Reserve Fund Application by Usual

Proposal Summary: Integrating USD0++ into Ethena’s Reserve Fund

Applicant Information

• Name: Usual DAO

• Key Information:

• Asset Name:

  • USD0++ (Wrapped and locked version of USD0)
  • Address :

• Expected APY:

  • Currently: Points (that will give right to an airdrop)
  • After TGE: USUAL tokens
  • For detailed APY models see the document below

• Underlying Asset(s):

  • USD0 (locked into a smart contract)
  • USD0 is backed, always mintable and redeemable 1:1 with USYC token. (Address)
  • USYC is a tokenized Money Market Fund issued by Hashnote and composed of Reverse Repos. (USYC product page)

• Minimum/Maximum Transaction Size: No minimum or maximum transaction size.

• Current AUM for Asset:

  • Total supply: $168M in USD0
  • Of that are: $128M of USD0++

• Volume Metrics:

  • $438M of monthly on-chain transfer
  • $60M USD0/USD0++ liquidity on Curve
  • No centralized exchange right now

• Security Audits

Usual employs a multi-phased audit strategy to ensure the highest level of protocol security:

  • Phase 1 (Nov-Dec 2023): vCISO Program led by Spearbit, with security research by Stermi, a former Maker and Morpho auditor.
  • Phase 2 (Jan-Feb 2024): Smart contracts audit conducted by Bailsec, with an unrevealed lead researcher.
  • Phase 3 (Feb-Mar 2024): Audit review by Bailsec.
  • Phase 4 (April 2024): Second vCISO Program led by Spearbit, with D-Nice as the security researcher.
  • Phase 5 (May-Jun 2024): Codebase simplification and two phases of audits by Cantina for permissioned and permissionless smart contract launches, involving lead security researcher xmxanuel and others.
  • Phase 6 (June 2024): Public competition and bug bounty program to further enhance security.

Proposal Summary

We propose that Ethena allocate a portion of its Reserve Fund to USD0++, a claim-bearing, wrapped version of the USD0 stablecoin with a 4-year maturity. USD0++ is backed by USD0, providing a secure and transparent investment option that aligns with Ethena’s objectives of capital efficiency and decentralized governance. This allocation will enhance the diversification of Ethena’s Reserve Fund, offering the risk-free returns from the underlying RWA with the potential for enhanced upside. Additionally, this investment could enable Ethena to participate in the governance of the Usual Protocol.


Basics and background

  1. How will this allocation improve the diversification or capital efficiency of Ethena’s Reserve Fund and/or backing assets?

Enhancing Diversification and Capital Efficiency

Diversification
Integrating USD0++ into Ethena’s Reserve Fund offers substantial diversification benefits and while not compromising on yield.capital efficiency. USD0++ is a locked version of USD0, which in turn is collateralized by USYC, ensuring a high level of security and maintaining a stable 1:1 reserve with the US dollar. This structure guarantees that the reserve fund is fully backed at all times. Thanks to the unique design of USD0, the Ethena reserve fund will benefit from further diversification in terms of risk, but will also receive the benefit of owning a piece of a stablecoin issuer withand a world class, and very well connected team. Usual is designed for use by various entities that, by holding USD0++, can align their interests through governance rights.

Yield Opportunities
By holding USD0++, Ethena can participate in the “pills” campaign, providing access to $USUAL tokens viaduring the airdrop. This risk-free airdrop presents an attractive opportunity for Ethena to potentially maximize its APR. Even beyond the airdrop, the yield from $USUAL tokens offers a diversified yield opportunity. Instead of direct collateral distribution, governance tokens are provided, offering a speculative yield while maintaining a principal-protected asset.

Liquidity
USD0++ boasts strong liquidity, supported by one of the deepest stable pools on Curve. Additionally, the Usual DAO has an early redemption option, which can be negotiated with Ethena to provide even greater security and liquidity guarantees.

Alignment
Usual aims to rebuild Tether and Circle on-chain in a decentralized manner. Given Ethena’s long-term vision of creating a robust and decentralized platform, partnering with Usual aligns perfectly with this mission. Furthermore, Usual could potentially use Ethena as collateral for its upcoming DeFi stablecoin products, strengthening the relationship between both issuers.

  1. Please describe any experience your firm has in working with decentralized organizational structures

Decentralized Expertise
Usual Labs brings extensive experience in managing decentralized organizational structures. The Usual Protocol is designed to operate in a fully decentralized manner, with governance and treasury management directly handled by token holders. This approach aligns seamlessly with Ethena’s commitment to transparency and user empowerment.

Proven Integration and Future Plans
Usual has successfully integrated USD0++ into several protocols, including Morpho and Pendle. The team is dedicated to ensuring smooth and seamless integrations across various platforms, aiming to maximize protocol compatibility while maintaining a neutral and agnostic stance. This commitment supports the broader adoption of USD0++ and reinforces its strategic value within the DeFi ecosystem.

  1. What are your entity’s current assets under management, assets held in trust, total value locked, or equivalent metric for your legal structuring?

Usual hold $168M of TVL at the moment including $128M in the form of USD0++.

The strength of the Usual Protocol lies in its unique model where the protocol is not directly involved in the asset management process. Instead, Usual relies on external providers like Hashnote to manage assets. Looking ahead, Usual is committed to integrating a diverse range of similar tokenized assets, including M^0, Ondo, OpenEden, Superstate, and more. Usual is already in discussions with many of these issuers and aims to serve as a unifying layer for Ethena, allowing USD0++ to be a single point of integration rather than requiring separate management of multiple integrations.

Current AUM of Hashnote: $250M.


Legal design

  1. Do holders of your product have any shareholder, investor, creditor or similar rights?

USD0 Token Holders
USD0 token holders benefit from a stable value backed by short-term U.S. Treasury Bills, providing full collateralization and protection against insolvency risks. While this arrangement does not grant traditional creditor rights, it ensures the stability and security of their investment. The USYC collateral, managed by Hashnote, follows Hashnote’s legal structuring and has been selected for its bankruptcy-remote setup, providing an added layer of security. For a comprehensive overview, please refer to the full description.

USD0++ Holders
USD0++ holders receive additional financial benefits, including enhanced yields from governance token distributions and thea risk-free yield guarantee from the underlying RWA. This unique investment opportunity offers a blend of profitability and high security, without the conventional creditor rights associated with traditional finance.

$USUAL Token Holders
Holders of $USUAL tokens are empowered to govern the Usual Protocol, giving them a direct role in decision-making on risk policies and asset allocation. Although these are not traditional shareholder rights, this governance model allows participants to share in the protocol’s financial success, which is directly linked to its performance and revenue generation.

  1. Describe the legal and contractual structuring for your product, specifically naming any regulatory bodies overseeing the product, if applicable.

USD0++ is structured under the Usual protocol, a decentralized finance system governed by smart contracts. USYC, USD0 collateral is managed and held separately from Usual.

  1. How would the proposed allocation be treated in a bankruptcy or insolvency situation?

Our setup is designed to be fully bankruptcy-remote, ensuring maximum protection for users. Unlike fiat-backed stablecoins that are exposed to fractional reserve banking, Usual is not subject to such risks. All funds are segregated with reputable and regulated entities, such as BNY Mellon.

Security and Redemption
USD0 holders can redeem their tokens for the underlying U.S. Treasury Bills at any time. Additionally, the Usual DAO has an unlock function for USD0++ that allows retrieval of collateral in the event of a black swan scenario, providing an added layer of security for investors.

Smart Contract/Architecture

  1. How many smart contract audits have been completed with respect to your tokenized product? Please name the auditors and provide a copy of reports.

The smart contracts governing USD0++ and the broader Usual ecosystem have been rigorously audited by leading cybersecurity firms. Comprehensive audit reports and detailed findings are available in the documentation for review. Audits | Usual Docs

  1. Is the asset/product permissioned? If so, how are you managing user identities? Any blacklisting/whitelisting features?

Usual is a permissionless protocol that incorporates a geo-blocking mechanism and a risk-based AML approach, managed through third-party monitoring of transactions. All assets issued by Usual are permissionless, providing broad accessibility while ensuring security through strong smart contract design.

USD0++ operates on a fully permissionless basis, allowing users to mint or redeem tokens without the need for identity verification or whitelisting. This approach ensures inclusivity and ease of access.

However, the primary market for redeeming USD0 is permissioned, with access to the underlying USYC collateral restricted to entities that have completed KYB/KYC processes.

Given the early stage of Usual, the protocol has maintained a degree of upgradability to adapt to evolving needs and address potential challenges as they arise.

  1. Is the asset/product present on several chains? Are there any cross chain interactions?

While USD0++ is currently available on Ethereum, Usual is exploring cross-chain compatibility to enhance accessibility and integration across multiple blockchain networks. The first other chains should arrive in a few weeks.

  1. Are the applicable tokens being used in any other protocols? Please describe the various components of the ecosystem.

Ecosystem Integration

USD0++ is seamlessly integrated into the Usual ecosystem, which encompasses a wide array of DeFi protocols and platforms. Usual has already established integrations with Morpho, Pendle, Llamalend, Curve, Origami, PancakeSwap, Gyroscope/Balancer, Maverick, and FX Gauge, among others. The ongoing “pill campaign” is primarily focused on further expanding these integrations, enhancing the reach and utility of USD0++ within the DeFi landscape.

  1. How are trusted roles/admins managed in the system? Which aspects of the solution require trust from users?

The Usual Protocol is governed by a decentralized community of token holders, with no central authority exerting control over key aspects of the system. This governance structure ensures that all decisions are made transparently and in the best interest of the protocol’s users. The transition to full decentralization will begin at TGE and will be implemented progressively over time.

  1. Is there any custom logic required for your token/product? If so please give any details.

Allocating a portion of Ethena’s Reserve Fund to USD0++ provides a secure, claim-bearing investment option that significantly enhances both diversification and capital efficiency. Usual’s decentralized approach ensures that Ethena’s assets are managed with the highest levels of security and transparency, perfectly aligning with the organization’s long-term objectives.

1. Usual Overview Mechanisms

Usual Protocol: Financial Proposal Overview

Usual Protocol is a suite of smart contracts designed to aggregate MMF tokens and issue a 1:1 stablecoin, USD0, pegged to the current net asset value of the money market fund share. This stablecoin is permissionless, composable, and non-productive.

USD0 Stablecoin

  • Collateralization: USD0 is fully collateralized by short-term Treasury bills (T-bills) and overnight repo agreements, avoiding exposure to the fractional reserve banking system. Currently, USD0 is solely collateralized by USYC tokens issued by Hashnote. Despite the stability of this collateral, the protocol is further secured by an insurance fund, fueled by protocol revenues, providing a 50-basis-point safety margin in the event of extreme market conditions. This mechanism ensures the absolute redemption of USD0 against its dollar equivalent through MMF issuers.
  • Redemption: USD0 can be instantly redeemed for its underlying asset, enabling efficient arbitrage. On the primary market, USD0 can be redeemed at a 1:1 ratio with a 10 basis points fee. The collateral itself can be redeemed on a T+0 basis depending on traditional market hours, or instantly in the form of PYUSD or USDC at the current net asset value.

$USUAL Governance Token

  • Ownership and Governance: $USUAL is the governance token of the Usual Protocol, representing ownership, governance rights, treasury management, and future revenues of the protocol. Unlike traditional revenue-sharing models or synthetic T-bills, Usual redistributes ownership of the protocol itself, not just the generated revenues. The $USUAL token is issued in a disinflationary manner, correlated with the Total Value Locked (TVL) of USD0++. The tokenomics of $USUAL are designed to increase Earnings Per Token (EPT) in line with the growth of the TVL of USD0++.

USD0++ (USD0 Liquid Bond)

  • Enhanced T-Bill: USD0++ is an enhanced and boosted T-bill with USD0 as its principal. It has a maturity period of four years, ending on November 6, 2028. At maturity, USD0++ holders can claim the principal, with interest distributed throughout the holding period.
  • Pre-TGE Benefits: Before the $USUAL Token Generation Event (TGE) scheduled for mid-Q4 2024, USD0++ holders can earn points (pills) that entitle them to an airdrop, representing 7.5% of the total $USUAL supply to be issued at the TGE. Multiple simulations are available to project the yield of USD0++ based on metrics such as PE and FDV/TVL ratio.
  • Post-TGE Yield: After the $USUAL TGE, USD0++ holders will receive yield in the form of $USUAL governance tokens as a coupon. Holders can claim this yield at any time through the dApp, with distributions occurring block by block. The yield fluctuates based on the market appreciation of $USUAL. The design of USD0++ and the $USUAL token aims to outperform the risk-free yield. To maintain parity between USD0++ and its underlying asset, USD0++, a Base Interest Guarantee mechanism is included, allowing holders to claim yield directly from the RWA, currently offering a minimum yield of 6.37% APR, compared to the underlying RWA yield of 4.77% APR.
  • PAR Mechanism: The Usual Protocol has the option to activate the PAR mechanism, allowing for the principal to be unlocked before maturity. This is primarily used to restore the peg between USD0++ and USD0, and can be executed at the protocol’s discretion, enabling the DAO to capture immediate profits through arbitrage in the primary market.

2. Usual Expected APY

Based on the estimated Total Value Locked (TVL), we can calculate the estimated total number of points in circulation by the end of Usual’s Pill Campaign. By noting that 7.5% of the USUAL supply will be airdropped at launch, we can determine the value per Pill ($/Pill) using the Fully Diluted Valuation (FDV)/TVL price metric. This, in turn, allows us to estimate the Annual Percentage Rate (APR) from the USUAL airdrop.

To project the TVL at the end of the Pills Campaign, we use historical daily deposit data and assume that TVL is deposited uniformly until it reaches the estimated TVL. We consider three scenarios for the estimated TVL: 500 million, 1 billion, and 2.5 billion, based on linear, polynomial, and exponential regression models of TVL growth, which predict values ranging from 300 million to 3.5 billion.

In this simulation, we assumed a conservative approach where all multipliers for every user are equal. We applied 3 points per day to TVL deposited before and after the official release of Usual on July 10th (assuming everyone opts for the maximum point distribution) until the expected launch date of November 10th, four months after the initial release. Additionally, we assumed that 5 instant points are created for every dollar of TVL, which is consistent if the TVL is evenly split between LP and USD0++, as intended. Using these assumptions, we calculate the APR values presented.

Estimated Total Pills and $ / Pills

TVL Estimation $ / Pill Estimated total pills
500 Million $0.000028 1,320,455,824,911
1 Billion $0.000033 2,240,594,820,635
2.5 Billion $0.000037 5,001,011,807,808

APR Estimations

TVL Estimation - FDV/TVL 1 3 5 9
500 Million 36.24% 108.71% 181.18% 326.13%
1 Billion 42.71% 128.13% 213.55% 384.39%
2.5 Billion 47.84% 143.52% 239.19% 430.55%

You can also find other hypotheses made by Usual community members here:

3. Risks

Risk Overview

  • Smart Contract Risk: Since its creation, Usual has undergone a rigorous audit process, including 2 internal audits, 2 external audits by the Spearbit team, and an open-source competition. Details can be found here.
  • Counterparty Risk: USD0 is a stablecoin 100% collateralized by USYC. USYC is a token issued by Hashnote whose underlying asset is overnight repo. USYC is the on-chain representation of the Hashnote International Short Duration Yield Fund Ltd. (“SDYF”). SDYF invests primarily in reverse repo and U.S. Government backed securities. USYC is run by Hashnote, the premier on-chain institutional asset manager backed by the partners of DRW. Hashnote has an experienced in-house Fixed Income Team, with a track record of delivering consistent, risk-adjusted returns and liquidity management.
  • Risk of USD0++ volatility: USD0++ contains a principal of USD0 locked for 4 years. USD0++ provides access to a speculative yield in the form of USUAL tokens or a minimum yield corresponding to the native yield of the underlying (USYC = 4.78% APPR). The user can choose under certain conditions between these two sources of yield. The value of USD0++ should be close to $1. To ensure the peg as a last resort, the protocol retains the right to conduct arbitrage on the primary market by repurchasing USD0++ and releasing USD0.

Underlying Asset

USD0 collateral adheres to Usual’s stringent risk policy, being backed exclusively by secure, short-term assets such as US Treasury Bills via [overnight repos] (https://www.investopedia.com/terms/r/repurchaseagreement.asp#:~:text=A repurchase agreement (repo) is,an implicit overnight interest rate.)). Usual Labs has meticulously selected the initial collateral through comprehensive due diligence of market participants to mitigate any counterparty or default risks. This approach offers USD0 holders a security framework that surpasses competitors.

Initial Collateral Partnership with Hashnote

Usual’s first partner for initial collateral will be Hashnote. The goal of Usual is to eventually decentralize USD0, diversifying holdings and further minimizing risks. Future collateral options will be subject to governance decisions.

Actual Collateral Hashnote USYC | Hashnote

What is USYC?

USYC is the on-chain representation of the Hashnote International Short Duration Yield Fund Ltd. (“SDYF”). SDYF invests primarily in reverse repo and U.S. Government backed securities.

Why USYC

Being invested in overnight repo means minimized market risk, duration risk, and credit risk – as good as being in a U.S. Treasury Money Market fund, but with the transaction speed, transparency, and composability of being an ERC-20.

USYC lets you earn short-term risk free returns. Assets are deployed in reverse repo, with some allocated to T-Bills, to ensure maximum liquidity and minimum duration risk.

Liquidity

  • Mint / redeem time T+0 to T+1 into USDC or PYUSD.
  • Atomic on-chain instant mint / redeem available.
    • On-chain mint available only during “market hours”.
    • On-chain redemption available at any time but for limited size.

Safety

  • No credit intermediaries.
  • No loans to anyone.
  • Fully regulated by CIMA.
  • Direct access to segregated custodial account.

Transparency

  • Assets and token price published via oracle feed.
  • All fees such as service, redemption, and custodian fees are fully disclosed.
  • ERC-20 verified on etherscan.

Fund Management

USYC is run by Hashnote, the premier on-chain institutional asset manager backed by the partners of DRW. Hashnote has an experienced in-house Fixed Income Team, with a track record of delivering consistent, risk-adjusted returns and liquidity management.

Service Providers & Regulatory Compliance

The fund’s cash and securities are custodied at Bank of New York Mellon and managed by experienced portfolio and liquidity managers. Hashnote’s offshore funds are licensed as mutual funds by Cayman Islands Monetary Authority (CIMA), and its U.S. fund manager is registered as a CPO with the Commodity Futures Trading Commission (CFTC).


On-Chain Information

Token Standard ERC-20
Available Networks Ethereum
Address 0x136471a34f6ef19fE571EFFC1CA711fdb8E49f2b

Providers

Custody BNY Mellon
Prime Broker Marex
Bank Customers Bank
Auditor Cohen and Co
Fund Admin NAV Consulting
KYC / AML NAV Consulting
LMO Consulting

Regulation

| US Region | CFTC US-CPO for Hashnote Feeder Fund | | — | — | | Non-US Region | CIMA SDYF and Hashnote Master Fund registered as Caymans Mutual Funds |

Risk Policy

At Usual, we uphold a strong risk management philosophy to ensure the stability and security of USD0, our stablecoin. It is crucial that USD0 remains fully backed by diverse collateral reserves, which helps maintain its 1:1 peg with the US dollar and supports capital preservation for holders. Our commitment to a low-risk profile is central to our strategy.

The foundation of our risk policy philosophy is based on diversifying our collateral holdings across money market funds and Real World Assets (RWA). This strategy helps mitigate risks associated with any single asset class and enhances the overall stability of USD0.

Our comprehensive risk management practices set us apart from competitors. We have a robust risk policy that includes regular risk assessments, stress testing, and scenario analyses to identify, assess, and mitigate potential risks effectively. We continuously review and update our risk management procedures to ensure they remain effective and relevant.

In the unlikely event that USD0 becomes undercollateralized, our well-funded insurance mechanism is designed to compensate holders, ensuring their interests are protected even under adverse conditions.

In conclusion, this document outlines the rigorous risk management measures we have implemented at Usual. By adhering to our detailed risk management practices and maintaining a diverse collateral base, we strive to keep USD0 as a low-risk product, preserving its 1:1 peg with the US dollar and protecting capital for holders.