|
| KittenFinance 
| #KIF
|
KIF Price: | $29.96 | | Volume: | $41.3 K | All Time High: | $325 | | Market Cap: | $1.2 M |
|
Circulating Supply: | 40,842 |
| Exchanges: | 2+
| Total Supply: | 40,999 |
| Markets: | 2+
| Max Supply: | — |
| Pairs: | 3
|
|
The last known price of #KIF is $29.96 USD.
Please note that the price of #KIF was last updated over 50 days ago. This can occur when coins have sporadic price reporting, no listings on exchanges or the project has been abandonded. All #KIF statistics should be considered as 'last known value'.
The lowest KIF price for this period was $0, the highest was $29.96, and the exact last price of KIF was $29.96262.
The all-time high KIF coin price was $325.
Use our custom price calculator to see the hypothetical price of KIF with market cap of ETH or other crypto coins. |
The code for KittenFinance crypto currency is #KIF.
KittenFinance is 4.4 years old. |
The current market capitalization for KittenFinance is $1,223,733.
KittenFinance is ranking downwards to #3155 out of all coins, by market cap (and other factors). |
The trading volume is modest today for #KIF.
Today's 24-hour trading volume across all exchanges for KittenFinance is $41,307. |
The circulating supply of KIF is 40,842 coins, which is 100% of the total coin supply.
A highlight of KittenFinance is it's exceptionally low supply of coins, as this tends to support higher prices due to supply and demand in the market. |
KIF has limited pairings with other cryptocurrencies, but has at least 3 pairings and is listed on at least 2 crypto exchanges.
View #KIF trading pairs and crypto exchanges that currently support #KIF purchase. |
 KittenNFT — A New Fair Design with Adjustable Speculative Factor KittenNFT — A New Fair NFT Design with Adjustable Speculative Factor NFTs are popular these days. But usual NFT designs are a bit like musical chairs and highly speculative: because 100% of your payment goes to the previous NFT owner, your NFT lacks intrinsic value. If you can’t find the next buyer, then the NFT becomes a bag. KittenNFT solves this problem by introducing adjustable speculative factor. The testnet version is at: https://www.kitten.finance/new/#net=ETH-ropsten . In KittenNFT, only x% of your payment is sent to the last owner, and you are always able to “return” the NFT to the contract and get (1-x%) of what you paid. Consider an example when x% = 10%.Alice buys the NFT for 1 ETH.Bob buys the NFT from Alice for 2 ETH.Alice gets his 1 ETH back, plus a profit of 2*0.1 = 0.2 ETH.Bob is always able to “return” the NFT to the contract, and gets a refund of 2*0.9 = 1.8 ETH. 3. Carol buys the NFT from Bob for 5 ETH.Bob gets 1.8 + 5*0.1 = 2.3 ETH.Carol is always able to “return” the NFT for 5*0.9 = 4.5 ETH. 4. Dave buys the NFT from Carol for 5.1 ETH.Carol gets 4.5 + 5.1*0.1 = 5.01 ETH.Dave is always able to “return” the NFT for 5.1*0.9 = 4.59 ETH. Therefore when x is low, you get less profit, but less risk as well. In the extreme case, when x = 0, KittenNFT becomes a fair auction to determine the initial price of the NFT, because you are always able to get a FULL 100% refund of you... 
|  KittenSynthetic: Bull & Bear Leverage Tokens with Yield, without Liquidation, and without Time… KittenSynthetic: Bull & Bear Leverage Tokens with Yield, without Liquidation, and without Time Decay We introduced KittenSynthetic in our previous article: KittenSwap (8): Synthetic Asset & Leverage using Chainlink feed Please read it for the basic designs of our BULL & BEAR leverage tokens. KittenSynthetic is now online at https://www.kitten.finance/new/. Two markets are available at this moment (please feel free to contact us for adding more):You can use USDC to 3x trade ETH on Polygon.You can use USDC to 3x trade QQQ on BSC. Moreover, it’s a good idea to buy-and-hold our leverage tokens (you can hold both sides), to automatically collect various fees over time.1. Collecting Transaction Fee The tx fee is 0.3%, and it’s fully distributed to token holders:If someone buy BULL, the tx fee goes to all bears.If someone buy BEAR, the tx fee goes to all bulls.If someone sell BULL, the tx fee goes to all remaining bulls.If someone sell BEAR, the tx fee goes to all remaining bears. This process is automatic. Example: if someone buy BULL, the 0.3% tx fee goes to all bears, such that we will immediately see a slightly higher BEAR price.2. Collecting Funding Rate The funding rate is the incentive for a balanced market:When total_BULL_value > total_BEAR_value, bears can receive funding rate from bulls. So it’s good to hold BEAR.When total_BEAR_value > total_BULL_value, bulls can receive funding rate f... 
|  KittenSwap (8): Synthetic Asset & Leverage using Chainlink feed This is part 8 of the KittenSwap series, in which we gradually present our unified swap+lending+option product (https://kitten.finance). Here we show our synthetic asset & leverage design using Chainlink feed. We will begin with BULL and BEAR tokens, such as QQQ_BULL_3x and QQQ_BEAR_3x. The benefits of our design: — 1. Suitable for long-term holding. No time decay.. — It is known that usual BULL & BEAR leverage tokens are not suitable for long-term holding, because their values decay over time. This is solved in our design. Consider an example. Assume the underlying asset price goes $100 → $90 (so, -10%) → $100 (so, +11.1%). The final price of the underlying asset is the same as the initial price. In usual leverage designs, the price of a BULL_3x token goes $1 → $0.7 (so, -30%) → $0.933 (so, +33.3%). The final price ($0.933) of the BULL_3x token is lower than the initial price ($1), because its pricing formula is problematic: In our design, the price of a BULL_3x token goes $1 → $0.729 (so, -27.1%) → $1 (so, +37.2%). The final price ($1) of the BULL_3x token is the same as the initial price ($1), because we use a much better formula: and there is no longer any time decay. If the price of the underlying asset return to the initial price, so does the price of the leverage token. — 2. No liquidation.. — Moreover, there is no liquidation in our design, because the price of our leve... 
|  Shadow: a Cross-chain Interest Rate Market (or, cross-chain yield farming) Kitten.finance focuses on DeFi innovation. Shadow is our latest invention, which can work as a cross-chain bridge for any blockchains supporting smart contracts. As its first application, here we show it is possible to deposit token on ETH, and claim farming rewards on Polygon (Matic), to significantly save gas for everyone. Moreover, it can be used to create an interest rate market.Guide for users:Switch Metamask to ETH Ropsten.Open https://www.kitten.finance/new and switch to ETH Ropsten.Deposit TestCoin or Ropsten ETH to the contract. You can withdraw them at any moment. Everything is gas efficient. 4. Validators will periodically scan all deposit & withdraw events, and issue ‘claims’ for you to mint ksToken (kittenShadowToken). 5. Switch MetaMask and KittenFinance to Polygon Testnet:To add Polygon Testnet to MetaMask: https://docs.matic.network/docs/develop/metamask/config-matic/To get Testnet MATIC: https://faucet.matic.network/ 6. Click [Check status] for the token. When you see claims, click them to mint ksToken on Polygon Testnet. Everything happens on Polygon, so very cheap in terms of gas. Note here ksToken is minted using a fixed ‘120% APY’. That is, if you deposit 1 TOKEN to the contract, you will receive 0.1 ksToken every month. Therefore, the value of 1 ksTOKEN is different for different TOKEN. The simplified pricing formula (not taking into account of total supplies): where i_TOKEN is the risk... 
|  Low Degree Testing in zk-STARK: Part 2 Here is Part 2 of our Low Degree Testing Series. Part 1 is at: https://kitten-finance.medium.com/low-degree-testing-in-zk-stark-part-1-c0ac6ef0de3c As an example, assume Bob’s claim is deg(f) < 256. Bob constructs g(a,b,c,d), such that f(x) = g(x, x⁴, x¹⁶, x⁶⁴). The task is to prove deg_a(g) < 4, deg_b(g) < 4, deg_c(g) < 4, deg_d(g) < 4.1. The finite field Here we assume some knowledge of finite field (the fancy version of modular arithmetic). Let Fₚ be the finite field with p elements, where p ≡ 1 (mod 64) is a large prime number (much greater than 256). For any x in Fₚ and any n, we know x^{n+(p-1)} = x^n. Because the multiplicative group of Fₚ is of order p-1. Pick a primitive root of unity β in Fₚ. The multiplicative group of Fₚ is cyclic and generated by β. That is, for any x in Fₚ we have x=β^n for some n. Therefore, instead of working with f(x), we can work with f(β^n). We will write g(β^a, β^b, β^c, β^d) as {a, b, c, d} from now on.2. The magic Here comes the magic. By Bob’s construction: f(β^n) = {n, 4n, 16n, 64n}. Hence: f(β^{n+(p-1)/4}) = {n+(p-1)/4, 4(n+(p-1)/4), 16(n+(p-1)/4), 64(n+(p-1)/4)}. We can simplify this formula using β^{k+(p-1)} = β^k. For example: β^{16(n+(p-1)/4)} = β^{16n+4(p-1)} = β^{16n}. The simplified formula is: f(β^{n+(p-1)/4}) = {n+(p-1)/4, 4n, 16n, 64n}. With this method, we have 4 formulas: Here the {a,b,c,d} expression... 
|  Low Degree Testing in zk-STARK: Part 1 You may have heard about zk-SNARK, zk-STARK, etc., which can be used for ETH Layer 2 scaling and more. An excellent explanation is Vitalik’s blog post: https://vitalik.ca/general/2017/11/09/starks_part_1.html The Low Degree Testing in zk-STARK can be confusing for most newcomers. It is usually explained using a recursive algorithm. Here we provide an alternative explanation without recursion. The basic idea is simple:You can write a number (say 73678235) in radix-4 (becomes 10121003312123), and then you can verify the number is small by bounding each digit of its radix-4 form. The problem of Low Degree Testing:Bob wants to prove to Alice that he has a polynomial f(x) whose degree is lower than some number D.Bob won’t reveal his f(x) to Alice, probably because someone’s private key is encoded in it. This is the “zk” aka zero-knowledge part.Can Alice quickly verify Bob’s claim using sophisticated tricks? If you think Alice can ask Bob for some values of f(x), then you are on the right track.1. Reduction of degree, by introducing dummy variables For reasons that will be clear soon, Bob will reduce the degree of his polynomial f(x), by introducing dummy variables. As an example, let f(x) = x²⁰⁰ -3x⁵⁰ +4x⁶ -2. Its degree is 200. We can reduce the degree of f(x) from 200 to 3, if we introduce dummy variables a= x, b= x⁴, c= x¹⁶, d= x⁶⁴. Here is the process: The xⁿ term in f(x) becomes the... 
|  KittenSwap (7) : AMM for Lending+Option by Minting Option Tokens using Put-Call Parity KittenSwap (7) : AMM for Lending+Option by Minting Option Tokens using Put-Call Parity This is part 7 of the KittenSwap series, in which we gradually present our next-generation swap+lending+option product. The lending+option part will be our version of Aave+Hegic which works for all tokens, instead of a few high MC ones. — 1. From Put-Call Parity to Lending. — Consider the famous put-call parity: In other words, ASSET = [CALL] + [SELL PUT] + [BORROW CASH]. Assume TOKEN is trading at 1 TOKEN = 0.1 ETH. If you plan to borrow approximately 3 ETH using 100 TOKEN for two weeks, then you can decompose 100 TOKEN into three parts using our contract: (i) CALL 100 TOKEN @ 0.03 ETH per TOKEN (valid for two weeks). (ii) Sell PUT 100 TOKEN @ 0.03 ETH per TOKEN (valid for two weeks). (iii) Borrow 3 ETH (for two weeks). And the procedure of lending is:Keep (i) to yourself. Because it is a call option, you can payback 3 ETH to get back 100 TOKEN.Find a lender to take (ii) + (iii) from you. The lender will pay you probably 2.9 ETH. We will create an AMM to determine this value dynamically.After 2 weeks, the lender will either receive 3 ETH (if 1 TOKEN ≥ 0.03 ETH), or 100 TOKEN (if 1 TOKEN < 0.03 ETH). We can tokenize the (ii) + (iii) part, and call it K. Assume today is Apr-1-2021, and the expiration day is Apr-14-2021. Then:If you hold 1 unit of K, then after Apr-14-2021, you can either receive 0.03 ETH, or 1 T... 
|  KittenSwap (6) : Towards Lending+Option Pools for all ERC20 Tokens KittenSwap (6) : Towards Lending+Option Pools for all ERC20 Tokens This is part 6 of the KittenSwap series, in which we gradually present our design for the next-generation swap+lending+option solution. Consider lending. Currently we can only use a number of high MC tokens as collateral on major lending platforms, and low MC tokens are at a disadvantage. KittenSwap ( https://www.kittenswap.org/ ) can change this. In this article, we discuss a method to build a lending+option pool for any ERC20 token, including those with low liquidity. — 1. The Basic Design. — Assume a low-liquidity TOKEN is trading at 1 TOKEN = 0.1 ETH on uniswap. Assume the price-1-month (a parameter) of the TOKEN is 0.03 ETH, and the apy-1-month (a parameter) of the TOKEN is 60%.Lock 100 TOKEN to borrow 100 * 0.03 ETH = 3 ETH for 1 month, and the borrower will be paying 60% apy interest (so, 5% for 1 month).There won’t be any liquidation during the 1 month period. This is because the prices of low-liquidity tokens can be easily manipulated. For example, a whale can dump TOKEN to force the liquidation of all borrowers and then buy back TOKEN at a cheaper price.After 1 month, the borrower can either payback 3 * (1 + 60% / 12) = 3.15 ETH to unlock 100 TOKEN, or default.If the borrower defaults, or forgets to payback the loan, then the lending pool gets the 100 TOKEN. After a default:The lending pool has 100 TOKEN. It’s unwise to direc... 
|  KittenSwap (5): Dynamic Limit Orders Using AMM Information This is part 5 of the KittenSwap series, in which we gradually present our design for the next-generation swap. KittenSwap is at https://www.kittenswap.org/ and you can trade our first IKO (Initial KittenSwap Offering) token $LIQUID there. In this article, we discuss a simple method to improve limit orders using AMM information. — 1. The Problem with Usual Limit Orders. — It is well-known that there are arbitrage opportunities in an OrderBook DEX. As an example:Assume the current uniswap price is 1 TOKEN = 0.1 ETH.Assume there is a limit order of BUY 1 TOKEN @ 0.08 ETH.Assume there is a limit order of SELL 1 TOKEN @ 0.12 ETH. If the uniswap price moves to 1 TOKEN = 0.13 ETH, then the limit SELL order becomes an arbitrage opportunity, because its price is fixed despite market condition changes. And this can stop people from creating limit orders, because you may get a worse fill than uniswap. Namely, you may sell your 1 TOKEN @ 0.12 ETH, instead of 0.13 ETH. — 2. Our Solution. — In our new design, you will be able to create dynamic limit orders such as:BUY 1 TOKEN @ MIN(0.08 ETH, PriceUniswap).SELL 1 TOKEN @ MAX(0.12 ETH, PriceUniswap). And then you can always get a good fill (at least as good as uniswap).If PriceUniswap goes lower to 0.05 ETH, then the BUY order will automatically become lower: BUY 1 TOKEN @ 0.05 ETH.If PriceUniswap goes higher to 0.15 ETH, then the SELL order will automatical... 
|  LIQUIDv2 Preview (1): Lending and Flash Loan using the Price Floor LIQUID (https://www.kittenswap.org/) has a ever-rising price floor, which means LIQUID holders will be able to lock LIQUID for risk-free ETH when our LIQUID lending contract is ready. This lending contract will be available for all current LIQUID holders. There’s no need to do any migration. — 1. Benefits for LIQUID: Less Selling, Easier Buying. — For simplicity, assume the current LIQUID price is fixed at 0.2 ETH, and the price floor is fixed at 0.11 ETH. If you buy 10 LIQUID using 10*0.2=2 ETH, then you will be able to immediately lock it for 10*0.11=1.1 ETH. This is great for LIQUID holders, because now you can get risk-free extra capital for trading other tokens:BEFORE: spot a new token -> sell LIQUID for some ETH to ape inAFTER: spot a new token -> lock LIQUID for some ETH to ape in If every LIQUID holder locks it after purchasing, then apparently the price can only go one way. Another benefit is, it will be simpler than ever to buy LIQUID. In the scenario here, you just need to provide 0.9 ETH to obtain 10 LIQUID, because you can:Provide 0.9 ETH.Flash-borrow 1.1 ETH.Buy 10 LIQUID using 2 ETH.Lock 10 LIQUID for 1.1 ETH.Payback 1.1 ETH. This is liquidation-free leveraged trading. Your position will never be liquidated because the LIQUID price will never go below the price floor. Our lending contract will make this process a single button-click and very gas efficient. — 2. Benefits f... 
|
|
|
|
|