stablecoins in terms of efficiency and cost." He noted "The repayment cycle for Amazon merchants is generally 7-15 days. Higher payment efficiency helps ensure stable cash flow and improve the efficiency of capital utilization."

Payment platforms enabling this include Shopify integration with Coinbase Commerce for crypto/stablecoin payments where merchants can accept USDC and USDT globally. TransFi processes over $10 billion in annualized payment volume (300% YoY growth in 2025), supporting local collection and payout across 70+ markets, backed by Circle Ventures and Ripple. Grab in Southeast Asia partnered with Alipay and StraitsX in March 2024, allowing Chinese tourists to pay using Alipay converted to XSGD stablecoin, with merchants receiving Singapore dollars.

Supply chain finance and Belt and Road settlements

Zoomlion Heavy Industry provides the flagship manufacturing case. This construction and agricultural machinery manufacturer with $3.3 billion in offshore revenue (2024) partnered with AnchorX (Hong Kong fintech) to use AxCNH, the first licensed offshore yuan-pegged stablecoin. AxCNH received regulatory license from Astana Financial Services Authority (AFSA) in Kazakhstan and operates on Conflux Network blockchain. Launched at the 10th Belt and Road Summit in Hong Kong in February 2025, Zoomlion completed pilot transactions on Conflux blockchain for cross-border settlements with Belt and Road Initiative (BRI) partners.

The strategic significance is substantial: in 2024, China's trade with BRI countries reached RMB 22.1 trillion ($3.2 trillion), targeting 150+ countries across Asia, Africa, South America, and Oceania. AxCNH provides reduced exchange rate volatility, lower transaction costs, and improved settlement efficiency (minute-level versus days). Lenovo also signed an MOU with AnchorX for AxCNH usage, focusing on supply chain and international settlements. ATAIX Eurasia (Kazakhstan exchange) listed AxCNH with trading pairs AxCNH:KZT and AxCNH:USDT, positioning Kazakhstan as gateway to Central Asia and Europe for BRI trade settlements.

Ant Group/Ant International focuses on cross-border finance and supply chain finance, applying for stablecoin licenses in Hong Kong, Singapore, and Luxembourg. The company completed significant tokenized asset projects: August 2024 partnership with Longshine Technology for renewable energy asset tokenization, and December 2024 GCL Energy Technology solar asset project (RMB 200 million / $28 million). Ant's tokenization model uses stablecoins as settlement layer for tokenized assets, bypassing SWIFT system for asset transactions while providing cash-like, low-volatility investment options.

Standard Chartered Bank formed a joint venture with Animoca Brands for HKD stablecoin, participating in Hong Kong's stablecoin sandbox. As one of three banks authorized to issue physical HKD, Standard Chartered's focus on cross-border B2B payments represents traditional banking's embrace of stablecoin infrastructure.

International trade settlement and B2B transactions

Monthly stablecoin transaction volumes between businesses reached $3 billion+ in early 2025, up from under $100 million at start of 2023. 2024 saw 29.6% increase in crypto payment transaction volume (CoinGate data), with stablecoins accounting for 35.5% of all crypto transactions in 2024 (up from 25.4% in 2023 and 16% in 2022, representing 171% YoY growth 2022-2023 and 26.2% YoY growth 2023-2024).

JD.com's B2B focus prioritizes direct transactions with Southeast Asian suppliers using JD stablecoins for minute-level transfers and supply chain payments before expanding to consumer adoption. Use case categories include: commodity trading using AxCNH for Belt and Road commodity imports; manufacturing settlements with direct supplier payments; treasury management enabling real-time liquidity management across borders; and trade finance through pilot corridors in Hong Kong and Shanghai free trade zones.

Ant Digital Technologies' tokenized renewable energy asset projects use stablecoins as settlement layer, with investors receiving stablecoin-denominated returns while bypassing traditional banking for asset-backed financing. This represents the evolution of trade finance where stablecoins serve as universal settlement layer for tokenized real-world assets.

Overseas employee payroll and contractor payments

General market adoption shows 75% of Gen Z workers prefer receiving at least part of their salary in stablecoins, with Web3 professionals earning average $103,000 annually. USDC holds 63% market share for payroll, USDT 28.6%. Benefits include stablecoin transaction fees of 0.1-1% versus 3.5% credit card fees; speed of minutes versus 3-5 days for international transfers; blockchain-recorded transparency for all transactions; and USD-pegged stablecoins protecting against local currency devaluation.

Rise processed over $800 million in payroll volume, operating across 20+ blockchains with Circle partnership for USDC payments. The platform includes compliance tools through Chainalysis and SumSub integration, issues 1099s, and gathers W9/W8-Ben forms. Deel uses BVNK for stablecoin settlements, paying contractors in 100+ countries with focus on international hiring. Bitwage offers over 10 years experience in crypto payroll, supporting Bitcoin and stablecoin payments as add-on to existing payroll systems.

While specific named Chinese companies using these for payroll remain limited in public reporting, the infrastructure is being built for tech startups in Web3 space, gaming companies with international developers, and e-commerce platforms with global remote teams. Chinese companies with distributed international workforces are increasingly exploring these platforms to reduce remittance costs and improve payment speed for overseas contractors.

Southeast Asian payment corridors

Singapore-China corridor demonstrates practical implementation. StraitsX issues XSGD (Singapore dollar stablecoin) as an MAS-regulated licensed issuer, processing over $8 billion in volume. The real-world application shows Chinese tourists using Alipay to scan GrabPay QR codes, with behind-the-scenes operations where Alipay purchases XSGD and transfers to Grab merchants who receive SGD settlement. Volume data shows 75% of XSGD transfers under $1 million and 25% of transfers under $10,000 (retail activity), with steady $200+ million quarterly transfer value since Q3 2022.

Thailand-Singapore's PromptPay-PayNow connection (since 2021) provides a blueprint: real-time, low-cost mobile payments with daily limit of SGD 1,000 / THB 25,000 ($735/$695) at THB 150 ($4) cost in Thailand and free in Singapore. This represents potential infrastructure for China-ASEAN payment integration with stablecoin layers on top of fast payment systems, supporting Chinese businesses operating in Southeast Asia.

Risks and challenges: regulatory, technical, and operational hazards

Regulatory risks dominate the landscape

China's June 2025 full criminalization of cryptocurrency ownership, trading, and mining creates existential legal risk for mainland entities. Using stablecoins to circumvent capital controls can result in criminal prosecution, with banks required to monitor and report crypto-related transactions. The August 2024 Supreme People's Court ruling classified using cryptocurrencies to convert criminal proceeds as criminal law violation, expanding enforcement beyond trading to include any financial manipulation using crypto.

Chinese entities face extreme difficulty accessing compliant on/off ramps within mainland China due to forex controls. All centralized exchanges were banned since 2017, with OTC trading persisting but carrying legal risks. VPN usage required to access foreign platforms is itself restricted. Yuan-to-crypto conversions are classified as illegal forex activity as of December 2024. Hong Kong provides the legal gateway, but requires extensive KYC/AML compliance, with licensed exchanges operational while maintaining separation from mainland capital controls.

Banking de-risking concerns create operational challenges. US banks increasingly wary of processing crypto-related transactions force issuers to offshore banks. Tether lacks full regulatory oversight with no authoritative body monitoring reserve investments. Circle's $3.3 billion exposure to Silicon Valley Bank demonstrated interconnected risks. Chinese entities face extreme difficulty accessing compliant on/off ramps, with Western banks hesitant to service China-linked crypto entities due to compliance costs for AML/KYC requirements and concerns about facilitating capital control circumvention.

Enforcement actions demonstrate real consequences. Chainalysis estimates $25-32 billion in stablecoins received by illicit actors in 2024 (12-16% of market cap). The UN Office of Drugs and Crime (January 2024) identified stablecoins as preferred currency for cybercriminals in Southeast Asia. $20 billion in Tether transactions through sanctioned Russian exchange Garantex are under investigation, though Tether has frozen $12 million linked to scams through its T3 Financial Crime Unit (2024) and recovered $108.8 million USDT linked to illicit activities.

Technical risks: smart contracts, congestion, and custody

Smart contract vulnerabilities caused massive losses in 2024. According to DeFiHacksLabs data, over 150 contract attack incidents resulted in losses exceeding $328 million in 2024 alone, with $9.11 billion accumulated DeFi losses according to DeFiLlama. Q1 2024 alone saw $45 million in losses across 16 incidents ($2.8 million average per exploit).

The OWASP Smart Contract Top 10 (2025) analyzed $1.42 billion in losses, identifying: Access Control Vulnerabilities ($953.2 million), Logic Errors ($63.8 million), Reentrancy Attacks ($35.7 million), Flash Loan Attacks ($33.8 million), and Price Oracle Manipulation ($8.8 million). High-profile 2024 attacks included Sonne Finance (May 2024) with $20 million exploited via Compound V2 fork vulnerability using flash loans.

Stablecoin-specific vulnerabilities show centralized stablecoins face custodial and regulatory risks, while decentralized stablecoins remain vulnerable to smart contract and oracle issues. DAI experienced depegging when USDC (40% of collateral) depegged in March 2023, demonstrating cascade contagion effects. Algorithmic stablecoins remain fundamentally flawed, as UST collapse demonstrated.

Blockchain congestion creates operational challenges. Ethereum mainnet limited to approximately 15 TPS causes high gas fees during congestion, though Layer 2 solutions (Arbitrum, Optimism) reduce fees but add complexity. Cross-chain bridges create single points of failure—the Ronin hack cost $625 million, Wormhole $325 million. Emerging solutions include Layer 2 adoption accelerating with Base costing under $0.01 versus $44 traditional wire transfer; Solana processing stablecoin transactions in 1-2 seconds at less than $0.01 fees; Circle's CCTP V2 reducing settlement from 15 minutes to seconds; and LayerZero OFT standard enabling seamless multi-chain stablecoin deployment.

Exchange and custody risks remain significant. Concentration of liquidity creates systemic vulnerability—Coinbase temporarily paused USDC redemptions during SVB crisis (March 2023). Private key management is critical with social engineering remaining the top threat. However, multi-party computation (MPC) and hardware security modules (HSM) are improving security, with institutional-grade custody now available through qualified custodians with regulatory oversight. Critically, stablecoin holders have no legal entitlement to instant redemption, being treated as unsecured creditors in bankruptcy with no legal claim to underlying assets.

De-pegging events: catastrophic precedents

TerraUST's May 2022 collapse remains the defining catastrophe. On May 7, 2022, large withdrawals (375 million UST) triggered runs, with an $85 million trade on Curve Finance overwhelming stabilization mechanisms. By May 9, UST fell to $0.35 while LUNA fell from $80 to pennies. Total losses reached $45-60 billion in ecosystem value with $400 billion broader market impact.

Root causes included unsustainable yields with Anchor paying 19.5% APY requiring $6 million daily subsidies by April 2022; algorithmic instability where UST relied solely on LUNA arbitrage without true collateral; death spiral mechanics as panicking UST holders caused LUNA to mint exponentially, diluting value; and liquidity attacks exploiting Curve 3pool vulnerability during planned liquidity migration to 4pool. The concentration risk showed 72% of UST deposited in Anchor, with wealthier investors exiting first with smaller losses while retail investors who "bought the dip" suffered most. Luna Foundation Guard's $480 million Bitcoin reserves proved insufficient to restore peg.

USDC's March 2023 de-pegging from Silicon Valley Bank collapse revealed how traditional banking risks contaminate stablecoins. On March 10, 2023, SVB failure revealed Circle held $3.3 billion (~8% of reserves) with the failed bank. USDC fell to $0.87 (13% depeg) on Saturday March 11, with Coinbase suspending USDC-USD conversions over the weekend when banks were closed. Cascade effects included DAI depegging to $0.85 (40% collateral was USDC), FRAX also affected due to USDC exposure, and approximately 3,400 automatic liquidations on Aave worth $24 million collateral (86% USDC).

Recovery occurred by Monday after FDIC waived $250,000 insurance limit, but S&P Research findings (June 2023) showed USDC was below $0.90 for 23 minutes (longest depeg), DAI below $0.90 for 20 minutes, USDT only dipped below $0.95 for 1 minute, and BUSD never dropped below $0.975. Frequency analysis revealed USDC and DAI depegged far more often than USDT over the 24-month period. Post-crisis, Circle expanded banking partnerships (BNY Mellon, Cross River), increased reserve diversification, and enhanced transparency through monthly attestations.

Tether transparency concerns persist despite its relative stability. Historical problems include 2018 claims of $2.55 billion reserves backing $2.54 billion USDT supported only by law firm report (not audit); 2019 New York Attorney General investigation revealing only 74% backing by cash/equivalents; 2021 CFTC fine of $41 million for false statements about dollar backing; and reserves held for only 27.6% of time during 2016-2018 sample period per CFTC findings.

Current reserve composition (Q2 2024) shows $100 billion+ in U.S. Treasury bonds, 82,000+ Bitcoin (~$5.5 billion value), 48 metric tons of gold, and over $120 billion total reserves with $5.6 billion surplus (Q1 2025). However, discrepancy exists between $120 billion reserves and 150 billion+ USDT circulation. Tether maintains no comprehensive audit from Big Four accounting firm (only quarterly attestations from BDO), with $6.57 billion in "secured loans" (up from $4.7 billion in Q1 2024) having unclear composition. Reliance on offshore banks without authoritative reserve monitoring earned S&P risk rating of 4 out of 5 (December 2023).

Operational challenges: on-ramps, banking, and taxation

Mainland China restrictions make on/off ramps extremely difficult. All centralized exchanges banned since 2017, with OTC trading persisting but carrying legal risks. VPN usage required to access foreign platforms is itself restricted. Yuan-to-crypto conversions classified as illegal forex activity (December 2024). Hong Kong provides gateway through licensed exchanges operational with KYC/AML compliance requirements. AxCNH listed on ATAIX Eurasia (Kazakhstan) targets Chinese firms, with Zoomlion ($3.3 billion offshore revenue) signed to use AxCNH for settlements. PBOC Shanghai center developing cross-border digital payment platform.

Global access challenges include off-ramp liquidity fragmented across 100+ blockchains, cross-chain bridge security concerns following major hacks, weekend/holiday conversion limited by traditional banking hours (SVB crisis example), though Real-Time Payments (RTP) and FedNow may eventually enable 24/7 fiat settlement.

Banking relationships pose correspondent banking issues where Western banks hesitate to service China-linked crypto entities. Compliance costs high due to AML/KYC requirements, with SWIFT dominance at $5 trillion daily versus China's CIPS at $200+ billion processed but growing. Banking relationships essential for institutional-scale stablecoin operations. Institutional solutions emerging include Stripe's $1.1 billion acquisition of Bridge (stablecoin infrastructure) signaling fintech integration, PayPal and SAP offering native stablecoin support, Coinbase and Circle pursuing banking licenses under favorable US regulatory environment, and regional API providers differentiating on compliance and service.

Tax implications and reporting create complexity. Post-June 2025 ban makes crypto tax largely irrelevant for mainland individuals, though previous unreported crypto gains subject to capital gains treatment. Cross-border transactions monitored for capital flight, while Hong Kong provides clearer framework with stablecoin regulatory clarity. International compliance requires FATF Travel Rule adoption by China for international transactions, wallet registration for traceability, Chinese entities using offshore structures facing complex multi-jurisdictional reporting, and capital losses from depegging events requiring classification based on business versus capital treatment.

Central Bank Digital Currency: e-CNY's international push

China's digital yuan (e-CNY) represents the government's strategic alternative to private stablecoins, with massive domestic deployment and expanding international ambitions. As of 2025, the e-CNY achieved 261 million individual wallets opened, $7.3 trillion cumulative transaction value (up from $1 trillion mid-2024), 180 million individual users (July 2024), and operations in 29 cities across 17 provinces, used for metro fares, government wages, and merchant payments.

September 2025 marked a critical inflection point when PBOC inaugurated the International Operations Center in Shanghai with three platforms: a cross-border digital payment platform exploring e-CNY for international transactions; a blockchain service platform providing standardized cross-chain transaction transfers; and a digital asset platform integrating with existing financial infrastructure.

Project mBridge represents wholesale CBDC infrastructure through collaboration with Bank for International Settlements (BIS), with 11+ central banks in trials as of 2024 expanding to 15 new countries in 2025. The 2025 projection targets $500 billion annually through mBridge, with 2030 scenarios suggesting 20-30% of China's foreign trade could use e-CNY rails.

Belt and Road Integration shows ASEAN trade volume in RMB reaching 5.8 trillion yuan, with e-CNY used for oil transactions. The China-Laos Railway and Jakarta-Bandung High-Speed Rail accept e-CNY. UnionPay expanded e-CNY network to 30+ countries with Cambodia and Vietnam focus, targeting the Belt and Road corridor.

China's strategic objectives include countering USD stablecoin dominance (99% of stablecoin activity is dollar-denominated), circumventing SWIFT sanctions potential, enabling offline payments for rural areas and in-flight use, and programmable sovereignty through code-based capital controls and transaction limits.

Challenges remain substantial: yuan represents only 2.88% of global payments (June 2024), down from 4.7% peak (July 2024), with capital controls limiting convertibility. Competition from established WeChat Pay/Alipay (90%+ market share) domestically limits e-CNY adoption enthusiasm. USD still commands 47%+ of global payments with euro at 23%, making yuan internationalization a long-term strategic challenge.

Institutional adoption: projections through 2030

Market growth projections vary widely but all point upward. Conservative estimates from Bernstein project $3 trillion by 2028, Standard Chartered forecasts $2 trillion by 2028, from current $240-250 billion (Q1 2025). Aggressive forecasts include futurist predictions of $10+ trillion by 2030 based on GENIUS Act regulatory clarity, Citi GPS $2 trillion by 2028 potentially higher with corporate adoption, and McKinsey suggesting daily transactions could reach $250 billion in next 3 years.

Transfer volume data shows 2024 reached $27.6 trillion total (exceeding Visa + Mastercard combined), with daily real payment transactions at $20-30 billion (remittances + settlements). Currently representing less than 1% of global money transfer volume but doubling every 18 months, Q1 2025 remittances reached 3% of $200 trillion global cross-border payments.

Banking sector developments include JPMorgan's JPM Coin processing over $1 billion daily in tokenized deposit settlements. Citibank, Goldman Sachs, and UBS experiment via Canton Network. US banks discuss joint stablecoin issuance, with 50%+ of financial institutions reporting stablecoin infrastructure readiness (2025 survey).

Corporate adoption shows Stripe's Bridge acquisition for $1.1 billion signaling fintech integration, PayPal launching PYUSD ($38 million issued January 2025, though slowing), retailers exploring branded stablecoins (Amazon, Walmart predicted 2025-2027), and Standard Chartered launching Hong Kong dollar-pegged stablecoin.

Academic and institutional research shows 60% of institutional investors prefer stablecoins (Harvard Business Review 2024), MIT Digital Currency Initiative conducting active research, 200+ new academic papers on stablecoins published in 2025, and Stanford launching Stablecoin and Digital Assets Lab.

Regulatory evolution and compliance frameworks

United States GENIUS Act impact creates dual role for Federal Reserve as gatekeeper and infrastructure provider. Bank-issued stablecoins anticipated to dominate with compliance infrastructure, tier-2 banks forming consortiums for scale, and regional banks relying on tech stack providers (Fiserv, FIS, Velera). The framework expected to generate $1.75 trillion in new dollar stablecoins by 2028, viewed by China as strategic threat to yuan internationalization, spurring China's accelerated Hong Kong stablecoin framework and support for CNH-pegged stablecoins offshore.

European Union MiCA fully applicable since late 2024, prohibits interest payments limiting adoption (largest EU stablecoin only €200 million versus USDC $60 billion), imposes stringent reserve requirements and liquidity management, with 18-month grace period ending July 2026.

Asia-Pacific frameworks show Singapore and Hong Kong creating supportive frameworks attracting issuers. Hong Kong stablecoin licenses creating compliant CNH-pegged options, Japan regulatory clarity enabling expansion, with 88% of North American firms viewing regulations favorably (2025 survey).

Cross-jurisdictional challenges include the same stablecoin being treated as payment instrument, security, or deposit in different countries. Extraterritorial regulations create compliance complexity, regulatory fragmentation forces issuers to choose markets or adopt complex structures, and enforcement risks persist even without clear guidelines.

Technology improvements: Layer 2 scaling and cross-chain interoperability

Layer 2 scaling solutions dramatically reduce costs and increase speed. Major networks in 2025 include: Arbitrum using high-speed Ethereum scaling via optimistic rollups; Optimism with reduced fees while maintaining Ethereum security; Polygon achieving 65,000 TPS with 28,000+ contract creators, 220 million unique addresses, and $204.83 million TVL; Base (Coinbase L2) with under $0.01 transaction costs; zkSync using zero-knowledge rollups for trustless scaling; and Loopring achieving 9,000 TPS for DEX operations.

Cost reductions are dramatic: Base charges less than $0.01 versus $44 traditional wire; Solana stablecoins achieve 1-2 seconds settlement at less than $0.01 fees; Ethereum gas fees significantly reduced via L2 bundling.

Cross-chain interoperability advances through leading protocols. LayerZero OFT Standard enables Ethena's USDe deployment across 10+ chains with $50 million USD weekly cross-chain volume. Circle CCTP V2 reduces settlement from 15 minutes to seconds. Wormhole and Cosmos IBC move beyond lock-and-mint to message-passing validation. USDe averaged $230 million+ monthly cross-chain volume since inception, while CCTP transferred $3+ billion volume last month.

Bridge evolution moves away from vulnerable "lock-and-mint" models toward light-client validation and message-passing, with native interoperability becoming standard rather than optional. Stablecoin issuers leverage protocols to reduce operational costs. Market impact shows stablecoin transactions across Layer 2s growing rapidly, with USDC on Arbitrum facilitating major Uniswap markets. Binance Smart Chain and Avalanche run major fiat-backed tokens. The multi-chain reality means stablecoins must be natively interoperable for success.

Expert predictions and industry outlook

McKinsey insights suggest "2025 may witness material shift across payments industry," with stablecoins transcending banking hours and global borders. True scaling requires paradigm shift from currency settlement to stablecoin retention, with financial institutions needing to integrate or risk irrelevance.

Citi GPS predicts "2025 will be blockchain's ChatGPT moment" with stablecoins igniting transformation. Issuance jumped from $200 billion (early 2025) to $280 billion (mid-2025), with institutional adoption accelerating through company listings and record fundraising.

Fireblocks 2025 survey found 90% of firms taking action on stablecoins today, with 48% citing speed as top benefit (cost cited last), 86% reporting infrastructure readiness, and 9 in 10 saying regulations drive adoption.

Regional insights show Latin America at 71% using stablecoins for cross-border payments (highest globally), Asia with 49% citing market expansion as primary driver, North America with 88% viewing regulations as green light rather than barrier, and Europe with 42% citing legacy risks and 37% demanding safer rails.

Security focus reveals 36% say better protection will drive scale, 41% demand speed, 34% require compliance as non-negotiable, with real-time threat detection becoming essential and enterprise-grade security fundamental to scaling.

Expert warnings from Atlantic Council's Ashley Lannquist highlight network transaction fees often overlooked, fragmentation of money across multiple stablecoins, wallet compatibility issues, bank deposit/liquidity challenges, and lack of legal entitlement to reserves (unsecured creditors).

Academic perspectives include Stanford's Darrell Duffie noting e-CNY enables Chinese surveillance of foreign businesses, Harvard research revealing TerraUST collapse information asymmetries where wealthy exited first, and Federal Reserve analysis showing algorithmic stablecoins as fundamentally flawed designs.

Timeline predictions for 2025-2027 include GENIUS Act framework solidifying corporate adoption, major retailers launching branded stablecoins, traditional payment companies pivoting or declining, and banking deposits beginning to flee to yield-bearing stablecoins. For 2027-2030: emerging markets achieving mass stablecoin adoption, energy and commodity tokenization scaling globally, universal interoperability creating unified global payment system, and AI-driven commerce emerging at massive scale. For 2030-2035: programmable money enabling impossible business models, complete payment system transformation, and stablecoins potentially reaching $10+ trillion in aggressive scenarios.

Strategic implications for Chinese cross-border business

Chinese companies face a complex calculus in adopting stablecoins for international expansion. The technology delivers undeniable benefits: 50-80% cost savings, settlement times reduced from days to minutes, 24/7 liquidity, and elimination of correspondent banking friction. Major Chinese enterprises including JD.com ($74-75 billion target for its stablecoins), Ant Group (applying across three jurisdictions), and Zoomlion ($3.3 billion offshore revenue using AxCNH) demonstrate real-world viability through Hong Kong's regulatory framework.

However, risks remain substantial. China's June 2025 full criminalization of crypto creates existential legal exposure for mainland operations. The March 2023 USDC depeg to $0.87 and May 2022 TerraUST collapse ($45-60 billion lost) demonstrate catastrophic potential. Tether's opacity—never completing a full independent audit, only backed 27.6% of time during 2016-2018 per CFTC, though now holding $120+ billion reserves—poses systemic concerns. Smart contract vulnerabilities caused $328+ million in 2024 losses alone, with over 150 attack incidents.

The dual-track approach China has adopted—strict mainland prohibition with Hong Kong experimentation—creates a viable pathway. PBOC Governor Pan Gongsheng's June 2025 acknowledgment that stablecoins are "reshaping the global payment system" signals policy evolution from complete rejection to strategic engagement. Hong Kong's August 1, 2025 effective stablecoin framework provides legal infrastructure for CNH-pegged stablecoins targeting Belt and Road trade ($3.2 trillion annually).

Yet the geopolitical dimension cannot be ignored. The US GENIUS Act aims to "maintain USD dominance amid China's digital currency challenge," generating an expected $1.75 trillion in new dollar stablecoins by 2028. Ninety-nine percent of current stablecoin activity is dollar-denominated, extending American monetary hegemony into digital finance. China's response—accelerating e-CNY international expansion through Project mBridge ($500 billion target for 2025, 20-30% of Chinese trade by 2030)—represents strategic competition where stablecoins serve as proxies for currency influence.

For Chinese enterprises, the strategic recommendations are:

First, utilize Hong Kong-licensed operations exclusively for legal compliance, avoiding mainland exposure to criminal liability. JD.com, Ant Group, and Standard Chartered's participation in HKMA's sandbox demonstrates this pathway's viability.

Second, diversify across multiple stablecoins (USDC, USDT, potentially AxCNH) to avoid concentration risk, maintaining 10-15% reserves in fiat as contingency for depegging events. The SVB crisis demonstrated cascade effects where 40% USDC collateral exposure caused DAI to depeg to $0.85.

Third, implement robust custody solutions with qualified custodians using multi-party computation (MPC) and hardware security modules (HSM), recognizing that stablecoin holders are unsecured creditors with no legal claim to reserves in bankruptcy.

Fourth, monitor e-CNY international expansion as the primary long-term strategic option. The September 2025 PBOC International Operations Center in Shanghai with cross-border digital payment platform, blockchain service platform, and digital asset platform represents state-backed infrastructure that will ultimately receive government preference over private stablecoins for Chinese companies.

Fifth, maintain contingency plans recognizing regulatory uncertainty. The same technology treated as payment instrument in Singapore may be deemed security in one US state and deposit in another, creating enforcement risks even without clear guidelines.

The 2025-2027 period represents a critical window as the GENIUS Act framework solidifies, MiCA's 18-month transition period ends (July 2026), and Hong Kong's licensing regime matures. Chinese companies that establish compliant stablecoin capabilities now—through proper legal structures, qualified custody, diversified banking relationships, and real-time compliance monitoring—will capture first-mover advantages in efficiency gains while the 90% of firms globally "taking action" on stablecoins reshape cross-border payment infrastructure.

The fundamental tension between dollar-backed stablecoins extending US monetary hegemony and China's digital yuan ambitions will define the next decade of international finance. Chinese companies navigating this landscape must balance immediate operational benefits against long-term strategic alignment, recognizing that today's efficiency gains through USDC and USDT may tomorrow face policy reversal if geopolitical tensions escalate. The Hong Kong gateway—with CNH-pegged stablecoins for Belt and Road trade and eventual e-CNY integration—offers the most sustainable path for Chinese enterprises seeking to modernize cross-border payments while remaining aligned with national strategy.

Stablecoins are not merely a technological upgrade to SWIFT—they represent a fundamental restructuring of global payment architecture where programmable money, 24/7 settlement, and blockchain transparency create entirely new business models. Chinese companies that master this infrastructure through compliant pathways will thrive in the next era of international commerce, while those that ignore these developments risk competitive obsolescence as the rest of the world settles transactions in seconds for fractions of traditional costs.

Institutional Crypto's Defining Moment: From Dark Ages to Market Maturation

· 21 min read
Dora Noda
Software Engineer

The institutional cryptocurrency market has fundamentally transformed in 2024-2025, with trading volumes surging 141% year-over-year, $120 billion flowing into Bitcoin ETFs within 18 months, and 86% of institutional investors now holding or planning crypto allocations. This shift from skepticism to structural adoption marks the end of what CME Group's Giovanni Vicioso calls "the dark ages" for crypto. The convergence of three catalysts—landmark ETF approvals, regulatory frameworks in the US and Europe, and infrastructure maturation—has created what FalconX's Joshua Lim describes as a "critical moment" where institutional participation has permanently overtaken retail-driven speculation. Major institutions including BlackRock, Fidelity, Goldman Sachs alumni, and traditional exchanges have deployed capital, talent, and balance sheets at unprecedented scale, fundamentally reshaping market structure and liquidity.

The leaders driving this transformation represent a new generation bridging traditional finance expertise with crypto-native innovation. Their coordinated infrastructure buildout across custody, derivatives, prime brokerage, and regulatory compliance has created the foundation for trillions in institutional capital flows. While challenges remain—particularly around standardization and global regulatory harmonization—the market has irreversibly crossed the threshold from experimental asset class to essential portfolio component. The data tells the story: CME crypto derivatives now trade $10.5 billion daily, Coinbase International Exchange achieved 6200% volume growth in 2024, and institutional clients have nearly doubled at major platforms. This is no longer a question of if institutions adopt crypto, but how quickly and at what scale.

A watershed year established crypto's legitimacy through regulation and access

The January 2024 approval of spot Bitcoin ETFs stands as the single most consequential event in institutional crypto history. After a decade of rejections, the SEC approved 11 Bitcoin ETFs on January 10, 2024, with trading commencing the following day. BlackRock's IBIT alone has accumulated nearly $100 billion in assets by October 2025, making it one of the most successful ETF launches ever measured by asset accumulation speed. Across all US Bitcoin ETFs, assets reached $120 billion by mid-2025, with global Bitcoin ETF holdings approaching $180 billion.

Giovanni Vicioso, Global Head of Cryptocurrency Products at CME Group, emphasizes that "Bitcoin and Ethereum are just really too large, too big to ignore"—a perspective born from nearly 30 years in traditional finance and his leadership since 2012 in building CME's crypto products. The ETF approvals didn't happen by chance, as Vicioso explains: "We've been building this market since 2016. With the introduction of the CME CF benchmarks, Bitcoin reference rate, and the introduction of futures in December 2017, those products serve as the bedrock on which the ETFs are built." Six of the ten Bitcoin ETFs benchmark to the CME CF Bitcoin Reference Rate, demonstrating how regulated derivatives infrastructure created the foundation for spot product approval.

The symbiotic relationship between ETFs and derivatives has driven explosive growth across both markets. Vicioso notes that "ETF products and futures have a symbiotic relationship. Futures are growing as a result of the ETFs—but the ETFs also grow as a result of the liquidity that exists with our futures products." This dynamic manifested in CME's market leadership, with crypto derivatives averaging $10.5 billion daily in the first half of 2025, compared to $5.6 billion in the same period of 2024. By September 2025, CME's notional open interest hit a record $39 billion, and large open interest holders reached 1,010—clear evidence of institutional scale participation.

Ethereum ETFs followed in July 2024, launching with nine products including BlackRock's ETHA and Grayscale's ETHE. Initial adoption lagged Bitcoin, but by August 2025, Ethereum ETFs dominated flows with $4 billion in inflows that month alone, representing 77% of total crypto ETP flows while Bitcoin ETFs experienced $800 million in outflows. BlackRock's ETHA recorded a single-day record of $266 million in inflows. Jessica Walker, Binance's Global Media and Content Lead, highlighted that spot Ethereum ETFs reached $10 billion in assets under management in record time, driven by 35 million ETH staked (29% of total supply) and the asset's evolution into a yield-bearing institutional product offering 3-14% annualized returns through staking.

The infrastructure supporting these ETFs demonstrates the market's maturation. FalconX, under the leadership of Joshua Lim as Global Co-Head of Markets, executed over 30% of all Bitcoin creation transactions for ETF issuers on the first day of trading, handling more than $230 million of the market's $720 million in day-one ETF creations. This execution capacity, built on FalconX's foundation as one of the largest institutional digital asset prime brokerages with over $1.5 trillion in lifetime trading volume, proved critical for seamless ETF operations.

Regulatory clarity emerged as the primary institutional catalyst across jurisdictions

The transformation from regulatory hostility to structured frameworks represents perhaps the most significant shift enabling institutional participation. Michael Higgins, International CEO at Hidden Road, captured the sentiment: "The crypto industry has been held back by regulatory ambiguity, with a knee on its neck for the last four years. But that's about to change." His perspective carries weight given Hidden Road's achievement as one of only four companies approved under the EU's comprehensive MiCA (Markets in Crypto-Assets) regulation and the firm's subsequent $1.25 billion acquisition by Ripple in April 2025—one of crypto's largest-ever deals.

In the United States, the regulatory landscape underwent seismic shifts following the November 2024 election. Gary Gensler's resignation as SEC Chair in January 2025 preceded the appointment of Paul Atkins, who immediately established priorities favoring crypto innovation. On July 31, 2025, Atkins announced Project Crypto—a comprehensive digital asset regulatory framework designed to position the US as the "crypto capital of the world." This initiative repealed SAB 121, the accounting guidance that had effectively discouraged banks from offering crypto custody by requiring them to report digital assets as both assets and liabilities on balance sheets. The repeal immediately opened institutional custody markets, with U.S. Bank resuming services and expanding to include Bitcoin ETF support.

The GENIUS Act (Guiding and Establishing National Innovation for U.S. Stablecoins), signed in July 2025, established the first federal stablecoin framework with a two-tier system: entities with over $10 billion market capitalization face federal oversight, while smaller issuers can choose state-level regulation. Commissioner Hester Peirce's February 2025 establishment of the SEC Crypto Task Force, covering ten priority areas including custody, token security status, and broker-dealer frameworks, signaled systematic regulatory buildout rather than piecemeal enforcement.

Vicioso emphasized the importance of this clarity: "Washington's efforts to establish clear rules of the road for cryptocurrencies will be paramount going forward." The evolution is evident in conversations with clients. Where discussions in 2016-2017 centered on "What is Bitcoin? Are coins being used for illicit purposes?", Vicioso notes that "conversations nowadays are more and more around use cases: Why does Bitcoin make sense?"—extending to Ethereum, tokenization, DeFi, and Web3 applications.

Europe led globally with MiCA implementation. The regulation entered force in June 2023, with stablecoin provisions activating June 30, 2024, and full implementation for Crypto Asset Service Providers (CASPs) beginning December 30, 2024. A transitional period extends to July 1, 2026. Higgins emphasized MiCA's significance: "The goal of MiCA is to provide certainty and clarity in the digital asset space, which today has seen considerable ambiguity between different global regulators. This should allow larger financial institutions, who require known, transparent, and certain regulatory oversight, to enter the market."

Amina Lahrichi, the woman

behind France's first MiCA license and CEO of Polytrade, offers a rare perspective bridging traditional finance, European regulatory systems, and crypto entrepreneurship. Her analysis of MiCA's impact underscores both opportunities and challenges: "MiCA definitely brings clarity, but it also brings a lot of complexity and significant compliance burdens, especially on the operational side." Polytrade's successful MiCA license application required €3 million in implementation costs, hiring seven full-time compliance staff, and extensive technological infrastructure buildout—costs only feasible for well-capitalized firms.

Yet Lahrichi also sees strategic advantages: "If you're a small player, there's no way you can compete against established entities that have MiCA licenses. So once you have that license, it becomes a serious moat. People can trust you more because you've gone through all these regulatory checks." This dynamic mirrors Japan's cryptocurrency exchange licensing post-Mt. Gox—stricter regulation consolidated the industry around compliant operators, ultimately building trust that supported long-term market growth.

Infrastructure maturation enabled institutional-grade custody, execution, and liquidity

The foundation of institutional crypto adoption rests on infrastructure that meets traditional finance standards for custody, execution quality, and operational reliability. The hidden heroes of this transformation are the companies that built the pipes and protocols enabling billions in daily institutional flows with minimal friction.

Hidden Road's acquisition by Ripple for $1.25 billion validated the importance of clearing and settlement infrastructure. Since founding in 2021, Higgins and his team have executed over $3 trillion in gross notional trading volume, establishing Hidden Road as what Higgins calls "the exclusive clearing firm for approximately 85% of over-the-counter derivatives traded globally." The company's achievement of being one of only four firms approved under MiCA came from a deliberate strategy: "We made a decision two and a half years ago that we would actually invest in the regulatory process and license process required to help make digital assets more transparent in the eyes of regulators."

This infrastructure extends to prime brokerage, where FalconX has emerged as a critical bridge between crypto-native and traditional finance participants. Joshua Lim, who joined in 2021 after holding leadership roles at Republic crypto and Genesis Trading, describes FalconX's positioning: "We sit between two distinct customer bases: institutional market makers who provide liquidity, and institutional end-users—whether hedge funds, asset managers, or corporate treasuries—who need access to that liquidity." The company's $1.5 trillion in lifetime trading volume and partnership network with 130 liquidity providers demonstrates scale competitive with traditional financial infrastructure.

Lim's perspective on institutional behavior reveals the market's sophistication: "There's been a proliferation of institutional interest across two broad categories. One is pure crypto-native hedge funds—maybe they were just trading on exchanges, maybe they were just doing on-chain trading. They've become more sophisticated on the types of strategies they want to execute." The second category comprises "traditional TradFi institutions that have been allocated or entered into the space because of the introduction of the ETFs." These participants demand execution quality, risk management, and operational rigor matching their traditional finance experience.

The operational maturation extends to custody, where the repeal of SAB 121 catalyzed a rush of traditional finance firms entering the market. U.S. Bank, which had paused crypto custody due to balance sheet constraints, immediately resumed services and expanded to Bitcoin ETF custody. Paul Mueller, Global Head of Institutional Clients at Fireblocks—a firm custody provider processing $8 trillion in lifetime transaction volume—noted that "we've expanded from 40 to 62 institutional clients during 2024" as banks and asset managers built out crypto service offerings.

Jessica Walker highlighted Binance's institutional evolution: "Institutional participation through VIP and institutional clients has increased 160% from last year. We also saw high-value individual clients increase by 44%." This growth was supported by Binance's buildout of institutional infrastructure including Binance Institutional (launched 2021), which offers customized liquidity, zero trading fees for market makers, dedicated account management, and post-trade settlement services.

New leadership generation brings hybrid traditional finance and crypto expertise

The individuals driving institutional crypto adoption share striking commonalities: deep roots in traditional finance, technical sophistication in digital assets, and entrepreneurial risk-taking often involving career pivots at career peaks. Their collective decisions to build infrastructure, navigate regulation, and educate institutions created the conditions for mainstream adoption.

Giovanni Vicioso's journey epitomizes this bridge-building. With nearly 30 years in traditional finance including roles at Bank of America, JPMorgan, and Citi before joining CME Group, Vicioso brought credibility that helped legitimize crypto derivatives. His leadership since 2017 in building CME's crypto products transformed them from experimental offerings into benchmarks underpinning billions in ETF assets. Vicioso describes the cultural shift: **"We'

ve gone from 'Tell me what Bitcoin is' to 'Why does Bitcoin make sense? How do I allocate? What percentage of my portfolio should I have?'"**

Joshua Lim's background demonstrates similar hybrid expertise. Before crypto, he served as Global Head of Commodities at Republic, an asset management firm with $5 billion AUM, where he built trading strategies across traditional commodities. His transition to crypto came through Genesis Trading, where he was Head of Institutional Sales before joining FalconX. This path from traditional commodities to digital assets proved perfect for FalconX's institutional positioning. Lim's observation that "the ETFs have essentially provided institutional on-ramp access that didn't exist before" comes from direct experience seeing how traditional finance institutions evaluate and enter crypto markets.

Michael Higgins spent 16 years at Deutsche Bank, rising to Managing Director overseeing commodities, forex, and emerging markets trading before launching Hidden Road in 2021. His decision to focus immediately on regulatory compliance—investing in MiCA licensing while many crypto firms resisted—stemmed from traditional finance experience: "In TradFi, we have very clearly defined regulatory regimes. I thought that would be a natural way for digital assets to evolve." Hidden Road's subsequent $1.25 billion acquisition by Ripple validated this compliance-first approach.

Amina Lahrichi offers perhaps the most distinctive profile: a French-Algerian woman who studied engineering in France, worked at Société Générale, founded multiple fintech ventures, and now leads Polytrade with France's first MiCA license. Her perspective captures the European regulatory zeitgeist: "Europeans tend to be more comfortable with regulation compared to Americans, who often prefer lighter regulatory frameworks. Many European crypto companies support regulations like MiCA because they create a level playing field and prevent unfair competition."

Jessica Walker's path into crypto demonstrates the gravitational pull of the industry for communications professionals in traditional finance. Before Binance, she held media and content roles at Meta, Microsoft, and Uber, bringing public company communication standards to crypto exchanges. Her focus on institutional narrative—highlighting statistics like "$10 billion in Ethereum ETF assets in record time" and "35 million ETH staked"—reflects sophisticated institutional messaging.

Strategic buildouts created network effects amplifying institutional adoption

The infrastructure companies didn't just respond to institutional demand—they created demand by building capacity ahead of need. This forward-looking strategy, common in traditional finance market structure evolution, proved critical for crypto's institutional wave.

Hidden Road's decision to pursue MiCA licensing two and a half years before approval required significant capital commitment without certainty of regulatory outcome. Higgins explains: "We made a decision that we would invest in the regulatory process and license process required to help make digital assets more transparent in the eyes of regulators." This meant hiring compliance teams, building regulatory reporting systems, and structuring operations for maximum transparency long before competitors considered these investments. When MiCA went live, Hidden Road had first-mover advantage in serving European institutions.

FalconX's partnership model with 130 liquidity providers created a network that became more valuable as participation increased. Lim describes the flywheel: "When end-users see that they can execute large trades with minimal slippage because we aggregate liquidity from 130 sources, they increase allocation to crypto. When market makers see this volume, they provide tighter spreads and deeper books. This creates better execution, which attracts more end-users." The result: FalconX's ability to execute over 30% of Bitcoin ETF creation transactions on day one came from years of relationship building and infrastructure investment.

CME Group's strategy shows even longer horizons. Vicioso notes that "we've been building this market since 2016" through benchmark establishment, futures product launches, and regulatory engagement. When ETF approvals came in 2024, six of ten Bitcoin ETFs benchmarked to the CME CF Bitcoin Reference Rate—a direct result of establishing credibility and standardization years earlier. CME's $10.5 billion average daily volume in crypto derivatives during H1 2025 represents the culmination of this decade-long buildout.

Binance's institutional pivot shows how crypto-native platforms adapted. Walker explains: "We've expanded institutional infrastructure significantly. Binance Institutional launched in 2021 specifically to serve professional traders and institutions with customized liquidity, zero fees for market makers, and dedicated support." This wasn't cosmetic rebranding—it required building entirely new technology stacks for post-trade settlement, API infrastructure for algorithmic trading, and compliance systems meeting institutional standards.

Market structure transformation fundamentally altered crypto price dynamics

The institutional infrastructure buildout created quantifiable changes in market structure that affect all participants. These aren't temporary shifts but permanent transformations in how crypto prices are discovered and how liquidity operates.

Vicioso highlights the most significant change: "The ETFs have definitely increased the pool of liquidity and the total addressable market for Bitcoin and Ethereum. That, in and of itself, is a very powerful statement—the market has matured, and the ETFs are a testament to that." This maturation manifests in metrics like CME's 1,010 large open interest holders as of September 2025 and $39 billion in total notional open interest—both records demonstrating institutional scale participation.

The derivatives-spot linkage strengthened materially. Lim explains: "With the introduction of spot Bitcoin ETFs, we've seen enhanced linkage between the derivatives market and spot market. Previously, there was often a disconnect. Now, with institutional participation in both, we're seeing much tighter correlation between futures prices and spot prices." This tighter correlation reduces arbitrage opportunities but creates more efficient price discovery—a hallmark of mature markets.

Walker quantifies Binance's institutional shift: "VIP and institutional client participation increased 160% year-over-year, while high-value individual clients increased 44%." This bifurcation matters because institutional trading behavior differs fundamentally from retail. Institutions execute larger sizes, use more sophisticated strategies, and contribute to market depth rather than just consuming liquidity. When Walker notes that "we've processed $130 billion in 24-hour spot trading volume", the composition of that volume has shifted dramatically toward professional participants.

The Hidden Road acquisition price of $1.25 billion for a clearing firm processing $3 trillion in gross notional volume signals that crypto market infrastructure now commands traditional finance valuations. Higgins' observation that "we exclusively clear approximately 85% of over-the-counter derivatives traded globally" demonstrates market concentration typical of mature financial infrastructure, where economies of scale and network effects create natural oligopolies.

Persistent challenges remain despite infrastructure maturation

Even as institutional adoption accelerates, leaders identify structural challenges that require ongoing attention. These aren't existential threats to crypto's institutional future but friction points that slow adoption and create inefficiencies.

Standardization tops the list. Lahrichi notes: "We still lack common standards across different markets. What's acceptable in the US might not meet EU requirements under MiCA. This creates operational complexity for firms operating cross-border." This fragmentation extends to custody standards, proof-of-reserves methodologies, and even basic definitions of token categories. Where traditional finance benefits from ISO standards and decades of international coordination through bodies like IOSCO, crypto operates with fragmented approaches across jurisdictions.

Regulatory harmonization remains elusive. Higgins observes: "The US and Europe are moving in different directions regulatory. MiCA is comprehensive but prescriptive. The US approach is more principles-based but still developing. This creates uncertainty for institutions that need global operations." The practical impact: firms must maintain separate compliance frameworks, technology stacks, and sometimes even separate legal entities for different markets, multiplying operational costs.

Liquidity fragmentation persists despite infrastructure improvements. Lim identifies a core tension: "We have liquidity pools spread across hundreds of venues—centralized exchanges, DEXes, OTC markets, derivatives platforms. While we at FalconX aggregate this through our network, many institutions still struggle with fragmented liquidity. In traditional finance, liquidity is much more concentrated." This fragmentation creates execution challenges, particularly for large institutional orders that can't be filled at consistent prices across venues.

Lahrichi highlights infrastructure gaps: "The operational burden of MiCA compliance is significant. We spent €3 million and hired seven full-time compliance staff. Many smaller players can't afford this, which concentrates the market among well-capitalized firms." This compliance cost creates potential barriers to innovation, as early-stage projects struggle to meet institutional standards while still experimentating with novel approaches.

Tax and accounting complexity remains a barrier. Vicioso notes: "Conversations with institutional clients often get bogged down in questions about tax treatment, accounting standards, and audit requirements. These aren't technology problems—they're regulatory and professional services gaps that need filling." The lack of clear guidance on issues like staking rewards taxation, hard fork treatment, and fair value measurement creates reporting uncertainty that risk-averse institutions struggle to navigate.

The path forward: From critical moment to structural integration

The leaders interviewed share a common assessment: the inflection point has passed. Institutional crypto adoption is no longer a question of "if" but a process of optimization and scaling. Their perspectives reveal both the magnitude of transformation achieved and the work ahead.

Vicioso's long-term view captures the moment's significance: "We're at a critical juncture. The ETFs were the catalyst, but the real transformation is in how institutions view crypto—not as a speculative asset but as a legitimate portfolio component. That's a fundamental shift that won't reverse." This perspective, formed over eight years building CME's crypto products, carries weight. Vicioso sees infrastructure buildout continuing across custody, derivatives variety (including options), and integration with traditional finance systems.

Lim envisions continued market structure evolution: "We're moving toward a world where the distinction between crypto and traditional finance infrastructure blurs. You'll have the same quality of execution, the same risk management systems, the same regulatory oversight. The underlying asset is different, but the professional standards converge." This convergence manifests in FalconX's roadmap, which includes expansion into new asset classes, geographic markets, and service offerings that mirror traditional prime brokerage evolution.

Higgins sees regulatory clarity driving the next wave: "With MiCA in Europe and Project Crypto in the US, we finally have frameworks that institutions can work within. The next 2-3 years will see explosive growth in institutional participation, not because crypto changed but because the regulatory environment caught up." Hidden Road's Ripple acquisition positions the company for this growth, with plans to integrate Ripple's global network with Hidden Road's clearing infrastructure.

Lahrichi identifies practical integration milestones: "We'll see crypto become a standard offering at major banks and asset managers. Not a separate 'digital asset division' but integrated into core product offerings. That's when we'll know institutional adoption is complete." Polytrade's focus on real-world asset tokenization exemplifies this integration, bringing trade finance onto blockchain with institutional-grade compliance.

Walker points to market maturity indicators: "When we see 160% year-over-year growth in institutional clients and $10 billion in Ethereum ETF assets in record time, those aren't anomalies. They're data points showing a structural shift. The question isn't whether institutions will adopt crypto but how quickly this adoption scales." Binance's institutional buildout continues with enhanced API infrastructure, expanded institutional lending, and deeper integration with traditional finance counterparties.

The data validates their optimism. $120 billion in US Bitcoin ETF assets, $10.5 billion average daily crypto derivatives volume at CME, $3 trillion in gross notional volume cleared through Hidden Road, and $1.5 trillion in lifetime trading volume through FalconX collectively demonstrate that institutional crypto infrastructure has achieved scale comparable to traditional finance markets—at least in certain segments.

Yet challenges remain. Standardization efforts need coordination. Regulatory harmonization requires international dialogue. Infrastructure gaps around custody, auditing, and tax reporting need filling. These are execution challenges, not fundamental questions about institutional adoption viability. The leaders profiled here built their careers navigating similar challenges in traditional finance and applying those lessons to crypto markets.

Giovanni Vicioso, Joshua Lim, Michael Higgins, Amina Lahrichi, and Jessica Walker represent a new generation of crypto leadership—hybrid professionals bridging traditional finance expertise with crypto-native innovation. Their collective infrastructure buildout transformed market structure, regulatory posture, and institutional participation. The dark ages of crypto, defined by regulatory hostility and infrastructure deficits, have definitively ended. The maturation era, characterized by professional infrastructure and institutional integration, has begun. The transformation from experimental asset to essential portfolio component is no longer speculative—it's measurably underway, documented in billions of dollars of daily flows and institutional commitments. This is crypto's defining moment, and the institutions have arrived.

The Great Financial Convergence is Already Here

· 23 min read
Dora Noda
Software Engineer

The question of whether traditional finance is eating DeFi or DeFi is disrupting TradFi has been definitively answered in 2024-2025: neither is consuming the other. Instead, a sophisticated convergence is underway where TradFi institutions are deploying $21.6 billion per quarter into crypto infrastructure while simultaneously DeFi protocols are building institutional-grade compliance layers to accommodate regulated capital. JPMorgan has processed over $1.5 trillion in blockchain transactions, BlackRock's tokenized fund controls $2.1 billion across six public blockchains, and 86% of surveyed institutional investors now have or plan crypto exposure. Yet paradoxically, most of this capital flows through regulated wrappers rather than directly into DeFi protocols, revealing a hybrid "OneFi" model emerging where public blockchains serve as infrastructure with compliance features layered on top.

The five industry leaders examined—Thomas Uhm of Jito, TN of Pendle, Nick van Eck of Agora, Kaledora Kiernan-Linn of Ostium, and David Lu of Drift—present remarkably aligned perspectives despite operating in different segments. They universally reject the binary framing, instead positioning their protocols as bridges enabling bidirectional capital flow. Their insights reveal a nuanced convergence timeline: stablecoins and tokenized treasuries gaining immediate adoption, perpetual markets bridging before tokenization can achieve liquidity, and full institutional DeFi engagement projected for 2027-2030 once legal enforceability concerns are resolved. The infrastructure exists today, the regulatory frameworks are materializing (MiCA implemented December 2024, GENIUS Act signed July 2025), and the capital is mobilizing at unprecedented scale. The financial system isn't experiencing disruption—it's experiencing integration.

Traditional finance has moved beyond pilots to production-scale blockchain deployment

The most decisive evidence of convergence comes from what major banks accomplished in 2024-2025, moving from experimental pilots to operational infrastructure processing trillions in transactions. JPMorgan's transformation is emblematic: the bank rebranded its Onyx blockchain platform to Kinexys in November 2024, having already processed over $1.5 trillion in transactions since inception with daily volumes averaging $2 billion. More significantly, in June 2025, JPMorgan launched JPMD, a deposit token on Coinbase's Base blockchain—marking the first time a commercial bank placed deposit-backed products on a public blockchain network. This isn't experimental—it's a strategic pivot to make "commercial banking come on-chain" with 24/7 settlement capabilities that directly compete with stablecoins while offering deposit insurance and interest-bearing capabilities.

BlackRock's BUIDL fund represents the asset management analog to JPMorgan's infrastructure play. Launched in March 2024, the BlackRock USD Institutional Digital Liquidity Fund surpassed $1 billion in assets under management within 40 days and now controls over $2.1 billion deployed across Ethereum, Aptos, Arbitrum, Avalanche, Optimism, and Polygon. CEO Larry Fink's vision that "every stock, every bond will be on one general ledger" is being operationalized through concrete products, with BlackRock planning to tokenize ETFs representing $2 trillion in potential assets. The fund's structure demonstrates sophisticated integration: backed by cash and U.S. Treasury bills, it distributes yield daily via blockchain, enables 24/7 peer-to-peer transfers, and already serves as collateral on crypto exchanges like Crypto.com and Deribit. BNY Mellon, custodian for the BUIDL fund and the world's largest with $55.8 trillion in assets under custody, began piloting tokenized deposits in October 2025 to transform its $2.5 trillion daily payment volume onto blockchain infrastructure.

Franklin Templeton's BENJI fund showcases multi-chain strategy as competitive advantage. The Franklin OnChain U.S. Government Money Fund launched in 2021 as the first U.S.-registered mutual fund on blockchain and has since expanded to eight different networks: Stellar, Polygon, Avalanche, Aptos, Arbitrum, Base, Ethereum, and BNB Chain. With $420-750 million in assets, BENJI enables daily yield accrual via token airdrops, peer-to-peer transfers, and potential DeFi collateral use—essentially transforming a traditional money market fund into a composable DeFi primitive while maintaining SEC registration and compliance.

The custody layer reveals banks' strategic positioning. Goldman Sachs holds $2.05 billion in Bitcoin and Ethereum ETFs as of late 2024, representing a 50% quarterly increase, while simultaneously investing $135 million with Citadel into Digital Asset's Canton Network for institutional blockchain infrastructure. Fidelity, which began mining Bitcoin in 2014 and launched Fidelity Digital Assets in 2018, now provides institutional custody as a limited purpose trust company licensed by New York State. These aren't diversionary experiments—they represent core infrastructure buildout by institutions collectively managing over $10 trillion in assets.

Five DeFi leaders converge on "hybrid rails" as the path forward

Thomas Uhm's journey from Jane Street Capital to Jito Foundation crystallizes the institutional bridge thesis. After 22 years at Jane Street, including as Head of Institutional Crypto, Uhm observed "how crypto has shifted from the fringes to a core pillar of the global financial system" before joining Jito as Chief Commercial Officer in April 2025. His signature achievement—the VanEck JitoSOL ETF filing in August 2025—represents a landmark moment: the first spot Solana ETF 100% backed by a liquid staking token. Uhm worked directly with ETF issuers, custodians, and the SEC through months of "collaborative policy outreach" beginning in February 2025, culminating in regulatory clarity that liquid staking tokens structured without centralized control are not securities.

Uhm's perspective rejects absorption narratives in favor of convergence through superior infrastructure. He positions Jito's Block Assembly Marketplace (BAM), launched July 2025, as creating "auditable markets with execution assurances that rival traditional finance" through TEE-based transaction sequencing, cryptographic attestations for audit trails, and deterministic execution guarantees institutions demand. His critical insight: "A healthy market has makers economically incentivized by genuine liquidity demand"—noting that crypto market making often relies on unsustainable token unlocks rather than bid-ask spreads, meaning DeFi must adopt TradFi's sustainable economic models. Yet he also identifies areas where crypto improves on traditional finance: expanded trading hours, more efficient intraday collateral movements, and composability that enables novel financial products. His vision is bidirectional learning where TradFi brings regulatory frameworks and risk management sophistication while DeFi contributes efficiency innovations and transparent market structure.

TN, CEO and founder of Pendle Finance, articulates the most comprehensive "hybrid rails" strategy among the five leaders. His "Citadels" initiative launched in 2025 explicitly targets three institutional bridges: PT for TradFi (KYC-compliant products packaging DeFi yields for regulated institutions through isolated SPVs managed by regulated investment managers), PT for Islamic Funds (Shariah-compliant products targeting the $3.9 trillion Islamic finance sector growing at 10% annually), and non-EVM expansion to Solana and TON networks. TN's Pendle 2025: Zenith roadmap positions the protocol as "the doorway to your yield experience" serving everyone "from a degenerate DeFi ape to a Middle Eastern sovereign fund."

His key insight centers on market size asymmetry: "Limiting ourselves only to DeFi-native yields would be missing the bigger picture" given that the interest rate derivatives market is $558 trillion—roughly 30,000 times larger than Pendle's current market. The Boros platform launched in August 2025 operationalizes this vision, designed to support "any form of yield, from DeFi protocols to CeFi products, and even traditional benchmarks like LIBOR or mortgage rates." TN's 10-year vision sees "DeFi becoming a fully integrated part of the global financial system" where "capital will flow freely between DeFi and TradFi, creating a dynamic landscape where innovation and regulation coexist." His partnership with Converge blockchain (launching Q2 2025 with Ethena Labs and Securitize) creates a settlement layer blending permissionless DeFi with KYC-compliant tokenized RWAs including BlackRock's BUIDL fund.

Nick van Eck of Agora provides the crucial stablecoin perspective, tempering crypto industry optimism with realism informed by his traditional finance background (his grandfather founded VanEck, the $130+ billion asset management firm). After 22 years at Jane Street, van Eck projects that institutional stablecoin adoption will take 3-4 years, not 1-2 years, because "we live in our own bubble in crypto" and most CFOs and CEOs of large U.S. corporations "aren't necessarily aware of the developments in crypto, even when it comes to stablecoins." Having conversations with "some of the largest hedge funds in the US," he finds "there's still a lack of understanding when it comes to the role that stablecoins play." The real curve is educational, not technological.

Yet van Eck's long-term conviction is absolute. He recently tweeted about discussions to move "$500M-$1B in monthly cross-border flows to stables," describing stablecoins as positioned to "vampire liquidity from the correspondent banking system" with "100x improvement" in efficiency. His strategic positioning of Agora emphasizes "credible neutrality"—unlike USDC (which shares revenue with Coinbase) or Tether (opaque) or PYUSD (PayPal subsidiary competing with customers), Agora operates as infrastructure sharing reserve yield with partners building on the platform. With institutional partnerships including State Street (custodian with $49 trillion in assets), VanEck (asset manager), PwC (auditor), and banking partners Cross River Bank and Customers Bank, van Eck is constructing TradFi-grade infrastructure for stablecoin issuance while deliberately avoiding yield-bearing structures to maintain broader regulatory compliance and market access.

Perpetual markets may frontrun tokenization in bringing traditional assets on-chain

Kaledora Kiernan-Linn of Ostium Labs presents perhaps the most contrarian thesis among the five leaders: "perpification" will precede tokenization as the primary mechanism for bringing traditional financial markets on-chain. Her argument is rooted in liquidity economics and operational efficiency. Comparing tokenized solutions to Ostium's synthetic perpetuals, she notes users "pay roughly 97x more to trade tokenized TSLA" on Jupiter than through Ostium's synthetic stock perpetuals—a liquidity differential that renders tokenization commercially unviable for most traders despite being technically functional.

Kiernan-Linn's insight identifies the core challenge with tokenization: it requires coordination of asset origination, custody infrastructure, regulatory approval, composable KYC-enforced token standards, and redemption mechanisms—massive operational overhead before a single trade occurs. Perpetuals, by contrast, "only require sufficient liquidity and robust data feeds—no need for underlying asset to exist on-chain." They avoid security token frameworks, eliminate counterparty custody risk, and provide superior capital efficiency through cross-margining capabilities. Her platform has achieved remarkable validation: Ostium ranks #3 in weekly revenues on Arbitrum behind only Uniswap and GMX, with over $14 billion in volume and nearly $7 million in revenue, having 70x'd revenues in six months from February to July 2025.

The macroeconomic validation is striking. During weeks of macroeconomic instability in 2024, RWA perpetual volumes on Ostium outpaced crypto volumes by 4x, and 8x on days with heightened instability. When China announced QE measures in late September 2024, FX and commodities perpetuals volumes surged 550% in a single week. This demonstrates that when traditional market participants need to hedge or trade macro events, they're choosing DeFi perpetuals over both tokenized alternatives and sometimes even traditional venues—validating the thesis that derivatives can bridge markets faster than spot tokenization.

Her strategic vision targets the 80 million monthly active forex traders in the $50 trillion traditional retail FX/CFD market, positioning perpetuals as "fundamentally better instruments" than the cash-settled synthetic products offered by FX brokers for years, thanks to funding rates that incentivize market balance and self-custodial trading that eliminates adversarial platform-user dynamics. Co-founder Marco Antonio predicts "the retail FX trading market will be disrupted in the next 5 years and it will be done by perps." This represents DeFi not absorbing TradFi infrastructure but instead out-competing it by offering superior products to the same customer base.

David Lu of Drift Protocol articulates the "permissionless institutions" framework that synthesizes elements from the other four leaders' approaches. His core thesis: "RWA as the fuel for a DeFi super-protocol" that unites five financial primitives (borrow/lend, derivatives, prediction markets, AMM, wealth management) into capital-efficient infrastructure. At Token2049 Singapore in October 2024, Lu emphasized that "the key is infrastructure, not speculation" and warned that "Wall Street's move has started. Do not chase hype. Put your assets on-chain."

Drift's May 2025 launch of "Drift Institutional" operationalizes this vision through white-glove service guiding institutions in bringing real-world assets into Solana's DeFi ecosystem. The flagship partnership with Securitize to design institutional pools for Apollo's $1 billion Diversified Credit Fund (ACRED) represents the first institutional DeFi product on Solana, with pilot users including Wormhole Foundation, Solana Foundation, and Drift Foundation testing "onchain structures for their private credit and treasury management strategies." Lu's innovation eliminates the traditional $100 million+ minimums that confined credit facility-based lending to the largest institutions, instead enabling comparable structures on-chain with dramatically lower minimums and 24/7 accessibility.

The Ondo Finance partnership in June 2024 demonstrated Drift's capital efficiency thesis: integrating tokenized treasury bills (USDY, backed by short-term U.S. treasuries generating 5.30% APY) as trading collateral meant users "no longer have to choose between generating yield on stablecoins or using them as collateral for trading"—they can earn yield and trade simultaneously. This composability, impossible in traditional finance where treasuries in custody accounts can't simultaneously serve as perpetuals margin, exemplifies how DeFi infrastructure enables superior capital efficiency even for traditional financial instruments. Lu's vision of "permissionless institutions" suggests the future isn't TradFi adopting DeFi technology or DeFi professionalizing toward TradFi standards, but rather creating entirely new institutional forms that combine decentralization with professional-grade capabilities.

Regulatory clarity is accelerating convergence while revealing implementation gaps

The regulatory landscape transformed dramatically in 2024-2025, shifting from uncertainty to actionable frameworks in both Europe and the United States. MiCA (Markets in Crypto-Assets) achieved full implementation in the EU on December 30, 2024, with remarkable compliance velocity: 65%+ of EU crypto businesses achieved compliance by Q1 2025, 70%+ of EU crypto transactions now occur on MiCA-compliant exchanges (up from 48% in 2024), and regulators issued €540 million in penalties to non-compliant firms. The regulation drove a 28% increase in stablecoin transactions within the EU and catalyzed EURC's explosive growth from $47 million to $7.5 billion monthly volume—a 15,857% increase—between June 2024 and June 2025.

In the United States, the GENIUS Act signed in July 2025 established the first federal stablecoin legislation, creating state-based licensing with federal oversight for issuers exceeding $10 billion in circulation, mandating 1:1 reserve backing, and requiring supervision by the Federal Reserve, OCC, or NCUA. This legislative breakthrough directly enabled JPMorgan's JPMD deposit token launch and is expected to catalyze similar initiatives from other major banks. Simultaneously, the SEC and CFTC launched joint harmonization efforts through "Project Crypto" and "Crypto Sprint" in July-August 2025, holding a joint roundtable on September 29, 2025, focused on "innovation exemptions" for peer-to-peer DeFi trading and publishing joint staff guidance on spot crypto products.

Thomas Uhm's experience navigating this regulatory evolution is instructive. His move from Jane Street to Jito was directly tied to regulatory developments—Jane Street reduced crypto operations in 2023 due to "regulatory challenges," and Uhm's appointment at Jito came as this landscape cleared. The VanEck JitoSOL ETF achievement required months of "collaborative policy outreach" beginning in February 2025, culminating in SEC guidance in May and August 2025 clarifying that liquid staking tokens structured without centralized control are not securities. Uhm's role explicitly involves "positioning the Jito Foundation for a future shaped by regulatory clarity"—indicating he sees this as the key enabler of convergence, not just an accessory.

Nick van Eck designed Agora's architecture around anticipated regulation, deliberately avoiding yield-bearing stablecoins despite competitive pressure because he expected "the US government and the SEC would not allow interest-bearing stablecoins." This regulatory-first design philosophy positions Agora to serve U.S. entities once legislation is fully enacted while maintaining international focus. His prediction that institutional adoption requires 3-4 years rather than 1-2 years stems from recognizing that regulatory clarity, while necessary, is insufficient—education and internal operational changes at institutions require additional time.

Yet critical gaps persist. DeFi protocols themselves remain largely unaddressed by current frameworks—MiCA explicitly excludes "fully decentralized protocols" from its scope, with EU policymakers planning DeFi-specific regulations for 2026. The FIT21 bill, which would establish clear CFTC jurisdiction over "digital commodities" versus SEC oversight of securities-classified tokens, passed the House 279-136 in May 2024 but remains stalled in the Senate as of March 2025. The EY institutional survey reveals that 52-57% of institutions cite "uncertain regulatory environment" and "unclear legal enforceability of smart contracts" as top barriers—suggesting that while frameworks are materializing, they haven't yet provided sufficient certainty for the largest capital pools (pensions, endowments, sovereign wealth funds) to fully engage.

Institutional capital is mobilizing at unprecedented scale but flowing through regulated wrappers

The magnitude of institutional capital entering crypto infrastructure in 2024-2025 is staggering. $21.6 billion in institutional investments flowed into crypto in Q1 2025 alone, with venture capital deployment reaching $11.5 billion across 2,153 transactions in 2024 and analysts projecting $18-25 billion total for 2025. BlackRock's IBIT Bitcoin ETF accumulated $400 billion+ in assets under management within approximately 200 days of launch—the fastest ETF growth in history. In May 2025 alone, BlackRock and Fidelity collectively purchased $590 million+ in Bitcoin and Ethereum, with Goldman Sachs revealing $2.05 billion in combined Bitcoin and Ethereum ETF holdings by late 2024, representing a 50% quarter-over-quarter increase.

The EY-Coinbase institutional survey of 352 institutional investors in January 2025 quantifies this momentum: 86% of institutions have exposure to digital assets or plan to invest in 2025, 85% increased allocations in 2024, and 77% plan to increase in 2025. Most significantly, 59% plan to allocate more than 5% of AUM to crypto in 2025, with U.S. respondents particularly aggressive at 64% versus 48% for European and other regions. The allocation preferences reveal sophistication: 73% hold at least one altcoin beyond Bitcoin and Ethereum, 60% prefer registered vehicles (ETPs) over direct holdings, and 68% express interest in both diversified crypto index ETPs and single-asset altcoin ETPs for Solana and XRP.

Yet a critical disconnect emerges when examining DeFi engagement specifically. Only 24% of surveyed institutions currently engage with DeFi protocols, though 75% expect to engage by 2027—suggesting a potential tripling of institutional DeFi participation within two years. Among those engaged or planning engagement, use cases center on derivatives (40%), staking (38%), lending (34%), and access to altcoins (32%). Stablecoin adoption is higher at 84% using or expressing interest, with 45% currently using or holding stablecoins and hedge funds leading at 70% adoption. For tokenized assets, 57% express interest and 72% plan to invest by 2026, focusing on alternative funds (47%), commodities (44%), and equities (42%).

The infrastructure to serve this capital exists and functions well. Fireblocks processed $60 billion in institutional digital asset transactions in 2024, custody providers like BNY Mellon and State Street hold $2.1 billion+ in digital assets with full regulatory compliance, and institutional-grade solutions from Fidelity Digital Assets, Anchorage Digital, BitGo, and Coinbase Custody provide enterprise security and operational controls. Yet the infrastructure's existence hasn't translated to massive capital flows directly into DeFi protocols. The tokenized private credit market reached $17.5 billion (32% growth in 2024), but this capital primarily comes from crypto-native sources rather than traditional institutional allocators. As one analysis noted, "Large institutional capital is NOT flowing to DeFi protocols" despite infrastructure maturity, with the primary barrier being "legal enforceability concerns that prevent pension and endowment participation."

This reveals the paradox of current convergence: banks like JPMorgan and asset managers like BlackRock are building on public blockchains and creating composable financial products, but they're doing so within regulated wrappers (ETFs, tokenized funds, deposit tokens) rather than directly utilizing permissionless DeFi protocols. The capital isn't flowing through Aave, Compound, or Uniswap interfaces in meaningful institutional scale—it's flowing into BlackRock's BUIDL fund, which uses blockchain infrastructure while maintaining traditional legal structures. This suggests convergence is occurring at the infrastructure layer (blockchains, settlement rails, tokenization standards) while the application layer diverges into regulated institutional products versus permissionless DeFi protocols.

The verdict: convergence through layered systems, not absorption

Synthesizing perspectives across all five industry leaders and market evidence reveals a consistent conclusion: neither TradFi nor DeFi is "eating" the other. Instead, a layered convergence model is emerging where public blockchains serve as neutral settlement infrastructure, compliance and identity systems layer on top, and both regulated institutional products and permissionless DeFi protocols operate within this shared foundation. Thomas Uhm's framework of "crypto as core pillar of the global financial system" rather than peripheral experiment captures this transition, as does TN's vision of "hybrid rails" and Nick van Eck's emphasis on "credible neutrality" in infrastructure design.

The timeline reveals phased convergence with clear sequencing. Stablecoins achieved critical mass first, with $210 billion market capitalization and institutional use cases spanning yield generation (73%), transactional convenience (71%), foreign exchange (69%), and internal cash management (68%). JPMorgan's JPMD deposit token and similar initiatives from other banks represent traditional finance's response—offering stablecoin-like capabilities with deposit insurance and interest-bearing features that may prove more attractive to regulated institutions than uninsured alternatives like USDT or USDC.

Tokenized treasuries and money market funds achieved product-market fit second, with BlackRock's BUIDL reaching $2.1 billion and Franklin Templeton's BENJI exceeding $400 million. These products demonstrate that traditional assets can successfully operate on public blockchains with traditional legal structures intact. The $10-16 trillion tokenized asset market projected by 2030 by Boston Consulting Group suggests this category will dramatically expand, potentially becoming the primary bridge between traditional finance and blockchain infrastructure. Yet as Nick van Eck cautions, institutional adoption requires 3-4 years for education and operational integration, tempering expectations for immediate transformation despite infrastructure readiness.

Perpetual markets are bridging traditional asset trading before spot tokenization achieves scale, as Kaledora Kiernan-Linn's thesis demonstrates. With 97x better pricing than tokenized alternatives and revenue growth that placed Ostium among top-3 Arbitrum protocols, synthetic perpetuals prove that derivatives markets can achieve liquidity and institutional relevance faster than spot tokenization overcomes regulatory and operational hurdles. This suggests that for many asset classes, DeFi-native derivatives may establish price discovery and risk transfer mechanisms while tokenization infrastructure develops, rather than waiting for tokenization to enable these functions.

Direct institutional engagement with DeFi protocols represents the final phase, currently at 24% adoption but projected to reach 75% by 2027. David Lu's "permissionless institutions" framework and Drift's institutional service offering exemplify how DeFi protocols are building white-glove onboarding and compliance features to serve this market. Yet the timeline may extend longer than protocols hope—legal enforceability concerns, operational complexity, and internal expertise gaps mean that even with infrastructure readiness and regulatory clarity, large-scale pension and endowment capital may flow through regulated wrappers for years before directly engaging permissionless protocols.

The competitive dynamics suggest TradFi holds advantages in trust, regulatory compliance, and established customer relationships, while DeFi excels in capital efficiency, composability, transparency, and operational cost structure. JPMorgan's ability to launch JPMD with deposit insurance and integration into traditional banking systems demonstrates TradFi's regulatory moat. Yet Drift's ability to enable users to simultaneously earn yield on treasury bills while using them as trading collateral—impossible in traditional custody arrangements—showcases DeFi's structural advantages. The convergence model emerging suggests specialized functions: settlement and custody gravitating toward regulated entities with insurance and compliance, while trading, lending, and complex financial engineering gravitating toward composable DeFi protocols offering superior capital efficiency and innovation velocity.

Geographic fragmentation will persist, with Europe's MiCA creating different competitive dynamics than U.S. frameworks, and Asian markets potentially leapfrogging Western adoption in certain categories. Nick van Eck's observation that "financial institutions outside of the U.S. will be quicker to move" is validated by Circle's EURC growth, Asia-focused stablecoin adoption, and the Middle Eastern sovereign wealth fund interest that TN highlighted in his Pendle strategy. This suggests convergence will manifest differently across regions, with some jurisdictions seeing deeper institutional DeFi engagement while others maintain stricter separation through regulated products.

What this means for the next five years

The 2025-2030 period will likely see convergence acceleration across multiple dimensions simultaneously. Stablecoins reaching 10% of world money supply (Circle CEO's prediction for 2034) appears achievable given current growth trajectories, with bank-issued deposit tokens like JPMD competing with and potentially displacing private stablecoins for institutional use cases while private stablecoins maintain dominance in emerging markets and cross-border transactions. The regulatory frameworks now materializing (MiCA, GENIUS Act, anticipated DeFi regulations in 2026) provide sufficient clarity for institutional capital deployment, though operational integration and education require the 3-4 year timeline Nick van Eck projects.

Tokenization will scale dramatically, potentially reaching BCG's $16 trillion projection by 2030 if current growth rates (32% annually for tokenized private credit) extend across asset classes. Yet tokenization serves as infrastructure rather than end-state—the interesting innovation occurs in how tokenized assets enable new financial products and strategies impossible in traditional systems. TN's vision of "every type of yield tradable through Pendle"—from DeFi staking to TradFi mortgage rates to tokenized corporate bonds—exemplifies how convergence enables previously impossible combinations. David Lu's thesis of "RWAs as fuel for DeFi super-protocols" suggests tokenized traditional assets will unlock order-of-magnitude increases in DeFi sophistication and scale.

The competitive landscape will feature both collaboration and displacement. Banks will lose cross-border payment revenue to blockchain rails offering 100x efficiency improvements, as Nick van Eck projects stablecoins will "vampire liquidity from the correspondent banking system." Retail FX brokers face disruption from DeFi perpetuals offering better economics and self-custody, as Kaledora Kiernan-Linn's Ostium demonstrates. Yet banks gain new revenue streams from custody services, tokenization platforms, and deposit tokens that offer superior economics to traditional checking accounts. Asset managers like BlackRock gain efficiency in fund administration, 24/7 liquidity provision, and programmable compliance while reducing operational overhead.

For DeFi protocols, survival and success require navigating the tension between permissionlessness and institutional compliance. Thomas Uhm's emphasis on "credible neutrality" and infrastructure that enables rather than extracts value represents the winning model. Protocols that layer compliance features (KYC, clawback capabilities, geographic restrictions) as opt-in modules while maintaining permissionless core functionality can serve both institutional and retail users. TN's Citadels initiative—creating parallel KYC-compliant institutional access alongside permissionless retail access—exemplifies this architecture. Protocols unable to accommodate institutional compliance requirements may find themselves limited to crypto-native capital, while those that compromise core permissionlessness for institutional features risk losing their DeFi-native advantages.

The ultimate trajectory points toward a financial system where blockchain infrastructure is ubiquitous but invisible, similar to how TCP/IP became the universal internet protocol while users remain unaware of underlying technology. Traditional financial products will operate on-chain with traditional legal structures and regulatory compliance, permissionless DeFi protocols will continue enabling novel financial engineering impossible in regulated contexts, and most users will interact with both without necessarily distinguishing which infrastructure layer powers each service. The question shifts from "TradFi eating DeFi or DeFi eating TradFi" to "which financial functions benefit from decentralization versus regulatory oversight"—with different answers for different use cases producing a diverse, polyglot financial ecosystem rather than winner-take-all dominance by either paradigm.

What are Prediction Markets? Mechanisms, Impact, and Opportunities

· 10 min read
Dora Noda
Software Engineer

Prediction markets (the term favored in research and enterprise contexts) and betting markets (the more common consumer framing) are two sides of the same coin. Both allow participants to trade contracts whose final value is determined by the outcome of a future event. In the U.S. regulatory framework, these are broadly referred to as event contracts—financial derivatives with a payoff tied to a specific, observable event or value, such as an inflation report, a storm's intensity, or an election result.

The most common format is the binary contract. In this structure, a "Yes" share will settle to \$1 if the event happens and \$0 if it does not. The market price of this "Yes" share can be interpreted as the collective's estimated probability of the event occurring. For example, if a "Yes" share is trading at \$0.63, the market is signaling an approximate 63% chance that the event will happen.

Types of Contracts

  • Binary: A simple Yes/No question about a single outcome. Example: “Will the BLS report Core CPI YoY be ≥ 3.0% for December 2025?”
  • Categorical: A market with multiple, mutually exclusive outcomes where only one can be the winner. Example: “Who will win the election for Mayor of New York City?” with options for each candidate.
  • Scalar: A market where the outcome is on a continuous spectrum, often with payouts bucketed into ranges or determined by a linear formula. Example: “How many interest rate cuts will the Federal Reserve announce in 2026?”

Reading Prices

If a binary contract's "Yes" share, which pays out \$1, is trading at price pp, then the implied probability is approximately pp, and the odds are p/(1p)p / (1-p). In a categorical market with multiple outcomes, the prices of all shares should sum to approximately \$1 (deviations are usually due to trading fees or liquidity spreads).

Why do these markets matter?

Beyond simple speculation, well-designed prediction markets serve valuable functions:

  • Information Aggregation: Markets can synthesize vast amounts of dispersed knowledge into a single, real-time price signal. Studies have shown they often outperform simple benchmarks, and sometimes even traditional polls, when the questions are well-specified and the market has adequate liquidity.
  • Operational Value: Corporations have successfully used internal prediction markets to forecast product launch dates, project demand, and assess the risk of meeting quarterly objectives (OKRs). The academic literature highlights both their strengths and potential for behavioral biases, like optimism in "house" markets.
  • Public Forecasting: Long-running academic and policy programs, such as the Iowa Electronic Markets (IEM) and the non-market forecasting platform Good Judgment, demonstrate that careful question design and proper incentives can produce highly useful data for decision support.

Market Design: Three Core Mechanics

The engine of a prediction market can be built in several ways, each with distinct characteristics.

1) Central Limit Order Books (CLOB)

  • How it works: This is the classic exchange model where traders post "limit" orders to buy or sell at specific prices. An engine matches buy and sell orders, creating a market price and visible order depth. Early on-chain systems like Augur utilized order books.
  • Pros: Familiar price discovery for experienced traders.
  • Cons: Can suffer from thin liquidity without dedicated market makers to constantly provide bids and asks.

2) LMSR (Logarithmic Market Scoring Rule)

  • Idea: Developed by economist Robin Hanson, the LMSR is a cost function-based automated market maker that always quotes prices for all outcomes. A parameter, bb, controls the market's depth or liquidity. Prices are derived from the gradient of the cost function: C(mathbfq)=blnsum_ieq_i/bC(\\mathbf{q})=b\\ln\\sum\_i e^{q\_i/b}.
  • Why it’s used: It offers elegant mathematical properties, bounded loss for the market maker, and gracefully supports markets with many outcomes.
  • Cons: Can be computationally intensive and therefore gas-heavy to implement directly on-chain.

3) FPMM/CPMM (Fixed/Constant Product AMM)

  • Idea: This model adapts the popular constant product formula (xtimesy=kx \\times y = k) from DEXs like Uniswap to prediction markets. A pool is created with tokens representing each outcome (e.g., YES tokens and NO tokens), and the AMM provides continuous price quotes.
  • Where used: Gnosis's Omen platform pioneered the use of the FPMM for conditional tokens. It is practical, relatively gas-efficient, and simple for developers to integrate.

Examples and the Current U.S. Landscape (August 2025 Snapshot)

  • Kalshi (U.S. DCM): A federally regulated exchange (Designated Contract Market) that lists a variety of event contracts. After favorable district and appellate court rulings in 2024 and the CFTC's subsequent decision to drop its appeal in 2025, Kalshi has been able to list certain political and other event contracts, though the space remains subject to ongoing policy debates and some state-level challenges.
  • QCX LLC d/b/a Polymarket US (U.S. DCM): On July 9, 2025, the CFTC designated QCX LLC as a Designated Contract Market. Filings indicate the company will operate under the assumed name "Polymarket US." This creates a regulated pathway for U.S. users to access event contracts, complementing Polymarket's global on-chain platform.
  • Polymarket (Global, On-chain): A leading decentralized platform that uses the Gnosis Conditional Token Framework (CTF) to create binary outcome tokens (ERC-1155). Historically, it blocked U.S. users following a 2022 settlement with the CFTC, but it is now moving toward a regulated U.S. presence via QCX.
  • Omen (Gnosis/CTF): A fully on-chain prediction market platform built on the Gnosis stack, using an FPMM mechanism with conditional tokens. It relies on community governance and decentralized arbitration services like Kleros for resolution.
  • Iowa Electronic Markets (IEM): A long-running, university-operated market for academic research and teaching, using small stakes. It serves as a valuable academic baseline for market accuracy.
  • Manifold: A popular "play-money" social prediction market site. It is an excellent environment for experimenting with question design, observing user experience patterns, and fostering community engagement without financial risk.

Note on Regulation: The landscape is evolving. In May 2024, the CFTC issued a proposed rule that sought to categorically prohibit certain event contracts (related to elections, sports, and awards) from being listed on CFTC-registered venues. This proposal sparked an active debate that overlapped with the Kalshi litigation and subsequent agency actions. Builders and users should always check the current rules.

Under the Hood: From Question to Settlement

Building a prediction market involves several key steps:

  1. Question Design: The foundation of any good market is a well-phrased question. It must be a clear, testable prompt with an unambiguous resolution date, time, and data source. For example: “Will the Bureau of Labor Statistics report Core CPI ≥ 3.0% YoY for December 2025 in its first official release?” Avoid compound questions and subjective outcomes.
  2. Resolution: How will the truth be determined?
  • Centralized Resolver: The platform operator declares the outcome based on the pre-specified source. This is fast but requires trust.
  • On-chain Oracle/Dispute: The outcome is determined by a decentralized oracle, with a dispute process (like community arbitration or token-holder voting games) as a backstop. This offers credible neutrality.
  1. Mechanism: Which engine will power the market?
  • Order book: Best if you have dedicated market-making partners who can ensure tight spreads.
  • AMM (FPMM/CPMM): Ideal for "always-on" liquidity and simpler on-chain integration.
  • LMSR: A strong choice for multi-outcome markets, but requires managing gas/compute costs (often via off-chain computation or an L2).
  1. Collateral & Tokens: On-chain designs often use the Gnosis Conditional Token Framework, which tokenizes each potential outcome (e.g., YES and NO) as distinct ERC-1155 assets. This makes settlement, portfolio management, and composability with other DeFi protocols straightforward.

How accurate are these markets, really?

A large body of evidence across many domains shows that market-generated forecasts are typically quite accurate and often outperform moderate benchmarks. Corporate prediction markets have also been shown to add value, though they can sometimes exhibit house-specific biases.

It's also important to note that forecasting platforms without financial markets, like Metaculus, can also produce highly accurate results when incentives and aggregation methods are well-designed. They are a useful sibling to markets, especially for long-horizon questions or topics that are difficult to resolve cleanly.

Risks and Failure Modes

  • Resolution Risk: The market's outcome can be compromised by ambiguous question wording, unexpected data revisions from a source, or a disputed result.
  • Liquidity & Manipulation: Thinly traded markets are fragile and their prices can be easily moved by large trades.
  • Over-interpretation: Prices reflect probabilities, not certainties. Always account for trading fees, bid-ask spreads, and the depth of liquidity before drawing strong conclusions.
  • Compliance Risk: This is a heavily regulated space. In the U.S., only CFTC-regulated venues may legally offer event contracts to U.S. persons. Platforms operating without proper registration have faced enforcement actions. Always check local laws.

For Builders: A Practical Checklist

  1. Start with the Question: It must be a single, falsifiable claim. Specify who, what, when, and the exact resolution source.
  2. Choose a Mechanism: Order book (if you have makers), FPMM/CPMM (for set-and-forget liquidity), or LMSR (for multi-outcome clarity, minding compute costs).
  3. Define Resolution: Will it be a fast centralized resolver or a credibly neutral on-chain oracle with a dispute process?
  4. Bootstrap Liquidity: Seed the market with initial depth. Consider offering incentives, fee rebates, or working with targeted market makers.
  5. Instrument the UX: Clearly display the implied probability. Expose the bid/ask spread and liquidity depth, and warn users about low-liquidity markets.
  6. Plan Governance: Define an appeals window, require dispute bonds, and establish emergency procedures for handling bad data or unforeseen events.
  7. Integrate Cleanly: For on-chain builds, the Gnosis Conditional Tokens + FPMM combination is a proven path. For off-chain applications, use a regulated venue’s API where permitted.
  8. Mind Compliance: Keep a close watch on the CFTC’s evolving rulemaking on event contracts and any relevant state-level regulations.

Glossary

  • Event Contract (U.S. term): A derivative whose payoff is contingent on the outcome of a specified event; often binary (Yes/No).
  • LMSR: Logarithmic Market Scoring Rule, a type of AMM known for its bounded loss properties.
  • FPMM/CPMM: Fixed/Constant Product Market Maker, an AMM model adapted from DEXs for trading outcome tokens.
  • Conditional Tokens (CTF): A Gnosis-developed framework for issuing ERC-1155 tokens that represent positions in an outcome, enabling composable settlement.

Responsible Use & Disclaimer

Nothing in this article constitutes legal, tax, or investment advice. In many jurisdictions, event contracts are closely regulated and may be treated as a form of gaming. In the U.S., it is critical to review CFTC rules and any state-level positions and to use registered venues where required.

Further Reading (Selected)

Hyperliquid in 2025: A High-Performance DEX Building the Future of Onchain Finance

· 43 min read
Dora Noda
Software Engineer

Decentralized exchanges (DEXs) have matured into core pillars of crypto trading, now capturing roughly 20% of total market volumes. Within this space, Hyperliquid has emerged as the undisputed leader in on-chain derivatives. Launched in 2022 with the ambitious goal of matching centralized exchange (CEX) performance on-chain, Hyperliquid today processes billions in daily trading and controls about 70–75% of the DEX perpetual futures market. It achieves this by combining CEX-grade speed and deep liquidity with DeFi’s transparency and self-custody. The result is a vertically integrated Layer-1 blockchain and exchange that many now call “the blockchain to house all finance.” This report delves into Hyperliquid’s technical architecture, tokenomics, 2025 growth metrics, comparisons with other DEX leaders, ecosystem developments, and its vision for the future of on-chain finance.

Technical Architecture: A Vertically Integrated, High-Performance Chain

Hyperliquid is not just a DEX application – it is an entire Layer-1 blockchain built for trading performance. Its architecture consists of three tightly coupled components operating in a unified state:

  • HyperBFT (Consensus): A custom Byzantine Fault Tolerant consensus mechanism optimized for speed and throughput. Inspired by modern protocols like HotStuff, HyperBFT provides sub-second finality and high consistency to ensure all nodes agree on the order of transactions. This Proof-of-Stake consensus is designed to handle the intense load of a trading platform, supporting on the order of 100,000–200,000 operations per second in practice. By early 2025, Hyperliquid had around 27 independent validators securing the network, a number that is steadily growing to decentralize consensus.
  • HyperCore (Execution Engine): A specialized on-chain engine for financial applications. Rather than using generic smart contracts for critical exchange logic, HyperCore implements built-in central limit order books (CLOBs) for perpetual futures and spot markets, as well as other modules for lending, auctions, oracles, and more. Every order placement, cancellation, trade match, and liquidation is processed on-chain with one-block finality, yielding execution speeds comparable to traditional exchanges. By eschewing AMMs and handling order matching within the protocol, Hyperliquid achieves deep liquidity and low latency – it has demonstrated <1s trade finality and throughput that rivals centralized venues. This custom execution layer (written in Rust) can reportedly handle up to 200k orders per second after recent optimizations, eliminating the bottlenecks that previously made on-chain order books infeasible.
  • HyperEVM (Smart Contracts): A general-purpose Ethereum-compatible execution layer introduced in Feb 2025. HyperEVM allows developers to deploy Solidity smart contracts and dApps on Hyperliquid with full EVM compatibility, similar to building on Ethereum. Crucially, HyperEVM is not a separate shard or rollup – it shares the same unified state with HyperCore. This means that dApps on HyperEVM can natively interoperate with the exchange’s order books and liquidity. For example, a lending protocol on HyperEVM can read live prices from HyperCore’s order book or even post liquidation orders directly into the order book via system calls. This composability between smart contracts and the high-speed exchange layer is a unique design: no bridges or off-chain oracles are needed for dApps to leverage Hyperliquid’s trading infrastructure.

Figure: Hyperliquid's vertically integrated architecture showing the unified state between consensus (HyperBFT), exchange engine (HyperCore), smart contracts (HyperEVM), and asset bridging (HyperUnit).

Integration with On-Chain Infrastructure: By building its own chain, Hyperliquid tightly integrates normally siloed functions into one platform. HyperUnit, for instance, is Hyperliquid’s decentralized bridging and asset tokenization module enabling direct deposits of external assets like BTC, ETH, and SOL without custodial wrappers. Users can lock native BTC or ETH and receive equivalent tokens (e.g. uBTC, uETH) on Hyperliquid for use as trading collateral, without relying on centralized custodians. This design provides “true collateral mobility” and a more regulatory-aware framework for bringing real-world assets on-chain. Thanks to HyperUnit (and Circle’s USDC integration discussed later), traders on Hyperliquid can seamlessly move liquidity from other networks into Hyperliquid’s fast exchange environment.

Performance and Latency: All parts of the stack are optimized for minimal latency and maximal throughput. HyperBFT finalizes blocks within a second, and HyperCore processes trades in real time, so users experience near-instant order execution. There are effectively no gas fees for trading actions – HyperCore transactions are feeless, enabling high-frequency order placement and cancellation without cost to users. (Normal EVM contract calls on HyperEVM do incur a low gas fee, but the exchange’s operations run gas-free on the native engine.) This zero-gas, low-latency design makes advanced trading features viable on-chain. Indeed, Hyperliquid supports the same advanced order types and risk controls as top CEXs, such as limit and stop orders, cross-margining, and up to 50× leverage on major markets. In sum, Hyperliquid’s custom L1 chain eliminates the traditional trade-off between speed and decentralization. Every operation is on-chain and transparent, yet the user experience – in terms of execution speed and interface – parallels that of a professional centralized exchange.

Evolution and Scalability: Hyperliquid’s architecture was born from first principles engineering. The project launched quietly in 2022 as a closed-alpha perpetuals DEX on a custom Tendermint-based chain, proving the CLOB concept with ~20 assets and 50× leverage. By 2023 it transitioned into a fully sovereign L1 with the new HyperBFT consensus, achieving 100K+ orders per second and introducing zero-gas trading and community liquidity pools. The addition of HyperEVM in early 2025 opened the floodgates for developers, marking Hyperliquid’s evolution from a single-purpose exchange into a full DeFi platform**. Notably, all these enhancements have kept the system stable – Hyperliquid reports** 99.99% uptime historically[25]_. This track record and vertical integration_ give Hyperliquid a significant technical moat: it controls the entire stack (consensus, execution, application), allowing continuous optimization. As demand grows, the team continues to refine the node software for even higher throughput, ensuring scalability for the next wave of users and more complex on-chain markets.

Tokenomics of $HYPE: Governance, Staking, and Value Accrual

Hyperliquid’s economic design centers on its native token $HYPE, introduced in late 2024 to decentralize ownership and governance of the platform. The token’s launch and distribution were notably community-centric: in November 2024, Hyperliquid conducted an airdrop Token Generation Event (TGE), allocating 31% of the 1 billion fixed supply to early users as a reward for their participation. An even larger portion (≈38.8%) was set aside for future community incentives like liquidity mining or ecosystem development. Importantly, $HYPE had zero allocations to VCs or private investors, reflecting a philosophy of prioritizing community ownership. This transparent distribution aimed to avoid the heavy insider ownership seen in many projects and instead empower the actual traders and builders on Hyperliquid.

The $HYPE token serves multiple roles in the Hyperliquid ecosystem:

  • Governance: $HYPE is a governance token enabling holders to vote on Hyperliquid Improvement Proposals (HIPs) and shape the protocol’s evolution. Already, critical upgrades like HIP-1, HIP-2, and HIP-3 have been passed, which established permissionless listing standards for spot tokens and perpetual markets. For example, HIP-3 opened up the ability for community members to permissionlessly deploy new perp markets, much like Uniswap did for spot trading, unlocking long-tail assets (including traditional market perps) on Hyperliquid. Governance will increasingly decide listings, parameter tweaks, and the use of community incentive funds.
  • Staking & Network Security: Hyperliquid is a Proof-of-Stake chain, so staking $HYPE to validators secures the HyperBFT network. Stakers delegate to validators and earn a portion of block rewards and fees. Shortly after launch, Hyperliquid enabled staking with an annual yield ~2–2.5% to incentivize participation in consensus. As more users stake, the chain’s security and decentralization improve. Staked $HYPE (or derivative forms like upcoming beHYPE liquid staking) may also be used in governance voting, aligning security participants with decision-making.
  • Exchange Utility (Fee Discounts): Holding or staking $HYPE confers trading fee discounts on Hyperliquid’s exchange. Similar to how Binance’s BNB or dYdX’s DYDX token offer reduced fees, active traders are incentivized to hold $HYPE to minimize their costs. This creates a natural demand for the token among the exchange’s user base, especially high-volume traders.
  • Value Accrual via Buybacks: The most striking aspect of Hyperliquid's tokenomics is its aggressive fee-to-value mechanism. Hyperliquid uses the vast majority of its trading fee revenue to buy back and burn $HYPE on the open market, directly returning value to token holders. In fact, 97% of all protocol trading fees are allocated to buying back $HYPE (and the remainder to an insurance fund and liquidity providers). This is one of the highest fee return rates in the industry. By mid-2025, Hyperliquid was generating over $65 million in protocol revenue per month from trading fees – and virtually all of that went toward $HYPE repurchases, creating constant buy pressure. This deflationary token model, combined with a fixed 1B supply, means $HYPE's tokenomics are geared for long-term value accrual for loyal stakeholders. It also signals that Hyperliquid's team forgoes short-term profit (no fee revenue is taken as profit or distributed to insiders; even the core team presumably only benefits as token holders), instead funneling revenue to the community treasury and token value.
  • Liquidity Provider Rewards: A small portion of fees (≈3–8%) is used to reward liquidity providers in Hyperliquid’s unique HyperLiquidity Pool (HLP). HLP is an on-chain USDC liquidity pool that facilitates market-making and auto-settlement for the order books, analogous to an “LP vault.” Users who provide USDC to HLP earn a share of trading fees in return. By early 2025, HLP was offering depositors an ~11% annualized yield from accrued trading fees. This mechanism lets community members share in the exchange’s success by contributing capital to backstop liquidity (similar in spirit to GMX’s GLP pool, but for an orderbook system). Notably, Hyperliquid’s insurance Assistance Fund (denominated in $HYPE) also uses a portion of revenue to cover any HLP losses or unusual events – for instance, a “Jelly” exploit in Q1 2025 incurred a $12M shortfall in HLP, which was fully reimbursed to pool users. The fee buyback model was so robust that despite that hit, $HYPE buybacks continued unabated and HLP remained profitable, demonstrating strong alignment between the protocol and its community liquidity providers.

In summary, Hyperliquid’s tokenomics emphasize community ownership, security, and long-term sustainability. The absence of VC allocations and the high buyback rate were decisions that signaled confidence in organic growth. The early results have been positive – since its TGE, $HYPE’s price climbed 4× (as of mid-2025) on the back of real adoption and revenue. More importantly, users remained engaged after the airdrop; trading activity actually accelerated post-token launch, rather than suffering the typical post-incentive drop-off. This suggests the token model is successfully aligning user incentives with the platform’s growth, creating a virtuous cycle for Hyperliquid’s ecosystem.

Trading Volume, Adoption, and Liquidity in 2025

Hyperliquid by the Numbers: In 2025, Hyperliquid stands out not just for its technology but for the sheer scale of its on-chain activity. It has rapidly become the largest decentralized derivatives exchange by a wide margin, setting new benchmarks for DeFi. Key metrics illustrating Hyperliquid’s traction include:

  • Market Dominance: Hyperliquid handles roughly 70–77% of all DEX perpetual futures volume in 2025 – an 8× larger share than the next competitor. In other words, Hyperliquid by itself accounts for well over three-quarters of decentralized perp trading worldwide, making it the clear leader in its category. (For context, as of Q1 2025 this equated to about 56–73% of decentralized perp volume, up from ~4.5% at the start of 2024 – a stunning rise in one year.)
  • Trading Volumes: Cumulative trading volume on Hyperliquid blew past $1.5 trillion in mid-2025, highlighting how much liquidity has flowed through its markets. By late 2024 the exchange was already seeing daily volumes around $10–14 billion, and volume continued to climb with new user influxes in 2025. In fact, during peak market activity (e.g. a memecoin frenzy in May 2025), Hyperliquid’s weekly trading volume reached as high as $780 billion in one week – averaging well over $100B per day – rivaling or exceeding many mid-sized centralized exchanges. Even in steady conditions, Hyperliquid was averaging roughly $470B in weekly volume in the first half of 2025. This scale is unprecedented for a DeFi platform; by mid-2025 Hyperliquid was executing about 6% of *all* crypto trading volume globally (including CEXs), narrowing the gap between DeFi and CeFi.
  • Open Interest and Liquidity: The depth of Hyperliquid’s markets is also evident in its open interest (OI) – the total value of active positions. OI grew from ~$3.3B at 2024’s end to around $15 billion by mid-2025. For perspective, this OI is about 60–120% of the levels on major CEXs like Bybit, OKX, or Bitget, indicating that professional traders are as comfortable deploying large positions on Hyperliquid as on established centralized venues. Order book depth on Hyperliquid for major pairs like BTC or ETH is reported to be comparable to top CEXs, with tight bid-ask spreads. During certain token launches (e.g. the popular PUMP meme coin), Hyperliquid even achieved the deepest liquidity and highest volume of any venue, beating out CEXs for that asset. This showcases how an on-chain order book, when well-designed, can match CEX liquidity – a milestone in DEX evolution.
  • Users and Adoption: The platform’s user base has expanded dramatically through 2024–2025. Hyperliquid surpassed 500,000 unique user addresses in mid-2025. In the first half of 2025 alone, the count of active addresses nearly doubled (from ~291k to 518k). This 78% growth in six months was fueled by word-of-mouth, a successful referral & points program, and the buzz around the $HYPE airdrop (which interestingly retained users rather than just attracting mercenaries – there was no drop-off in usage after the airdrop, and activity kept climbing). Such growth indicates not just one-time curiosity but genuine adoption by traders. A significant portion of these users are believed to be “whales” and professional traders who migrated from CEXs, drawn by Hyperliquid’s liquidity and lower fees. Indeed, institutions and high-volume trading firms have begun treating Hyperliquid as a primary venue for perpetuals trading, validating DeFi’s appeal when performance issues are solved.
  • Revenue and Fees: Hyperliquid’s robust volumes translate into substantial protocol revenue (which, as noted, largely accrues to $HYPE buybacks). In the last 30 days (as of mid-2025), Hyperliquid generated about $65.45 million in protocol fees. On a daily basis that’s roughly $2.0–2.5 million in fees earned from trading activity. Annualized, the platform is on track for $800M+ in revenue – an astonishing figure that approaches revenues of some major centralized exchanges, and far above typical DeFi protocols. It underscores how Hyperliquid’s high volume and fee structure (small per-trade fees that add up at scale) produce a thriving revenue model to support its token economy.
  • Total Value Locked (TVL) and Assets: Hyperliquid’s ecosystem TVL – representing assets bridged into its chain and liquidity in its DeFi protocols – has climbed rapidly alongside trading activity. At the start of Q4 2024 (pre-token) Hyperliquid’s chain TVL was around $0.5B, but after the token launch and HyperEVM expansion, TVL soared to $2+ billion by early 2025. By mid-2025, it reached approximately $3.5 billion (June 30, 2025) and continued upward. The introduction of native USDC (via Circle) and other assets boosted on-chain capital to an estimated $5.5 billion AUM by July 2025. This includes assets in the HLP pool, DeFi lending pools, AMMs, and users’ collateral balances. Hyperliquid’s HyperLiquidity Pool (HLP) itself held a TVL around $370–$500 million in H1 2025, providing a deep USDC liquidity reserve for the exchange. Additionally, the HyperEVM DeFi TVL (excluding the core exchange) surpassed $1 billion within a few months of launch, reflecting rapid growth of new dApps on the chain. These figures firmly place Hyperliquid among the largest blockchain ecosystems by TVL, despite being a specialized chain.

In summary, 2025 has seen Hyperliquid scale to CEX-like volumes and liquidity. It consistently ranks as the top DEX by volume, and even measures as a significant fraction of overall crypto trading. The ability to sustain half a trillion dollars in weekly volume on-chain, with half a million users, illustrates that the long-held promise of high-performance DeFi is being realized. Hyperliquid’s success is expanding the boundaries of what on-chain markets can do: for instance, it became the go-to venue for fast listing of new coins (it often is first to list perps for trending assets, attracting huge activity) and has proven that on-chain order books can handle blue-chip trading at scale (its BTC and ETH markets have liquidity comparable to leading CEXs). These achievements underpin Hyperliquid’s claim as a potential foundation for all on-chain finance going forward.

Comparison with Other Leading DEXs (dYdX, GMX, UniswapX, etc.)

The rise of Hyperliquid invites comparisons to other prominent decentralized exchanges. Each of the major DEX models – from order-book-based derivatives like dYdX, to liquidity pool-based perps like GMX, to spot DEX aggregators like UniswapX – takes a different approach to balancing performance, decentralization, and user experience. Below, we analyze how Hyperliquid stacks up against these platforms:

  • Hyperliquid vs. dYdX: dYdX was the early leader in decentralized perps, but its initial design (v3) relied on a hybrid approach: an off-chain order book and matching engine, combined with an L2 settlement on StarkWare. This gave dYdX decent performance but came at the cost of decentralization and composability – the order book was run by a central server, and the system was not open to general smart contracts. In late 2023, dYdX launched v4 as a Cosmos app-chain, aiming to fully decentralize the order book within a dedicated PoS chain. This is philosophically similar to Hyperliquid’s approach (both built custom chains for on-chain order matching). Hyperliquid’s key edge has been its unified architecture and head start in performance tuning. By designing HyperCore and HyperEVM together, Hyperliquid achieved CEX-level speed entirely on-chain before dYdX’s Cosmos chain gained traction. In fact, Hyperliquid’s performance surpassed dYdX – it can handle far more throughput (hundreds of thousands of tx/sec) and offers cross-contract composability that dYdX (an app-specific chain without an EVM environment) currently lacks. Artemis Research notes: earlier protocols either compromised on performance (like GMX) or on decentralization (like dYdX), but Hyperliquid delivered both, solving the deeper challenge. This is reflected in market share: by 2025 Hyperliquid commands ~75% of the perp DEX market, whereas dYdX’s share has dwindled to single digits. In practical terms, traders find Hyperliquid’s UI and speed comparable to dYdX (both offer pro exchange interfaces, advanced orders, etc.), but Hyperliquid offers greater asset variety and on-chain integration. Another difference is fee and token models: dYdX’s token is mainly a governance token with indirect fee discounts, while Hyperliquid’s $HYPE directly accrues exchange value (via buybacks) and offers staking rights. Lastly, on decentralization, both are PoS chains – dYdX had ~20 validators at launch vs Hyperliquid’s ~27 by early 2025 – but Hyperliquid’s open builder ecosystem (HyperEVM) arguably makes it more decentralized in terms of development and usage. Overall, Hyperliquid can be seen as the spiritual successor to dYdX: it took the order book DEX concept and fully on-chain-ified it with greater performance, which is evidenced by Hyperliquid pulling significant volume even from centralized exchanges (something dYdX v3 struggled to do).
  • Hyperliquid vs. GMX: GMX represents the AMM/pool-based model for perpetuals. It became popular on Arbitrum in 2022 by allowing users to trade perps against a pooled liquidity (GLP) with oracle-based pricing. GMX’s approach prioritized simplicity and zero price impact for small trades, but it sacrifices some performance and capital efficiency. Because GMX relies on price oracles and a single liquidity pool, large or frequent trades can be challenging – the pool can incur losses if traders win (GLP holders take the opposite side of trades), and oracle price latency can be exploited. Hyperliquid’s order book model avoids these issues by matching traders peer-to-peer at market-driven prices, with professional market makers providing deep liquidity. This yields far tighter spreads and better execution for big trades compared to GMX’s model. In essence, GMX’s design compromises on high-frequency performance (trades only update when oracles push prices, and there’s no rapid order placement/cancellation) whereas Hyperliquid’s design excels at it. The numbers reflect this: GMX’s volumes and OI are an order of magnitude smaller, and its market share has been dwarfed by Hyperliquid’s rise. For example, GMX typically supported under 20 markets (mostly large caps), whereas Hyperliquid offers 100+ markets including many long-tail assets – the latter is possible because maintaining many order books is feasible on Hyperliquid’s chain, whereas in GMX adding new asset pools is slower and riskier. From a user experience standpoint, GMX offers a simple swap-style interface (good for DeFi novices), while Hyperliquid provides a full exchange dashboard with charts and order books catering to advanced traders. Fees: GMX charges a ~0.1% fee on trades (which goes to GLP and GMX stakers) and has no token buyback; Hyperliquid charges very low maker/taker fees (on the order of 0.01–0.02%) and uses fees to buy back $HYPE for holders. Decentralization: GMX runs on Ethereum L2s (Arbitrum, Avalanche), inheriting strong base security, but its dependency on a centralized price oracle (Chainlink) and single liquidity pool introduces different centralized risks. Hyperliquid runs its own chain, which is newer/less battle-tested than Ethereum, but its mechanisms (order book + many makers) avoid centralized oracle dependence. In summary, Hyperliquid offers superior performance and institutional-grade liquidity relative to GMX, at the cost of more complex infrastructure. GMX proved there is demand for on-chain perps, but Hyperliquid’s order books have proven far more scalable for high-volume trading.
  • Hyperliquid vs. UniswapX (and Spot DEXs): UniswapX is a recently introduced trade aggregator for spot swaps (built by Uniswap Labs) that finds the best price across AMMs and other liquidity sources. While not a direct competitor on perpetuals, UniswapX represents the cutting-edge of spot DEX user experience. It enables gas-free, aggregation-optimized token swaps by letting off-chain “fillers” execute trades for users. By contrast, Hyperliquid’s spot trading uses its own on-chain order books (and also has a native AMM called HyperSwap in its ecosystem). For a user looking to trade tokens spot, how do they compare? Performance: Hyperliquid’s spot order books offer immediate execution with low latency, similar to a centralized exchange, and thanks to no gas fees on HyperCore, taking an order is cheap and fast. UniswapX aims to save users gas on Ethereum by abstracting execution, but ultimately the trade settlement still happens on Ethereum (or other underlying chains) and may incur latency (waiting for fillers and block confirmations). Liquidity: UniswapX sources liquidity from many AMMs and market makers across multiple DEXs, which is great for long-tail tokens on Ethereum; however, for major pairs, Hyperliquid’s single order book often has deeper liquidity and less slippage because all traders congregate in one venue. Indeed, after launching spot markets in March 2024, Hyperliquid quickly saw spot volumes surge to record levels, with large traders bridging assets like BTC, ETH, and SOL into Hyperliquid for spot trading due to the superior execution, then bridging back out. UniswapX excels at breadth of token access, whereas Hyperliquid focuses on depth and efficiency for a more curated set of assets (those listed via its governance/auction process). Decentralization and UX: Uniswap (and X) leverage Ethereum’s very decentralized base and are non-custodial, but aggregators like UniswapX do introduce off-chain actors (fillers relaying orders) – albeit in a permissionless way. Hyperliquid’s approach keeps all trading actions on-chain with full transparency, and any asset listed on Hyperliquid gets the benefits of native order book trading plus composability with its DeFi apps. The user experience on Hyperliquid is closer to a centralized trading app (which advanced users prefer), while UniswapX is more like a “meta-DEX” for one-click swaps (convenient for casual trades). Fees: UniswapX’s fees depend on the DEX liquidity used (typically 0.05–0.3% on AMMs) plus possibly a filler incentive; Hyperliquid’s spot fees are minimal and often offset by $HYPE discounts. In short, Hyperliquid competes with Uniswap and other spot DEXs by offering a new model: an order-book-based spot exchange on a custom chain. It has carved out a niche where high-volume spot traders (especially for large-cap assets) prefer Hyperliquid for its deeper liquidity and CEX-like experience, whereas retail users swapping obscure ERC-20s may still prefer Uniswap’s ecosystem. Notably, Hyperliquid’s ecosystem even introduced Hyperswap (an AMM on HyperEVM with ~$70M TVL) to capture long-tail tokens via AMM pools – acknowledging that AMMs and order books can coexist, serving different market segments.

Summary of Key Differences: The table below outlines a high-level comparison:

DEX PlatformDesign & ChainTrading ModelPerformanceDecentralizationFee Mechanism
HyperliquidCustom L1 (HyperBFT PoS, ~27 validators)On-chain CLOB for perps/spot; also EVM apps~0.5s finality, 100k+ tx/sec, CEX-like UIPoS chain (community-run, unified state for dApps)Tiny trading fees, ~97% of fees buy back $HYPE (indirectly rewarding holders)
dYdX v4Cosmos SDK app-chain (PoS, ~20 validators)On-chain CLOB for perps only (no general smart contracts)~1-2s finality, high throughput (order matching by validators)PoS chain (decentralized matching, but not EVM-composable)Trading fees paid in USDC; DYDX token for governance & discounts (no fee buyback)
GMXArbitrum & Avalanche (Ethereum L2/L1)AMM pooled liquidity (GLP) with oracle pricing for perpsDependent on oracle update (~30s); good for casual trades, not HFTSecured by Ethereum/Avax L1; fully on-chain but relies on centralized oracles~0.1% trading fee; 70% to liquidity providers (GLP), 30% to GMX stakers (revenue sharing)
UniswapXEthereum mainnet (and cross-chain)Aggregator for spot swaps (routes across AMMs or RFQ market makers)~12s Ethereum block time (fills abstracted off-chain); gas fees abstractedRuns on Ethereum (high base security); uses off-chain filler nodes for executionUses underlying AMM fees (0.05–0.3%) + potential filler incentive; UNI token not required for use

In essence, Hyperliquid has set a new benchmark by combining the strengths of these approaches without the usual weaknesses: it offers the sophisticated order types, speed, and liquidity of a CEX (surpassing dYdX’s earlier attempt), without sacrificing the transparency and permissionless nature of DeFi (improving on GMX’s performance and Uniswap’s composability). As a result, rather than simply stealing market share from dYdX or GMX, Hyperliquid actually expanded the on-chain trading market by attracting traders who previously stayed on CEXs. Its success has spurred others to evolve – for example, even Coinbase and Robinhood have eyed entering the on-chain perps market, though with much lower leverage and liquidity so far. If this trend continues, we can expect a competitive push where both CEXs and DEXs race to combine performance with trustlessness – a race where Hyperliquid currently enjoys a strong lead.

Ecosystem Growth, Partnerships, and Community Initiatives

One of Hyperliquid’s greatest achievements in 2025 is growing from a single-product exchange into a thriving blockchain ecosystem. The launch of HyperEVM unlocked a Cambrian explosion of projects and partnerships building around Hyperliquid’s core, making it not just a trading venue but a full DeFi and Web3 environment. Here we explore the ecosystem’s expansion and key strategic alliances:

Ecosystem Projects and Developer Traction: Since early 2025, dozens of dApps have deployed on Hyperliquid, attracted by its built-in liquidity and user base. These span the gamut of DeFi primitives and even extend to NFTs and gaming:

  • Decentralized Exchanges (DEXs): Besides Hyperliquid’s native order books, community-built DEXs have appeared to serve other needs. Notably, Hyperswap launched as an AMM on HyperEVM, quickly becoming the leading liquidity hub for long-tail tokens (it amassed >$70M TVL and $2B volume within 4 months). Hyperswap’s automated pools complement Hyperliquid’s CLOB by allowing permissionless listing of new tokens and providing an easy venue for projects to bootstrap liquidity. Another project, KittenSwap (a Velodrome fork with ve(3,3) tokenomics), also went live to offer incentivized AMM trading for smaller assets. These DEX additions ensure that even meme coins and experimental tokens can thrive on Hyperliquid via AMMs, while the major assets trade on order books – a synergy that drives overall volume.
  • Lending and Yield Protocols: The Hyperliquid ecosystem now features money markets and yield optimizers that interlink with the exchange. HyperBeat is a flagship lending/borrowing protocol on HyperEVM (with ~$145M TVL as of mid-2025). It allows users to deposit assets like $HYPE, stablecoins, or even LP tokens to earn interest, and to borrow against collateral to trade on Hyperliquid with extra leverage. Because HyperBeat can read Hyperliquid’s order book prices directly and even trigger on-chain liquidations via HyperCore, it operates more efficiently and safely than cross-chain lending protocols. Yield aggregators are emerging too – HyperBeat’s “Hearts” rewards program and others incentivize providing liquidity or vault deposits. Another notable entrant is Kinetiq, a liquid staking project for $HYPE that drew over $400M in deposits on day one, indicating huge community appetite for earning yield on HYPE. Even external Ethereum-based protocols are integrating: EtherFi, a major liquid staking provider (with ~$9B in ETH staked) announced a collaboration to bring staked ETH and new yield strategies into Hyperliquid via HyperBeat. This partnership will introduce beHYPE, a liquid staking token for HYPE, and potentially bring EtherFi’s staked ETH as collateral to Hyperliquid’s markets. Such moves show confidence from established DeFi players in the Hyperliquid ecosystem’s potential.
  • Stablecoins and Crypto Banking: Recognizing the need for stable on-chain currency, Hyperliquid has attracted both external and native stablecoin support. Most significantly, Circle (issuer of USDC) formed a strategic partnership to launch native USDC on Hyperliquid in 2025. Using Circle’s Cross-Chain Transfer Protocol (CCTP), users will be able to burn USDC on Ethereum and mint 1:1 USDC on Hyperliquid, eliminating wrappers and enabling direct stablecoin liquidity on the chain. This integration is expected to streamline large transfers of capital into Hyperliquid and reduce reliance on only bridged USDT/USDC. In fact, by the time of announcement, Hyperliquid’s assets under management surged to $5.5B, partly on anticipation of native USDC support. On the native side, projects like Hyperstable have launched an over-collateralized stablecoin (USH) on HyperEVM with yield-bearing governance token PEG – adding diversity to the stablecoin options available for traders and DeFi users.
  • Innovative DeFi Infrastructure: Hyperliquid’s unique capabilities have spurred innovation in DEX design and derivatives. Valantis, for example, is a modular DEX protocol on HyperEVM that lets developers create custom AMMs and “sovereign pools” with specialized logic. It supports advanced features like rebase tokens and dynamic fees, and has $44M TVL, showcasing that teams see Hyperliquid as fertile ground for pushing DeFi design forward. For perpetuals specifically, the community passed HIP-3 which opened Hyperliquid’s Core engine to anyone who wants to launch a new perpetual market. This is a game-changer: it means if a user wants a perp market for, say, a stock index or a commodity, they can deploy it (subject to governance parameters) without needing Hyperliquid’s team – a truly permissionless derivative framework much like Uniswap did for ERC20 swaps. Already, community-launched markets for novel assets are appearing, demonstrating the power of this openness.
  • Analytics, Bots, and Tooling: A vibrant array of tools has emerged to support traders on Hyperliquid. For instance, PvP.trade is a Telegram-based trading bot that integrates with Hyperliquid’s API, enabling users to execute perp trades via chat and even follow friends’ positions for a social trading experience. It ran a points program and token airdrop that proved quite popular. On the analytics side, AI-driven platforms like Insilico Terminal and Katoshi AI have added support for Hyperliquid, providing traders with advanced market signals, automated strategy bots, and predictive analytics tailored to Hyperliquid’s markets. The presence of these third-party tools indicates that developers view Hyperliquid as a significant market – worth building bots and terminals for – similar to how many tools exist for Binance or Uniswap. Additionally, infrastructure providers have embraced Hyperliquid: QuickNode and others offer RPC endpoints for the Hyperliquid chain, Nansen has integrated Hyperliquid data into its portfolio tracker, and blockchain explorers and aggregators are supporting the network. This infrastructure adoption is crucial for user experience and signifies that Hyperliquid is recognized as a major network in the multi-chain landscape.
  • NFTs and Gaming: Beyond pure finance, Hyperliquid’s ecosystem also dabbles in NFTs and crypto gaming, adding community flavor. HypurrFun is a meme coin launchpad that gained attention by using a Telegram bot auction system to list jokey tokens (like $PIP and $JEFF) on Hyperliquid’s spot market. It provided a fun, Pump.win-style experience for the community and was instrumental in testing Hyperliquid’s token auction mechanisms pre-HyperEVM. NFT projects like Hypio (an NFT collection integrating DeFi utility) have launched on Hyperliquid, and even an AI-powered game (TheFarm.fun) is leveraging the chain for minting creative NFTs and planning a token airdrop. These may be niche, but they indicate an organic community forming – traders who also engage in memes, NFTs, and social games on the same chain, increasing user stickiness.

Strategic Partnerships: Alongside grassroots projects, Hyperliquid’s team (via the Hyper Foundation) has actively pursued partnerships to extend its reach:

  • Phantom Wallet (Solana Ecosystem): In July 2025, Hyperliquid announced a major partnership with Phantom, the popular Solana wallet, to bring in-wallet perpetuals trading to Phantom’s users. This integration allows Phantom’s mobile app (with millions of users) to trade Hyperliquid perps natively, without leaving the wallet interface. Over 100+ markets with up to 50× leverage became available in Phantom, covering BTC, ETH, SOL and more, with built-in risk controls like stop-loss orders. The significance is twofold: it gives Solana community users easy access to Hyperliquid’s markets (bridging ecosystems), and it showcases Hyperliquid’s API and backend strength – Phantom wouldn’t integrate a DEX that couldn’t handle large user flow. Phantom’s team highlighted that Hyperliquid’s liquidity and quick settlement were key to delivering a smooth mobile trading UX. This partnership essentially embeds Hyperliquid as the “perps engine” inside a leading crypto wallet, dramatically lowering friction for new users to start trading on Hyperliquid. It’s a strategic win for user acquisition and demonstrates Hyperliquid’s intent to collaborate rather than compete with other ecosystems (Solana in this case).
  • Circle (USDC): As mentioned, Circle’s partnership to deploy native USDC via CCTP on Hyperliquid is a cornerstone integration. It not only legitimizes Hyperliquid as a first-class chain in the eyes of a major stablecoin issuer, but it also solves a critical piece of infrastructure: fiat liquidity. When Circle turns on native USDC for Hyperliquid, traders will be able to transfer dollars in/out of Hyperliquid’s network with the same ease (and trust) as moving USDC on Ethereum or Solana. This streamlines arbitrage and cross-exchange flows. Additionally, Circle’s Cross-Chain Transfer Protocol v2 will allow USDC to move between Hyperliquid and other chains without intermediaries, further integrating Hyperliquid into the multi-chain liquidity network. By July 2025, anticipation of USDC and other assets coming on board had already driven Hyperliquid’s total asset pools to $5.5B. We can expect this number to grow once the Circle integration is fully live. In essence, this partnership addresses one of the last barriers for traders: easy fiat on/off ramps into Hyperliquid’s high-speed environment.
  • Market Makers and Liquidity Partners: While not always publicized, Hyperliquid has likely cultivated relationships with professional market-making firms to bootstrap its order book liquidity. The depth observed (often rivaling Binance on some pairs) suggests that major crypto liquidity providers (possibly firms like Wintermute, Jump, etc.) are actively making markets on Hyperliquid. One indirect indicator: Auros Global, a trading firm, published a “Hyperliquid listing 101” guide in early 2025 noting Hyperliquid averaged $6.1B daily perps volume in Q1 2025, which implies market makers are paying attention. Additionally, Hyperliquid’s design (with incentives like maker rebates or HLP yields) and the no-gas benefit are very attractive to HFT firms. Although specific MM partnerships aren’t named, the ecosystem clearly benefits from their participation.
  • Others: The Hyper Foundation, which stewards protocol development, has begun initiatives like a Delegation Program to incentivize reliable validators and global community programs (a Hackathon with $250k prizes was held in 2025). These help strengthen the network’s decentralization and bring in new talent. There’s also collaboration with oracle providers (Chainlink or Pyth) for external data when needed – e.g. if any synthetic real-world asset markets launch, those partnerships will be important. Given that Hyperliquid is EVM-compatible, tooling from Ethereum (like Hardhat, The Graph, etc.) can be relatively easily extended to Hyperliquid as developers demand.

Community and Governance: Community engagement in Hyperliquid has been high due to the early airdrop and ongoing governance votes. The Hyperliquid Improvement Proposal (HIP) framework has seen important proposals (HIP-1 to HIP-3) passed in its first year, signaling an active governance process. The community has played a role in token listings via Hyperliquid’s auction model – new tokens launch through an on-chain auction (often facilitated by HypurrFun or similar), and successful auctions get listed on the order book. This process, while permissioned by a fee and vetting, has allowed community-driven tokens (like meme coins) to gain traction on Hyperliquid without centralized gatekeeping. It also helped Hyperliquid avoid spam tokens since there’s a cost to list, ensuring only serious projects or enthusiastic communities pursue it. The result is an ecosystem that balances permissionless innovation with a degree of quality control – a novel approach in DeFi.

Moreover, the Hyper Foundation (a non-profit entity) was set up to support ecosystem growth. It has been responsible for initiatives like the $HYPE token launch and managing the incentive funds. The Foundation’s decision to not issue incentives recklessly (as noted in The Defiant, they provided no extra liquidity mining after the airdrop) may have initially tempered some yield-farmers, but it underscores a focus on organic usage over short-term TVL boosts. This strategy appears to have paid off with steady growth. Now, moves like EtherFi’s involvement and others show that even without massive liquidity mining, real DeFi activity is taking root on Hyperliquid due to its unique opportunities (like high yields from actual fee revenue and access to an active trading base).

To summarize, Hyperliquid in 2025 is surrounded by a flourishing ecosystem and strong alliances. Its chain is home to a comprehensive DeFi stack – from perps and spot trading, to AMMs, lending, stablecoins, liquid staking, NFTs, and beyond – much of which sprung up just in the past year. Strategic partnerships with the likes of Phantom and Circle are expanding its user reach and liquidity access across the crypto universe. The community-driven aspects (auctions, governance, hackathons) show an engaged user base that is increasingly invested in Hyperliquid's success. All these factors reinforce Hyperliquid's position as more than an exchange; it's becoming a holistic financial layer.

Future Outlook: Hyperliquid’s Vision for Onchain Finance (Derivatives, RWAs, and Beyond)

Hyperliquid’s rapid ascent begs the question: What’s next? The project’s vision has always been ambitious – to become the foundational infrastructure for all of onchain finance. Having achieved dominance in on-chain perps, Hyperliquid is poised to expand into new products and markets, potentially reshaping how traditional financial assets interact with crypto. Here are some key elements of its forward-looking vision:

  • Expanding the Derivatives Suite: Perpetual futures were the initial beachhead, but Hyperliquid can extend to other derivatives. The architecture (HyperCore + HyperEVM) could support additional instruments like options, interest rate swaps, or structured products. A logical next step might be an on-chain options exchange or an options AMM launching on HyperEVM, leveraging the chain’s liquidity and fast execution. With unified state, an options protocol on Hyperliquid could directly hedge via the perps order book, creating efficient risk management. We haven’t seen a major on-chain options platform emerge on Hyperliquid yet, but given the ecosystem’s growth, it’s plausible for 2025-26. Additionally, traditional futures and tokenized derivatives (e.g. futures on stock indices, commodities, or FX rates) could be introduced via HIP proposals – essentially bringing traditional finance markets on-chain. Hyperliquid’s HIP-3 already paved the way for listing “any asset, crypto or traditional” as a perp market so long as there’s an oracle or price feed. This opens the door for community members to launch markets on equities, gold, or other assets in a permissionless way. If liquidity and legal considerations allow, Hyperliquid could become a hub for 24/7 tokenized trading of real-world markets, something even many CEXs don’t offer at scale. Such a development would truly realize the vision of a unified global trading platform on-chain.
  • Real-World Assets (RWAs) and Regulated Markets: Bridging real-world assets into DeFi is a major trend, and Hyperliquid is well-positioned to facilitate it. Through HyperUnit and partnerships like Circle, the chain is integrating with real assets (fiat via USDC, BTC/SOL via wrapped tokens). The next step might be tokenized securities or bonds trading on Hyperliquid. For example, one could imagine a future where government bonds or stocks are tokenized (perhaps under regulatory sandbox) and traded on Hyperliquid’s order books 24/7. Already, Hyperliquid’s design is “regulatory-aware” – the use of native assets instead of synthetic IOUs can simplify compliance. The Hyper Foundation could explore working with jurisdictions to allow certain RWAs on the platform, especially as on-chain KYC/whitelisting tech improves (HyperEVM could support permissioned pools if needed for regulated assets). Even without formal RWA tokens, Hyperliquid’s permissionless perps could list derivatives that track RWAs (for instance, a perpetual swap on the S&P 500 index). That would bring RWA exposure to DeFi users in a roundabout but effective way. In summary, Hyperliquid aims to blur the line between crypto markets and traditional markets – to house all finance, you eventually need to accommodate assets and participants from the traditional side. The groundwork (in tech and liquidity) is being laid for that convergence.
  • Scaling and Interoperability: Hyperliquid will continue to scale vertically (more throughput, more validators) and likely horizontally via interoperability. With Cosmos IBC or other cross-chain protocols, Hyperliquid might connect to wider networks, allowing assets and messages to flow trustlessly. It already uses Circle’s CCTP for USDC; integration with something like Chainlink’s CCIP or Cosmos’s IBC could extend cross-chain trading possibilities. Hyperliquid could become a liquidity hub that other chains tap into (imagine dApps on Ethereum or Solana executing trades on Hyperliquid via trustless bridges – getting Hyperliquid’s liquidity without leaving their native chain). The mention of Hyperliquid as a “liquidity hub” and its growing open interest share (already ~18% of the entire crypto futures OI by mid-2025) indicates it might anchor a larger network of DeFi protocols. The Hyper Foundation’s collaborative approach (e.g. partnering with wallets, other L1s) suggests they see Hyperliquid as part of a multi-chain future rather than an isolated island.
  • Advanced DeFi Infrastructure: By combining a high-performance exchange with general programmability, Hyperliquid could enable sophisticated financial products that were not previously feasible on-chain. For example, on-chain hedge funds or vault strategies can be built on HyperEVM that execute complex strategies directly through HyperCore (arbitrage, automated market making on order books, etc.) all on one chain. This vertical integration eliminates inefficiencies like moving funds across layers or being front-run by MEV bots during cross-chain arbitrage – everything can happen under HyperBFT consensus with full atomicity. We may see growth in automated strategy vaults that use Hyperliquid’s primitives to generate yield (some early vaults likely exist already, possibly run by HyperBeat or others). Hyperliquid’s founder summarized the strategy as “polish a native application and then grow into general-purpose infrastructure”. Now that the native trading app is polished and a broad user base is present, the door is open for Hyperliquid to become a general DeFi infrastructure layer. This could put it in competition not just with DEXs but with Layer-1s like Ethereum or Solana for hosting financial dApps – albeit Hyperliquid’s specialty will remain anything requiring deep liquidity or low latency.
  • Institutional Adoption and Compliance: Hyperliquid’s future likely involves courting institutional players – hedge funds, market makers, even fintech firms – to use the platform. Already, institutional interest is rising given the volumes and the fact that firms like Coinbase, Robinhood, and others are eyeing perps. Hyperliquid might position itself as the infrastructure provider for institutions to go on-chain. It could offer features like sub-accounts, compliance reporting tools, or whitelisted pools (if needed for certain regulated users) – all while preserving the public, on-chain nature for retail. The regulatory climate will influence this: if jurisdictions clarify the status of DeFi derivatives, Hyperliquid could either become a licensed venue in some form or remain a purely decentralized network that institutions plug into indirectly. The mention of “regulatory-aware design” suggests the team is mindful of striking a balance that allows real-world integration without falling afoul of laws.
  • Continuous Community Empowerment: As the platform grows, more decision-making may shift to token holders. We can expect future HIPs to cover things like adjusting fee parameters, allocating the incentive fund (the ~39% of supply set aside), introducing new products (e.g. if an options module were proposed), and expanding validator sets. The community will play a big role in guiding Hyperliquid’s trajectory, effectively acting as the shareholders of this decentralized exchange. The community treasury (funded by any tokens not yet distributed and possibly by any revenue not used in buybacks) could be directed to fund new projects on Hyperliquid or provide grants, further bolstering ecosystem development.

Conclusion: Hyperliquid in 2025 has achieved what many thought impossible: a fully on-chain exchange that rivals centralized platforms in performance and liquidity. Its technical architecture – HyperBFT, HyperCore, HyperEVM – has proven to be a blueprint for the next generation of financial networks. The $HYPE token model aligns the community tightly with the platform’s success, creating one of the most lucrative and deflationary token economies in DeFi. With massive trading volumes, a ballooning user base, and a fast-growing DeFi ecosystem around it, Hyperliquid has positioned itself as a premier layer-1 for financial applications. Looking ahead, its vision of becoming “the blockchain to house all finance” does not seem far-fetched. By bringing more asset classes on-chain (potentially including real-world assets) and continuing to integrate with other networks and partners, Hyperliquid could serve as the backbone for a truly global, 24/7, decentralized financial system. In such a future, the lines between crypto and traditional markets blur – and Hyperliquid’s blend of high performance and trustless architecture may well be the model that bridges them, building the future of onchain finance one block at a time.

Sources:

  1. QuickNode Blog – “Hyperliquid in 2025: A High-Performance DEX...” (Architecture, metrics, tokenomics, vision)
  2. Artemis Research – “Hyperliquid: A Valuation Model and Bull Case” (Market share, token model, comparisons)
  3. The Defiant – “EtherFi Expands to HyperLiquid…HyperBeat” (Ecosystem TVL, institutional interest)
  4. BlockBeats – “Inside Hyperliquid’s Growth – Semiannual Report 2025” (On-chain metrics, volume, OI, user stats)
  5. Coingape – “Hyperliquid Expands to Solana via Phantom Partnership” (Phantom wallet integration, mobile perps)
  6. Mitrade/Cryptopolitan – “Circle integrates USDC with Hyperliquid” (Native USDC launch, $5.5B AUM)
  7. Nansen – “What is Hyperliquid? – Blockchain DEX & Trading Explained” (Technical overview, sub-second finality, token uses)
  8. DeFi Prime – “Exploring the Hyperliquid Chain Ecosystem: Deep Dive” (Ecosystem projects: DEXs, lending, NFTs, etc.)
  9. Hyperliquid Wiki/Docs – Hyperliquid GitBook & Stats (Asset listings via HIPs, stats dashboard)
  10. CoinMarketCap – Hyperliquid (HYPE) Listing (Basic info on Hyperliquid L1 and on-chain order book design)