🫡 Heads Up: We at ZKV have decided to change the design of our previous weekly Cosmos Newsletter and give this publication a broader perspective to bring you the latest news that matters across The Interchain. So that’s why it looks a bit different than what we shared with you before. Hope you like it. - The ZKV Team
⏰ Quick read
🤫 Rumour has it: There are ongoing discussions about making Osmosis a Consumer Chain to the Cosmos Hub.
🤯 4x: Celestia's market share among data availability solutions jumped from 9.9% to 41% in the last three months. Ethereum blobs are first with 58%.
⚛️ Next destination?: There are 13M ATOM currently going through the unbonding period, of which 10.8M will unbond on September 9th.
📰 On the Headlines: Interchain Stables
🏃♂️PYUSD is gaining some ground
The stablecoin market continues to experience notable shifts, particularly with the rise of PayPal's PYUSD and the growth of USDC.
According to recent data from CCData, PYUSD has seen a significant surge, with its market cap increasing by 56% over the past month. It recently crossed the $1 billion mark, making it the sixth-largest stablecoin by market cap. This growth is likely driven by attractive incentives in decentralised lending protocols, where over 50% of PYUSD is utilised as collateral and in DEX quote pairs.
✋ But wait, USDC and Noble are also growing
Meanwhile, USDC also experienced growth, with its market cap climbing 3% in August to approximately $34 billion. Among USDC issuers, Noble has made significant progress, ranking ninth and surpassing protocols like Optimism, Polkadot, Tron, and zkSync. Noble’s USDC issuance has grown 3% in the last week alone, highlighting its increasing influence in the market.
🤔 Where are they both?
Data from Dune also shows that PYUSD’s usage is concentrated in DeFi, particularly in lending platforms. At the same time, USDC has substantial activity in both DeFi and centralised exchanges.
👩🚀 Into the outer space: Compromised
The recent breach of Intel SGX's Fuse Key0 and Root Sealing Key (FK1) compromises the security of Trusted Execution Environments (TEEs) provided by SGX, which are designed to protect sensitive data within isolated memory enclaves. Although the affected processors, such as Gemini Lake, are end-of-life, they remain in use in embedded systems. The breach, requiring physical access and exploiting outdated systems, undermines the SGX security model by potentially allowing decryption of sealed data and falsification of attestation reports. Intel has recommended applying all security mitigations and ensuring proper firmware configurations to safeguard against such vulnerabilities.
👋 Ending note: We hope you like our new format and angle. If you have any feedback or suggestions, feel free to leave them here.