Three-Minute Quick Read: How to Build USD0, an RWA-Collateralized Stablecoin?

IntermediateJun 14, 2024
The problem with the traditional financial system is that customer deposit profits flow into the banks' pockets while the risks are transferred to the public. Usual chooses RWA support in the fiat-backed and algorithm-backed stablecoin race to redesign the stablecoin USD0. Considerations include choosing government bonds as the best option due to their high liquidity and safety. To ensure asset stability, the issuer must use short-term assets to collateralize the stablecoin, providing holders with a high level of security. This strategy prevents forced liquidation at a discount during mass redemptions and guards against volatility events that could reduce collateral value.
Three-Minute Quick Read: How to Build USD0, an RWA-Collateralized Stablecoin?

The holy grail of the cryptocurrency industry has always been achieving currency status. Since the birth of Bitcoin, the dream of becoming a widely accepted currency has been pursued relentlessly. Interestingly, it is not BTC but stablecoins that have achieved large-scale adoption for payments. Stablecoins represent the first use case for RWA. Both fiat-backed and algorithm-backed stablecoins compete for dominance. USDT leads by market cap, USDC is renowned for its compliance, and the new algorithmic stablecoin USDe is gaining ground with celebrity endorsements and brand partnerships.

Stablecoins are also profit-generating machines. In the first quarter of this year alone, Tether, the issuer of USDT, made a record profit of over $4.52 billion. For comparison, Tether’s net profit for the entire year of 2023 was $6.2 billion, highlighting the astonishing growth in their profit margins.

The profit-generating stablecoin market always attracts new entrants. In April, stablecoin startup Usual Labs raised $7 million in funding, led by IOSG and Kraken Ventures, with participation from GSR, Mantle, and StarkWare. At the end of May, Usual Labs launched its stablecoin, USD0.

What is Usual Labs?

Usual Labs is a stablecoin startup developing the DeFi protocol Usual Protocol, with its core product being the stablecoin USD0. Usual Labs believes that the traditional financial system’s flaw is that customer deposit profits go to the banks, while the risks are transferred to the public. Fiat-backed stablecoins are also not without flaws, as their centralized nature shares the same structural issues as traditional banking.

How does Usual Protocol work?

When users deposit assets, they receive a synthetic asset called Liquid Deposit Token (LDT), representing the initial value of their deposit in the Usual protocol. LDT can be freely traded in a permissionless manner and is backed 1:1 by the original assets deposited into the protocol. LDT provides holders with the right to withdraw at any time under normal conditions, allowing them to redeem the underlying assets.

This way, users can leverage LDT to unlock profit opportunities, such as providing liquidity or issuing Liquidity Bond Tokens (LBT). LBT involves locking LDT for a certain period and offers liquidity, transferability, and composability, promoting seamless integration and trading within DeFi. Users interacting with the protocol will also earn Usual’s governance tokens.

What Are The Characteristics Of The Stablecoin USD0?

Stablecoin USD0 is the most important product on the Usual Protocol and the first Liquid Deposit Token (LDT) on the protocol. Its name originates from being equivalent to the central bank’s base money (M0) on Usual, hence USD0. Unlike USDT, USDC, and other stablecoins, USD0 is backed 1:1 by ultra-short-term real-world assets (RWA).

Due to reserve requirements at some banks, fiat-backed stablecoins also face risks. The Silicon Valley Bank incident last year highlighted systemic risks in DeFi caused by insufficient collateral from traditional commercial banks.

USD0 addresses these concerns from multiple angles. Firstly, it opts to use government bonds as its primary choice due to their high liquidity and security. Secondly, to ensure asset stability, issuers must use ultra-short-term assets as collateral for the stablecoin, ensuring holders receive a high level of security. This strategy prevents forced liquidation at discounted prices during mass redemptions and guards against volatility events that could lower collateral values.

Usual has now integrated Hashnote and is awaiting confirmation for integrations with Ondo, Backed, M^0, Blackrock, Adapt3r, and Spiko. Completion of these integrations is expected to significantly enhance its liquidity.

Token Distribution for Usual: 90% Goes to the Community

Currently, the official tokenomics details have not been released by Usual, but it is clear that the Usual token serves purposes such as governance and utility. Usual employs a deflationary mechanism where early adopters receive more tokens initially. As Total Value Locked (TVL) increases, the distribution of Usual tokens decreases over time.

Additionally, Usual holders have control over the treasury and participate in decision-making processes when using the governance token. Staked tokens can also earn rewards while supporting protocol security.

In contrast to protocols that allocate 50% of tokens to VCs and advisors, Usual allocates 90% of its total token supply to the community, with internal team members receiving no more than 10% of the circulating supply. This approach aligns with the current trend towards fairness and emphasizes the decentralized spirit of community governance.

Summary

Usual has chosen RWA (Real World Asset) support to redesign the stablecoin USD0 amidst the competition between fiat-backed and algorithmic stablecoins. The stablecoin market holds immense potential, and it will be interesting to patiently observe how USD0 performs in the market in the future.

Disclaimer:

  1. This article is reprinted from [Foresightnews]. All copyrights belong to the original author [1912212.eth]. If there are objections to this reprint, please contact the Gate Learn team, and they will handle it promptly.
  2. Liability Disclaimer: The views and opinions expressed in this article are solely those of the author and do not constitute any investment advice.
  3. Translations of the article into other languages are done by the Gate Learn team. Unless mentioned, copying, distributing, or plagiarizing the translated articles is prohibited.

Three-Minute Quick Read: How to Build USD0, an RWA-Collateralized Stablecoin?

IntermediateJun 14, 2024
The problem with the traditional financial system is that customer deposit profits flow into the banks' pockets while the risks are transferred to the public. Usual chooses RWA support in the fiat-backed and algorithm-backed stablecoin race to redesign the stablecoin USD0. Considerations include choosing government bonds as the best option due to their high liquidity and safety. To ensure asset stability, the issuer must use short-term assets to collateralize the stablecoin, providing holders with a high level of security. This strategy prevents forced liquidation at a discount during mass redemptions and guards against volatility events that could reduce collateral value.
Three-Minute Quick Read: How to Build USD0, an RWA-Collateralized Stablecoin?

The holy grail of the cryptocurrency industry has always been achieving currency status. Since the birth of Bitcoin, the dream of becoming a widely accepted currency has been pursued relentlessly. Interestingly, it is not BTC but stablecoins that have achieved large-scale adoption for payments. Stablecoins represent the first use case for RWA. Both fiat-backed and algorithm-backed stablecoins compete for dominance. USDT leads by market cap, USDC is renowned for its compliance, and the new algorithmic stablecoin USDe is gaining ground with celebrity endorsements and brand partnerships.

Stablecoins are also profit-generating machines. In the first quarter of this year alone, Tether, the issuer of USDT, made a record profit of over $4.52 billion. For comparison, Tether’s net profit for the entire year of 2023 was $6.2 billion, highlighting the astonishing growth in their profit margins.

The profit-generating stablecoin market always attracts new entrants. In April, stablecoin startup Usual Labs raised $7 million in funding, led by IOSG and Kraken Ventures, with participation from GSR, Mantle, and StarkWare. At the end of May, Usual Labs launched its stablecoin, USD0.

What is Usual Labs?

Usual Labs is a stablecoin startup developing the DeFi protocol Usual Protocol, with its core product being the stablecoin USD0. Usual Labs believes that the traditional financial system’s flaw is that customer deposit profits go to the banks, while the risks are transferred to the public. Fiat-backed stablecoins are also not without flaws, as their centralized nature shares the same structural issues as traditional banking.

How does Usual Protocol work?

When users deposit assets, they receive a synthetic asset called Liquid Deposit Token (LDT), representing the initial value of their deposit in the Usual protocol. LDT can be freely traded in a permissionless manner and is backed 1:1 by the original assets deposited into the protocol. LDT provides holders with the right to withdraw at any time under normal conditions, allowing them to redeem the underlying assets.

This way, users can leverage LDT to unlock profit opportunities, such as providing liquidity or issuing Liquidity Bond Tokens (LBT). LBT involves locking LDT for a certain period and offers liquidity, transferability, and composability, promoting seamless integration and trading within DeFi. Users interacting with the protocol will also earn Usual’s governance tokens.

What Are The Characteristics Of The Stablecoin USD0?

Stablecoin USD0 is the most important product on the Usual Protocol and the first Liquid Deposit Token (LDT) on the protocol. Its name originates from being equivalent to the central bank’s base money (M0) on Usual, hence USD0. Unlike USDT, USDC, and other stablecoins, USD0 is backed 1:1 by ultra-short-term real-world assets (RWA).

Due to reserve requirements at some banks, fiat-backed stablecoins also face risks. The Silicon Valley Bank incident last year highlighted systemic risks in DeFi caused by insufficient collateral from traditional commercial banks.

USD0 addresses these concerns from multiple angles. Firstly, it opts to use government bonds as its primary choice due to their high liquidity and security. Secondly, to ensure asset stability, issuers must use ultra-short-term assets as collateral for the stablecoin, ensuring holders receive a high level of security. This strategy prevents forced liquidation at discounted prices during mass redemptions and guards against volatility events that could lower collateral values.

Usual has now integrated Hashnote and is awaiting confirmation for integrations with Ondo, Backed, M^0, Blackrock, Adapt3r, and Spiko. Completion of these integrations is expected to significantly enhance its liquidity.

Token Distribution for Usual: 90% Goes to the Community

Currently, the official tokenomics details have not been released by Usual, but it is clear that the Usual token serves purposes such as governance and utility. Usual employs a deflationary mechanism where early adopters receive more tokens initially. As Total Value Locked (TVL) increases, the distribution of Usual tokens decreases over time.

Additionally, Usual holders have control over the treasury and participate in decision-making processes when using the governance token. Staked tokens can also earn rewards while supporting protocol security.

In contrast to protocols that allocate 50% of tokens to VCs and advisors, Usual allocates 90% of its total token supply to the community, with internal team members receiving no more than 10% of the circulating supply. This approach aligns with the current trend towards fairness and emphasizes the decentralized spirit of community governance.

Summary

Usual has chosen RWA (Real World Asset) support to redesign the stablecoin USD0 amidst the competition between fiat-backed and algorithmic stablecoins. The stablecoin market holds immense potential, and it will be interesting to patiently observe how USD0 performs in the market in the future.

Disclaimer:

  1. This article is reprinted from [Foresightnews]. All copyrights belong to the original author [1912212.eth]. If there are objections to this reprint, please contact the Gate Learn team, and they will handle it promptly.
  2. Liability Disclaimer: The views and opinions expressed in this article are solely those of the author and do not constitute any investment advice.
  3. Translations of the article into other languages are done by the Gate Learn team. Unless mentioned, copying, distributing, or plagiarizing the translated articles is prohibited.
Start Now
Sign up and get a
$100
Voucher!