FAQ

General Questions

What is Usual Protocol?

USUAL is a secure and decentralized Fiat Stablecoin issuer that redistributes ownership and governance through the $USUAL token.

Why Usual?

Usual addresses key flaws in current stablecoin systems by redistributing both value and ownership through its governance token. Unlike Tether and Circle, which generated over $10B in 2023 without sharing wealth with users, Usual ensures equitable distribution of generated value. By integrating Real-World Assets directly into DeFi, Usual provides a more secure, transparent, and decentralized alternative that aligns with the principles of decentralized finance.

Additionally, Usual empowers users to become true owners of the protocol. This is achieved by allowing them to control the infrastructure, treasury, and governance through the governance token. This model not only rewards early adopters but also promotes long-term value creation and ensures the stablecoin remains fully collateralized by secure, short-term assets, avoiding the risks associated with traditional banking systems.

Who founded Usual Labs?

Usual Labs was founded by a team of experienced professionals in finance, technology, and product development, dedicated to revolutionizing the financial landscape with innovative solutions.

Which blockchain will Usual be deployed on?

Usual will be deployed on the Ethereum mainnet, with interoperability planned across multiple blockchains to ensure broad accessibility and integration.

Have Usual contracts been audited?

Usual’s smart contracts have undergone rigorous audits by multiple reputable cybersecurity firms. The audit results will be publicly available to ensure transparency and trust.

How can Usual scale?

Usual is uniquely designed to surpass the scalability limits often associated with other stablecoins. It is backed by Real-World Assets (RWAs), enabling seamless integration of liquidity from the traditional financial sector. Moreover, Usual's structure actively encourages the introduction of new liquidity by offering incentives to users and can introduce new asset types. This approach ensures that Usual can efficiently absorb and leverage market liquidity and expand beyond stablecoins, fostering extensive growth and robustness within the decentralized finance (DeFi) ecosystem.

How does Usual secure/protect my deposit?

Your deposits are securely held in our smart contracts, remaining passively store and not exposed to any other financial risks associated with Usual. Our smart contracts undergo rigorous audits by various cybersecurity auditors to ensure the safety of user funds and protocol integrity.

How Usual Protocol Works

How does Usual Protocol work?

Usual enables users to deposit US Treasury Bills and receive USD0, Usual's USD stablecoin. With USD0, users can purchase the enhanced T-Bill (USD0++), allowing them to earn rewards in USUAL tokens.

What is $USD0?

USD0 is the world's first RWA stablecoin that aggregates various US Treasury Bill tokens, providing a secure, bankruptcy-remote solution unlinked to traditional bank deposits. USD0 is fully transferable and permissionless, ensuring seamless integration and accessibility within the DeFi ecosystem.

Utility: Payment, Trading Counterparty, Collateral

What is $USD0++?

$USD0++ is a boosted T-Bill that allows holders to claim either speculative yield or boosted risk-free yield. It provides a free option to gain exposure to T-Bills or limitless $USUAL growth, all while safeguarding the principal and remaining risk-free.

What is the USUAL token?

The USUAL token serves as the governance and reward token of the Usual Protocol, redistributing the power on the protocol treasury and aligning user incentives with the protocol’s growth.

USD0, Fiat USD Stablecoin

What is USD0?

USD0 is the world's first RWA stablecoin that aggregates various US Treasury Bill tokens, providing a secure, bankruptcy-remote solution unlinked to traditional bank deposits. USD0 is fully transferable and permissionless, ensuring seamless integration and accessibility within the DeFi ecosystem.

Utility: Payment, Trading Counterparty, Collateral

Why USD0?

Usual tackles fundamental challenges in the stablecoin market by blending Real World Assets (RWAs) with a decentralized finance (DeFi) governance model. Here are the key features of our approach:

  1. Redistributive Model: Unlike typical fiat-backed stablecoins that retain all returns for the issuers, Usual equitably aligns risks and rewards, democratizing financial power. This model directly challenges the traditional financial paradigm where profits are privatized and losses are socialized.

  2. Permissionless and Composable: USD0 is designed to be both permissionless and composable, providing users with unfettered access to higher yields and sophisticated liquidity strategies.

  3. Real-time Transparency: To counter the prevalent market opacity, Usual commits to enhancing transparency by automatically providing the latest information on collateral in real time.

  4. Decentralized Issuance: Usual bridges permissioned assets with DeFi through increasingly decentralized governance, reducing dependencies and vulnerabilities associated with centralized control. This approach addresses common failures witnessed in recent collapses among centralized entities.

  5. Scalability: Backed by the deep, liquid Treasury Bill (T-Bill) market, Usual's tokens offer scalability into the trillions, positioning them favorably against cryptocurrency-backed stablecoins that face challenges in handling similar volumes.

  6. Isolated Collateral: The collateral backing Usual tokens is isolated from the balance sheets of entities responsible for their transfer and custody, significantly enhancing security and providing bankruptcy-remote guarantees.

  7. Risk-Free Collateral: Comprising solely of cash or cash equivalents such as short-duration US T-Bills, Usual's collateral ensures robust backing by tokenized real-world assets, maintaining stable 1:1 parity with the U.S. dollar.

  8. Capital Efficiency: USD0 is backed with full capital efficiency. Users always mint and redeem 1:1, making Usual’s capital efficiency 100% compared to overcollateralized protocols. The Usual treasury acts as overcollateralization as the protocol’s revenues grow.

How to mint USD0?

USD0 tokens can be minted at Usual through two distinct methods:

  1. Direct RWA Deposit: Users can deposit an eligible Real World Asset (RWA) into the protocol and receive an equivalent amount of USD0 on a 1:1 basis.

  2. Indirect USDC/T Deposit: Alternatively, users can deposit USDC into the protocol to receive USD0 on a 1:1 basis. This indirect method involves a third-party collateral provider, who supplies the necessary RWA collateral. This enables users to obtain USD0 without directly handling RWAs themselves.

How to redeem USD0?

$USD0 tokens offer flexible redemption options:

  1. Withdrawal of Underlying Assets: You can directly withdraw the Real World Asset (RWA) that backs your USD0 tokens at Usual's counter. This allows you to seamlessly convert your digital holdings into physical assets.

  2. Secondary Market Transactions: You can also sell your USD0 tokens for USDC or USDT on the secondary market. As USD0 is fully redeemable at Usual's counter, the token maintains a stable 1:1 peg with the underlying asset, supported by continuous arbitrage opportunities, akin to other backed stablecoins.

What is USD0 collateral?

USD0 is backed exclusively by secure, short-term assets, including US Treasury Bills obtained through overnight repos, adhering to Usual's stringent risk policy. Usual Labs has meticulously selected the initial collateral following extensive due diligence of market participants to minimize counterparty and default risks. This strategy affords USD0 holders a level of security that exceeds that offered by competitors.

Usual will soon disclose the details of the initial collateral. Future collateral options may vary, subject to governance decisions aimed at diversifying holdings and mitigating risks, ensuring sustained security and stability for USD0 holders.

What sets USD0 apart as a high-quality stablecoin?

USD0 distinguishes itself as a premier stablecoin, featuring real-time transparency of reserves, eliminating the fractional reserve risks associated with commercial banks. Fully collateralized by US Treasury Bills, USD0 is insulated from the bankruptcy risks that plague other fiat-backed stablecoins dependent on bank-held assets. This robust financial structure ensures that USD0 holders enjoy unparalleled security and stability.

Where can I purchase USD0 tokens?

USD0 tokens can be purchased on the secondary market, initially available on decentralized exchanges (DEXs) and soon to be listed on centralized exchanges (CEXs).

What can I do with USD0 tokens?

USD0 tokens are designed to serve multiple purposes within the decentralized finance (DeFi) ecosystem:

  1. Value Storage: USD0 serves as a stable store of value, ensuring the stability of your digital assets against market volatility.

  2. Liquidity Provision: Utilize USD0 to provide liquidity in various DeFi protocols, enhancing their efficiency and your potential returns.

  3. Investment Opportunities: Bond USD0 into a USD0++, which is an Enhanced T-Bill. This conversion offers a productive investment avenue, allowing holders to potentially increase their returns while maintaining asset security.

USD0++, USD0 Liquid Bond

What is USD0++, USD0 Liquid Bond?

$USD0++ is a boosted T-Bill that allows holders to claim either speculative yield or enhanced risk-free yield. It offers a unique opportunity to gain exposure to T-Bills or limitless $USUAL growth, all while safeguarding the principal and remaining risk-free. USD0++ is a wrapped and locked version of USD0. When the lock period expires, users can retrieve their originally locked USD0 capital.

How does the USD0++ product work?

Users can lock their USD0 into a USD0++ to access α-yield opportunities. USD0++ is fully exchangeable, interchangeable, and tradable, providing liquidity while safeguarding the principal from market volatility.

What is the α-yield for USD0++ holders?

The α-yield represents the token rewards that USD0++ holders receive, distributed in the form of USUAL tokens.

How to be entitled to the α-yield for USD0++ holders?

After the Pills Campaign, as a USD0++ holder, you automatically earn α-yield, with your USUAL tokens accruing daily.

At what frequency is the α-yield distributed?

USUAL tokens accrue daily. USD0++ holders can claim their tokens at any time.

What is the Base Interest Guarantee (BIG) for USD0++ holders?

USD0++ holders are guaranteed a minimum yield equivalent to the risk-free interest rate of the underlying asset initially deposited. This yield is provided in USD0, ensuring a stable return.

At what frequency is the Base Interest Guarantee distributed?

The base interest guarantee is distributed every six months.

How can USD0++ holders qualify for the Base Interest Guarantee?

USD0++ holders can qualify for the base interest guarantee by not claiming their USUAL tokens for the required 6-month period, thus becoming automatically entitled. Alternatively, they can claim their USUAL tokens anytime and lock their USD0++ to receive a prorated yield based on the remaining period.

Example: If you hold an unlocked USD0++ and claim your USUAL tokens for the first 3 months, then decide to lock your USD0++, you can claim the equivalent of 3 months of base interest opportunity at the end of the 6-month period.

If I purchase an USD0++ on the secondary market, am I entitled to receive the α-yield?

Yes, whether USD0++ are acquired via primary issuance or the secondary market, holders are automatically entitled to claim USUAL tokens.

Example: I buy an USD0++ on the secondary market and am automatically entitled to claim USUAL tokens.

Am I entitled to the Base Interest Guarantee if I buy an USD0++ on the secondary market?

Buyers on the secondary market can claim their USUAL tokens daily. To qualify for the base interest guarantee, you must lock your USD0++ until the end of the current six-month period.

Example: If you purchase USD0++ on the secondary market, you are automatically entitled to claim USUAL tokens. To be eligible for the base interest guarantee, simply lock your USD0++ for the remaining period. At the end of the base interest guarantee period, you are entitled to receive your base interest for that duration.

Can I receive both the USUAL and the base interest guarantee simultaneously?

No, you cannot receive both simultaneously.

If I lock my USD0++, will I still receive my USUAL tokens?

Yes, locking your USD0++ allows you to claim your USUAL tokens and qualify for the base yield guarantee. However, if you claim your USUAL tokens while your USD0++ is locked, it becomes unlocked, and you forfeit the base interest guarantee.

Can I re-lock my USD0++ after unlocking it?

Yes, you can re-lock your USD0++, but your eligibility for the base interest will be prorated based on the remaining period. Example: If you lock at day 0 and then decide to claim your USUAL tokens after 3 months, your USD0++ will automatically unlock. If you then re-lock your USD0++, your base interest guarantee will be calculated over the remaining 3-month period.

Can I claim all my USUAL tokens when I unlock my USD0++?

Yes, but be aware that there will be a fee associated with claiming USUAL tokens upon unlocking.

What happens if I don't claim my USUAL rewards?

If you do not claim your USUAL tokens, you can claim them in the future at any time, provided you do not opt for the base yield guarantee.

What happens if I claim my USUAL rewards?

Claiming your USUAL rewards entitles you to the tokens immediately, but you will not be eligible for the base yield guarantee until the end of the current period unless you lock your USD0++.

What is the maturity period for USD0++?

The maturity period for USD0++ is four years, during which they can be traded at market value.

When can I unlock USD0++ to USD0?

You can sell USD0++ for USD0 anytime on the secondary market. At the end of the maturity period, you can fully unlock the USD0 from your USD0++.

What should be the market value of USD0++?

Due to the base yield guarantee mechanism, USD0++ receives at least the risk-free yield. For pricing, the discounted cash flow (DCF) model is used, discounting at the risk-free yield. Therefore, the present value of USD0++ is expected to be 1:1. The Usual protocol features an arbitrage mechanism, called the Parity Arbitrage Right (PAR), which can be activated at the discretion of the protocol. This allows for the unlocking of USD0 within USD0++ to restore the peg of USD0++.

What are the risks associated with USD0++?

The main risks involve potential fluctuations in the α-yield due to market dynamics. However, the design safeguards the principal, ensuring it is never at risk and will be fully returned at the maturity of the USD0++ period under normal conditions.

A guarantee mechanism also provides a fallback to the native yield, minimizing risk. Other risks include fluctuations in the secondary market price. A more comprehensive list of risks can be found in the risk policy.

Getting Started

How do I get started with Usual Protocol?

To get started, deposit USDC into the Usual Protocol to receive USD0, or simply purchase some on the secondary market.

How do I deposit assets into Usual Protocol?

Deposit eligible assets directly into the protocol’s mint engine to mint USD0 through the Usual Counter.

How can I generate Liquid Bond Tokens (LBTs)?

Convert your USD0 into USD0++ or simply purchase USD0++ on the secondary market through the Usual Desk. You will be eligible for Pills rewards and rewards in USUAL tokens.

How do I withdraw my assets?

Redeem your USD0 at any time to withdraw the underlying assets from the protocol, ensuring continuous access to your investments.

Security and Governance

How is the security of my assets ensured?

Assets are securely stored in audited smart contracts, protected by advanced security measures and regular audits to mitigate financial risks.

How does Usual protect my deposit?

Deposits are passively stored in secure smart contracts, with rigorous cybersecurity audits ensuring the safety and integrity of user funds.

What role do USUAL token holders play in governance?

USUAL token holders actively participate in governance decisions, influencing the protocol’s direction, policies, and future developments.

How can I participate in governance decisions?

Engage in voting and proposal submissions as a USUAL token holder, contributing to the protocol’s governance and shaping its evolution.

Earning and Rewards

How can I earn USUAL tokens?

Earn USUAL tokens by converting USD0 into USD0++ and participating in various protocol activities such as providing liquidity or staking your USUAL, aligning your interests with the protocol’s success. During the Pills campaign, you will receive Pills that grant access to USUAL tokens at the TGE scheduled for Q4 2024.

What is the Alpha Yield (α-yield)?

Alpha Yield refers to the higher yield expected from USUAL token rewards compared to traditional RWA yields, enhancing the attractiveness of participating in the protocol.

Partnerships and Integration

Who are Usual Protocol's partners?

Usual collaborates with various financial and blockchain entities to enhance protocol functionality, offering users a comprehensive and integrated financial ecosystem.

How can I use my Usual Assets with partners?

Spend and utilize your Usual Assets through integrations with our network of partners, facilitating seamless transactions and expanding usability.

What are the future plans for asset integration?

Governance decisions will guide the addition of new assets, continuously expanding the protocol’s capabilities and diversity to meet user needs.

Addressing Current Issues

How does Usual address current issues in the stablecoin market?

Usual tackles fundamental challenges by aggregating Real World Assets (RWAs) with decentralized governance, ensuring transparency, scalability, and equitable risk-reward distribution.

What actions is Usual taking to promote transparency and fairness?

Usual promotes transparency by openly disclosing collateral and guaranteeing that all tokens are backed 1:1 with the underlying assets, ensuring fairness and trust.

How can Usual scale?

Usual integrates liquidity from RWAs and incentivizes new liquidity, ensuring the protocol can scale efficiently and support extensive growth within the DeFi ecosystem.

Troubleshooting and Support

What should I do if I encounter an issue?

Refer to our troubleshooting guide or contact support through our official channels for prompt assistance with any issues.

How can I contact Usual Protocol support?

Reach out via our support channels, including email and community forums, for quick and effective assistance.

Where can I find the latest updates and announcements?

Stay informed through our official communication channels, including our website, social media, and community platforms.

Feedback and Community

How can I provide feedback about the protocol?

Submit feedback through our official channels and community forums, helping us improve the protocol based on user experiences and suggestions.

How can I get involved with the Usual community?

Join community discussions, participate in events, and engage with initiatives to be an active and influential member of the Usual community.

Additional Information

How much capital did Usual raise during its initial seed fundraising?

Usual Labs raised $7 million during its seed fundraising, supporting the development and launch of our innovative stablecoin and other protocol features.

Are there open-source components of Usual's technology, and how can developers contribute?

Usual welcomes developer contributions. Opportunities for development and collaboration are listed on our homepage, encouraging global participation in enhancing the protocol.

Last updated