What is Radiant Capital? All You Need to Know About RDNT

IntermediateAug 31, 2023
Radiant Capital (RDNT) is a cross-chain lending protocol on Arbitrum and BNB Chain, offering asset earning, borrowing, and staking for a seamless DeFi experience.
What is Radiant Capital? All You Need to Know About RDNT

What is Radiant Capital?

Radiant Capital (RDNT) is a cross-chain borrowing and lending protocol built on LayerZero technology. It operates on both Arbitrum and Binance Smart Chain (BNB Chain), providing users with the ability to deposit various assets and borrow supported assets across multiple chains. RDNT serves as the native token, offering governance rights and allowing Dynamic Liquidity Providers (dLP) to earn platform fees and incentivized RDNT emissions. With strong performance and high TVL, Radiant Capital is a key player in the Arbitrum ecosystem, facilitating seamless asset management and trading across different chains.

History of Radiant Capital (RDNT)

Radiant Capital, established in 2022, is a pioneering decentralized finance (DeFi) project. Founded by an anonymous team, it aimed to address liquidity fragmentation and interoperability challenges within the DeFi ecosystem. The platform was launched on Arbitrum, leveraging LayerZero technology to offer cross-chain lending and borrowing solutions.

Since its inception, Radiant Capital has gained significant attention and support from the crypto community. With its commitment to consolidating liquidity and providing a user-friendly experience, the protocol has emerged as a leading player on the Arbitrum network. In 2022, it expanded its reach by deploying on the Binance Smart Chain (BNB Chain), unlocking additional user opportunities within the vibrant BNB Chain ecosystem.

As Radiant Capital looks toward the future, its roadmap emphasizes continuous innovation and evolution. Plans include enhancing cross-chain interoperability, expanding collateral support, and introducing dynamic liquidity provisioning mechanisms. With collaborations and growing partnerships, Radiant Capital is positioned to shape the future of DeFi, offering a seamless and efficient platform for users to manage their assets across multiple chains.

How does Radiant Capital work?

Radiant Capital is a decentralized borrowing and lending protocol with cross-chain functionality. It allows users to deposit assets on different chains and borrow supported assets across multiple chains. The protocol utilizes LayerZero technology for seamless cross-chain transactions and offers incentives to liquidity providers through its Dynamic Liquidity Provisioning (dLP) mechanism. RDNT token holders can participate in governance and proposal discussions.

Cross-chain borrowing and lending

Radiant Capital’s cross-chain borrowing and lending functionality sets it apart as a versatile and efficient decentralized protocol. By leveraging LayerZero technology, the platform lets users deposit major assets on different chains and borrow supported assets across multiple chains. This cross-chain capability eliminates the limitations of liquidity silos, allowing users to access a wide range of assets and opportunities across various blockchain networks.

Through its cross-chain borrowing feature, users can unlock the value of their assets by borrowing supported assets from different chains. This opens up possibilities for various strategies, such as leveraging assets to participate in yield farming or accessing liquidity for other investment opportunities. Additionally, Radiant Capital’s lending function allows users to earn interest on their deposited assets by lending them to borrowers on different chains, creating a mutually beneficial lending market. This innovative approach expands the scope of lending and borrowing options, providing users with flexibility and maximizing the utility of their assets in a cross-chain environment.

By facilitating cross-chain borrowing and lending, Radiant Capital enhances liquidity efficiency and opens up a world of possibilities for users to optimize their asset utilization across multiple blockchain networks. The seamless integration of different chains and the ability to access a diverse range of assets make Radiant Capital a powerful platform for individuals and institutions seeking to maximize their opportunities and achieve their financial goals.

Governance participation

Radiant Capital’s governance participation feature empowers token holders to shape the future of the protocol actively. Through the native token RDNT, holders can participate in meaningful discussions, propose improvements, and vote on on-chain proposals. This inclusive governance model ensures that the platform evolves in a decentralized and community-driven manner, with decisions made collectively by the token holders who have a stake in the protocol’s success.

Token holders can engage in discussions on various topics, ranging from protocol upgrades and parameter adjustments to the introduction of new features. This participatory approach fosters a vibrant and collaborative community, where ideas can be shared, debated, and implemented. By proposing improvements and voting on on-chain proposals, token holders play an active role in shaping the future development and direction of Radiant Capital.

Token staking and interest earning

Radiant Capital’s token staking feature provides token holders with an avenue to earn passive income and participate in the growth of the protocol. By staking their RDNT tokens, users can lock them in the protocol for a specific period, contributing to the security and stability of the network. In return, they receive rewards in various fractions of other tokens, such as stablecoins, ETH, and WBTC. This incentivizes long-term engagement and loyalty within the Radiant Capital ecosystem.

Staking RDNT tokens not only offers the opportunity to earn additional rewards but also allows token holders to accumulate and diversify their cryptocurrency holdings. Through the staking process, users can passively grow their assets while leveraging the potential of different token fractions. This creates a dynamic and flexible investment strategy, enabling token holders to benefit from the growth of various assets and maximize their returns.

Radiant Capital’s Main Features: dLP and Fragmented Liquidity

Dynamic Liquidity Provisioning (dLP) mechanism

Radiant Capital’s Dynamic Liquidity Provisioning (dLP) mechanism lies at the core of its functionality, ensuring efficient and sustainable liquidity provisioning for borrowers. This innovative mechanism utilizes automated algorithms to dynamically adjust liquidity pools based on market demand and asset utilization. By dynamically reallocating liquidity, the protocol ensures optimal capital efficiency and minimizes the risk of liquidity shortages or excesses.

The dLP mechanism incentivizes liquidity providers by rewarding them for contributing to the liquidity pools. These rewards come from platform fees captured in blue-chip assets such as Bitcoin, Ethereum, BNB, and stablecoins. Liquidity providers can earn incentives through various activities such as lending, borrowing interest, flash loans, and liquidations. This incentivization mechanism encourages active participation in the ecosystem and helps maintain a healthy and liquid market for borrowers.

Consolidation of fragmented liquidity

Radiant Capital aims to address the issue of fragmented liquidity by providing a platform that consolidates liquidity from different chains. With its cross-chain functionality, users can deposit major assets on various chains and access supported assets across multiple chains seamlessly. By eliminating liquidity silos and enabling interoperability, Radiant Capital creates a unified liquidity pool that enhances the overall liquidity and accessibility of assets.

The consolidation of fragmented liquidity offers several benefits to users. Firstly, it increases the pool of available assets for borrowing and lending, expanding the opportunities and options for users seeking to maximize their asset utilization. Additionally, by consolidating liquidity, Radiant Capital reduces the fragmentation and inefficiencies of operating in isolated liquidity pools. This leads to improved price discovery, reduced slippage, and enhanced overall market efficiency.

Token Allocation

Radiant Capital’s token allocation involves the distribution of its native token, RDNT, to various stakeholders within the ecosystem. The token allocation aims to incentivize participation and provide benefits to different participants. A portion of the tokens is allocated to early investors, advisors, and team members as a reward for their contributions and to align their interests with the project’s success. This allocation ensures that those who have supported the development and growth of Radiant Capital are appropriately recognized.

A significant portion of the token allocation is reserved for community incentives and ecosystem development. This allocation is intended to incentivize community engagement, participation in governance, and the provision of liquidity to the protocol. By allocating tokens to the community, Radiant Capital fosters a sense of ownership and involvement, encouraging active participation in shaping the ecosystem’s future. This allocation also supports the ecosystem’s growth by providing resources for further development, partnerships, and initiatives that benefit the community as a whole.

ZAP dLP

Radiant Capital introduces the concept of ZAP dLP (Dynamic Liquidity Provider) or Zapping dLP, a unique mechanism designed to enhance liquidity provision within the protocol. The ZAP dLP feature allows users to seamlessly and efficiently allocate their assets across multiple pools, optimizing their capital utilization and maximizing potential returns. It eliminates the need for manual asset allocation and provides users a convenient and automated way to manage their liquidity positions.

With ZAP dLP, users can easily convert their assets into Dynamic Liquidity tokens (dLP) and participate in various liquidity pools across chains. This feature streamlines the liquidity process, making it more accessible to a wider range of users. By enabling quick and efficient asset allocation, Radiant Capital aims to enhance liquidity provision, improve capital efficiency, and encourage active participation in the ecosystem. ZAP dLP offers users a seamless experience, allowing them to easily navigate different pools and chains easily, ultimately enhancing their ability to earn rewards and participate in the growth of the protocol.

Vesting RDNT

Radiant Capital’s Vesting RDNT is a feature that involves the token vesting mechanism within the Radiant Capital ecosystem. Vesting RDNT refers to the RDNT tokens subject to a predetermined vesting schedule, which restricts their immediate availability for use or transfer. This mechanism is designed to promote long-term commitment, align incentives, and prevent the sudden influx of tokens into the market.

By implementing vesting periods for RDNT tokens, Radiant Capital ensures that token holders are incentivized to hold their tokens for a specific duration before gaining full access. This feature helps create stability in the market and discourages short-term speculative behavior. It encourages token holders to have a long-term perspective, fostering a more sustainable and reliable ecosystem.

Vesting RDNT benefits both token holders and the overall Radiant Capital ecosystem. It incentivizes participants to actively engage with the platform and contribute to its growth and success over an extended period. By gradually unlocking tokens, vesting RDNT reduces the potential impact of token supply volatility, supporting a healthier and more controlled token distribution.

What is Radiant v2?

Radiant v2 is a new version of decentralized finance (DeFi) that aims to improve upon previous versions. It addresses the limitations of earlier DeFi systems, such as tokens with limited use and governance tokens that lose value over time. It also tackles issues like mercenary farming and low barriers for liquidity providers.

Radiant v2 claims to have learned from the development of DeFi 1.0 and 2.0 and introduces strategies to overcome these limitations. It focuses on preventing mercenary farming, providing tokens with real utility, implementing effective governance, and supporting various collateral options with safe limits.

The migration to Radiant v2 involves converting the current RDNT token to the LayerZero OFT format, enabling seamless cross-chain fee sharing and faster launches on different chains. The goal is to create a better exchange between lenders, borrowers, and the protocol while ensuring collective benefit.

To address community concerns, Radiant v2 introduces changes to core mechanics, emissions, utility, and cross-chain functionality. It improves issues such as emissions sustainability, liquidity incentives, exit penalties, and the incentivization of capital. It also implements a new liquidity provision system that rewards users who add value to the protocol.

Radiant v2 aims to become a high-fee protocol in DeFi by delivering value to the DAO. It focuses on user experience, education, and seamless cross-chain lending and borrowing. A minimum threshold of locked Dynamic Liquidity is required for eligibility for RDNT emissions.

The Radiant DAO encourages community involvement through governance discussions and social media engagement. The protocol aims to bring sustainability, cross-chain capabilities, and profitability to DeFi with Radiant v2.

Radiant Capital Roadmap

Radiant Capital’s roadmap outlines its progression through several versions, introducing new features and expanding its capabilities within the decentralized finance (DeFi) space.

In V1, Radiant Capital started as a fork of AAVE, a prominent DeFi protocol, with the implementation of Stargate and Real Yield. This version operated solely on Arbitrum, a layer 2 scaling solution. By leveraging these technologies, Radiant Capital aimed to provide users with enhanced functionality and improved yield opportunities.

With the release of V2, Radiant Capital introduced the LayerZero OFT (Omnichain Fungible Token) implementation. This update enabled Radiant Capital to scale its operations to every Ethereum Virtual Machine (EVM) chain, expanding its reach and accessibility. Additionally, the emissions program was extended until 2027, ensuring continued incentives for participants. V2 also promised support for dozens of new assets to be accepted as collateral, broadening the options available to users.

In V3, Radiant Capital planned to forego Stargate and fully implement LayerZero technology. This transition aimed to strengthen Radiant Capital’s omnichain vision and further expand its interoperability and compatibility across multiple chains.

The ultimate goal for Radiant Capital is represented by V4, where it aims to become the “LayerZero” for liquidity and yield. By positioning itself as the foundation for liquidity and yield generation, Radiant Capital seeks to facilitate the onboarding of the next 100 million users into the world of cryptocurrencies, fostering widespread adoption and accessibility.

Throughout its roadmap, Radiant Capital demonstrates a commitment to innovation, scalability, and cross-chain compatibility, positioning itself as a significant player in the evolving landscape of DeFi.

What is the RDNT Token?

The RDNT token is the native cryptocurrency of the Radiant Capital ecosystem. It serves as the primary medium of exchange and utility within the platform, enabling users to access various financial services and participate in the protocol’s governance. As a decentralized finance (DeFi) token, RDNT is vital in facilitating lending, borrowing, and other activities within the Radiant Capital ecosystem.

RDNT tokens have multiple functions and value propositions. Firstly, they serve as a means of transactional value within the platform, allowing users to pay for fees, access services, and participate in decentralized applications (dApps) built on top of Radiant Capital. Furthermore, RDNT tokens confer governance rights to holders, enabling them to participate in the decision-making processes of the protocol, such as voting on proposals, electing representatives, and shaping the future development of Radiant Capital.

Is Radiant Capital (RDNT) a Good Investment?

Radiant Capital introduces several innovative features and concepts that address the limitations of traditional decentralized finance (DeFi) platforms. By learning from the development and evolution of previous iterations of DeFi, Radiant Capital presents itself as a platform that seeks to bring forth a new era in DeFi.

One notable aspect of Radiant Capital is its focus on the concept of “DeFi 3.0,” which aims to overcome the shortcomings of earlier versions by emphasizing real utility, improved governance, and a wide range of collateral options. The protocol introduces strategies to prevent mercenary farming, implements true governance mechanisms, and offers a seamless cross-chain experience through its LayerZero OFT implementation. These efforts indicate a commitment to creating a more sustainable and user-centric DeFi ecosystem.

Radiant Capital’s roadmap also showcases its ambition to become a prominent player in the DeFi space. By scaling to multiple EVM chains, extending emissions, and aiming to onboard millions of users to crypto, Radiant Capital strives to position itself as a fundamental building block of the decentralized finance landscape.

How to own RDNT?

One way to own RDNT is to go through a centralized crypto exchange. The first step is to create a Gate.io account and complete the KYC process. Once you have added funds to your account, check out the steps to buy RDNT on the spot or derivatives market.

Take Action on RDNT

Check out RDNT price today and start trading your favorite currency pairs:

Author: Gabriel
Translator: Cedar
Reviewer(s): Edward、KOWEI、Ashley He
* The information is not intended to be and does not constitute financial advice or any other recommendation of any sort offered or endorsed by Gate.io.
* This article may not be reproduced, transmitted or copied without referencing Gate.io. Contravention is an infringement of Copyright Act and may be subject to legal action.
Start Now
Sign up and get a
$100
Voucher!
Create Account