In-depth analysis of Usual Money

IntermediateAug 31, 2024
This article introduces the stablecoin project Usual. Its core innovation lies in USD0++, a 4-year USD0 bond, which aims to ensure stable profits by reducing the liquidity of USD0. However, for retail investors with smaller funds, the long lock-in period of USD0++ and its low return rate make it a liquidity trap.
 In-depth analysis of Usual Money

Forward the Original Title‘深入分析Usual Money:警惕散户流动性蜜罐,锁定期4年的USD0++’

Summary: This week, I continued studying the Telegram API documentation. I must say, the documentation style of the Telegram system is not very impressive, giving off a somewhat “Russian hardcore” vibe. During my leisure time, while chatting with friends, we discussed an interesting stablecoin project that seems to be gaining traction recently - Usual Money. As I’ve always maintained an interest in researching stablecoin projects, I immediately spent some time investigating it. I’d like to share some insights with you, hoping to help everyone approach or participate in this project more cautiously. Overall, I believe the core innovation of Usual Money lies in its tokenomics design. It uses the profits from interest-bearing collateral as value support for its governance token $Usual. Additionally, by packaging a 4-year bond product USD0++, it reduces the liquidity of USD0, ensuring the relative stability of the aforementioned profit flow. However, for retail investors with smaller capital, USD0++ is essentially a liquidity honeypot, requiring a cautious approach when participating.

Analyzing The Mechanism And Core Selling Points of Usual Money

After the points activity began last month, several PR articles about Usual Money have appeared on the Chinese internet. Interested readers can explore these on their own. Here, I’ll briefly review and add some interesting information. Other introductory articles mentioned that Usual Money’s founder is a former French politician. I initially imagined an older politician nearing the end of their career, using their influence to secure a lucrative retirement. However, the founder is actually quite young. Pierre Person, born on January 22, 1989, served as a member of the National Assembly for Paris’s 6th constituency from 2017 to 2022. His political career primarily involved being an election advisor and political ally to French President Emmanuel Macron. He belongs to the French Socialist Party, aligning with the left on the political spectrum. During his tenure, he was involved in legislation such as LGBT healthcare and cannabis legalization, fitting the image of a typical “liberal elite”.

Considering his political background, his choice to transition from politics to business this year is understandable. Macron’s Renaissance party (centrist) lost to the left-wing alliance “The New Ecological and Social People’s Union” in the 2024 National Assembly elections, and wasn’t far ahead of the third-place far-right National Rally party. This essentially means that France’s political environment, like most Western countries, is becoming more polarized. As a representative of the establishment and an important political ally of Macron, Pierre Person’s decision to change careers at this time may well be a wise choice.

The reason for providing this information is to help everyone understand the founder’s commitment to this project, which determines how many resources he’s willing to invest. Returning to Usual Money, it’s a stablecoin protocol with a core mechanism involving three types of tokens: USD0, a stablecoin issued 1:1 against RWA assets as collateral; USD0++, a tradable certificate for a 4-year USD0 bond; and Usual, its governance token.

We know that the current stablecoin sector can be divided into three main categories based on their evolution:

High-efficiency transaction medium: This category mainly refers to fiat-backed stablecoins like USDT and USDC. Their primary value is in bridging real-world assets with on-chain assets. These projects focus on creating more liquidity for issued assets, providing users with better trading experiences to increase adoption.

Censorship-resistant: This category includes decentralized stablecoins backed by crypto assets, such as DAI and FRAX. Their main value is providing storage and hedging capabilities for funds with high privacy requirements, while being censorship-resistant. These projects focus on increasing protocol stability while maintaining decentralization, enhancing resilience against risks like bank runs.

Low-volatility yield-bearing product certificates: This category includes projects like USDe, which package low-risk financial products with delta-neutral risk into stablecoins. Their main value is capturing more yield for users while ensuring low principal volatility. These projects focus on finding more low-risk, high-return investment portfolios.

In practice, these attributes often intertwine, but usually, a project’s core innovation point is one of the above three. Usual Money belongs to the third category. Therefore, its main selling point is bringing yields to users through USD0. Let’s examine how Usual Money is designed. When evaluating a stablecoin project, we typically analyze two dimensions: stability and growth potential. Products like USD0 usually have relatively strong growth potential but may be slightly weaker in terms of stability.

Regarding stability, USD0 uses the currently mainstream 100% reserve design, rather than an over-collateralization mechanism. Similar examples include Fei, the current version of FRAX, and Grypscope. Simply put, you can mint an equivalent amount of stablecoins from the protocol by providing funds, and these funds will be 100% reserved as collateral for the newly issued stablecoins, serving as value support. USD0’s chosen mechanism involves selecting specific types of reserves. It uses a basket of RWA assets as USD0’s reserves, specifically short-term US Treasury bonds and US overnight reverse repo bonds. In the current early stage, USD0 has only one type of reserve: USYC issued by Hashnote, which is an on-chain RWA asset meeting the above requirements. Users can choose to mint USD0 from Usual Money using an equivalent amount of USYC, or they can use USDC, which will be exchanged for USYC by a proxy.

This approach offers two main advantages:

  • It provides a real source of income for the protocol while ensuring extremely low risk;
  • It brings liquidity to RWA assets, which are still in their early stages, through aggregation.

Regarding the first point, most similar projects operate in a similar manner, even projects like USDT and USDC. Therefore, Usual Money’s core innovation lies in how the earned income is distributed. This is where USD0++, the core of its mechanism, comes into play. Simply put, USD0++ is a 4-year tradable bond of USD0. It’s important to note that holding USD0 doesn’t generate any returns. Only by converting USD0 into USD0++, which requires a 4-year lock-up period, can users capture yields. This design is similar to Ethena’s. Of course, during the lock-up period, users can sell their USD0++ on the secondary market, allowing for early liquidation at a discount.

It’s worth noting the source and distribution method of USD0++’s returns. First, it’s important to emphasize that USD0++’s returns only correspond to the RWA yields of the assets you’ve contributed, rather than a proportional share of the total returns generated by all reserves. Secondly, Usual Money offers two choices for return distribution: you can hold USD0++, in which case rewards will be distributed in the form of Usual tokens at the current average RWA yield rate, or you can choose to lock it for 6 months, after which you can receive all tokens in either USD0 or Usual token form. However, if you unlock during the lock-up period, you won’t receive the returns generated during that time.

Let’s illustrate this with a specific example. Suppose the current average APY of Usual Money’s reserves is 4.5%, and you purchase $100 worth of USD0 and convert it to USD0++. At this point, you have two options:

  • If you hold it without any action, you can receive daily rewards in Usual tokens worth $0.0123 (100 * 4.5% / 365). Of course, if Usual appreciates, your returns might increase, and vice versa. This is what they refer to as the USD0++ Alpha Yield.
  • You can choose to lock it for 6 months. Assuming the average APY remains constant at 4.5% during these 6 months, at the end of the lock-up period, you can choose to receive either $2.214 in USD0 or Usual tokens worth $2.214. This avoids the risk of reduced returns due to Usual price fluctuations during the holding period. They call this the Base Interest Guarantee (BIG).

This means that only the returns from RWA assets corresponding to USD0++ in the 6-month lock-up period will likely be actually distributed, and the expected yield is only at the average level of RWA. Apart from this, the returns from the remaining portion of RWA assets will serve as value support for the Usual token and will be reserved and managed by the protocol. Of course, how this part of the assets specifically connects with the Usual token still needs to wait for more mechanism details to be published, but it’s likely to be through methods like buybacks.

Stakeholder Interests in Usual Money and Why It’s a Liquidity Honeypot for Retail Investors

After understanding the mechanism design of Usual Money, let’s analyze the stakeholders involved and their respective interests. We can broadly categorize them into six roles: VCs or investors, RWA issuers, KOLs, whales, project team, and retail investors.

Firstly, for VCs or investors, their core interest lies in the value of the Usual token. We can see that Usual Money has attracted good investment institutions and funding scale. This reflects confidence in the entire mechanism design’s ability to support the Usual token’s value. We can estimate that this project has a strong ability to mobilize the enthusiasm of VCs or Usual investors. Through endorsements from experienced players, more people will be motivated to participate in the USD0 protocol, or even directly lock in USD++, which will greatly help the price stability of Usual Money. Therefore, you’ll likely see supportive voices from relevant figures on social media.

Secondly, for RWA issuers, as we mentioned earlier, Usual Money is a good liquidity solution. Frankly speaking, the adoption rate of RWA-type tokens in the current market is not high, because the yields of real-world assets are often lower than those in the Web3 domain, thus not very attractive to crypto world funds. However, when integrated with Usual Money, as users’ focus shifts from RWA to potential Alpha yields, the attracted user funds will be seamlessly and imperceptibly converted into corresponding RWA. This indirectly creates demand and liquidity for RWA, so they are also happy to support it.

Next are the KOLs. Here, it depends on whether the KOL has a buyer’s or seller’s mindset. Because in the current Usual Money points activity, there’s a referral commission design. If KOLs are aiming for this benefit, they will naturally attach their invitation code after praising the project.

For whale users, due to their financial advantage, they usually control a considerable portion of Usual token incentives, especially considering that Usual’s tokenomics design seems to allocate a very large proportion, 90%, to the community. From our previous analysis, we know that since USD0++ has a 4-year term, this means participants will be more easily exposed to significant discount rate fluctuation risks. However, whales can use an interesting design in Usual Money to avoid this problem: the Parity Arbitrage Right (PAR). Simply put, when USD0++ shows significant deviation in the secondary market, the DAO may decide to unlock some USD0++ early to restore USD0++’s liquidity in the secondary market. In this process, whales naturally have more say, and when they deem it necessary to exit early, they can easily use this clause to reduce the discount rate, or in other words, reduce trading slippage.

The above mechanism is equally important for the project team because this process of restoring liquidity is essentially arbitrage trading, and the interest generated from these transactions will be managed by the project treasury. So maintaining a certain discount rate can bring benefits to the project team, which precisely corresponds to the exit costs for retail investors.

Finally, retail investors are the only disadvantaged and passive party in this protocol. First, if you choose to participate in USD0++, it means a 4-year lock-up period. We know that in the bond market, longer durations usually require larger risk premiums, yet the potential yield of USD0++ is only at the level of short-term US Treasury bonds. In other words, you’re taking on more risk but getting the lowest return. When exiting, retail investors won’t have the advantages that whale users have in DAO governance, so it definitely means bearing a larger discount rate cost. Since these costs are an important source of income for the project team, it’s unlikely that retail investors will receive much care from the project team.

Especially considering that the Federal Reserve has entered an interest rate cut cycle in the future, facing increasingly lower yields, the capital efficiency of retail investors participating in USD0++ will be further compressed. At the same time, since interest rate cuts mean bond prices will also rise, the appreciation gains of RWA will serve as nourishment for Usual’s appreciation, which retail investors won’t benefit from. Therefore, I believe this is an exquisitely crafted liquidity honeypot for retail investors by many elites. Everyone should approach participation with a cautious attitude. Perhaps for small-fund users, appropriately allocating some Usual might be more profitable than earning USD++.

Disclaimer:

  1. This article is reprinted from[Mario looks at Web3]. Forward the Original Title‘深入分析Usual Money:警惕散户流动性蜜罐,锁定期4年的USD0++’. All copyrights belong to the original author [*@Web3Mario]. If there are objections to this reprint, please contact the Gate Learn team, and they will handle it promptly.
  2. Liability Disclaimer: The views and opinions expressed in this article are solely those of the author and do not constitute any investment advice.
  3. Translations of the article into other languages are done by the Gate Learn team. Unless mentioned, copying, distributing, or plagiarizing the translated articles is prohibited.

In-depth analysis of Usual Money

IntermediateAug 31, 2024
This article introduces the stablecoin project Usual. Its core innovation lies in USD0++, a 4-year USD0 bond, which aims to ensure stable profits by reducing the liquidity of USD0. However, for retail investors with smaller funds, the long lock-in period of USD0++ and its low return rate make it a liquidity trap.
 In-depth analysis of Usual Money

Forward the Original Title‘深入分析Usual Money:警惕散户流动性蜜罐,锁定期4年的USD0++’

Summary: This week, I continued studying the Telegram API documentation. I must say, the documentation style of the Telegram system is not very impressive, giving off a somewhat “Russian hardcore” vibe. During my leisure time, while chatting with friends, we discussed an interesting stablecoin project that seems to be gaining traction recently - Usual Money. As I’ve always maintained an interest in researching stablecoin projects, I immediately spent some time investigating it. I’d like to share some insights with you, hoping to help everyone approach or participate in this project more cautiously. Overall, I believe the core innovation of Usual Money lies in its tokenomics design. It uses the profits from interest-bearing collateral as value support for its governance token $Usual. Additionally, by packaging a 4-year bond product USD0++, it reduces the liquidity of USD0, ensuring the relative stability of the aforementioned profit flow. However, for retail investors with smaller capital, USD0++ is essentially a liquidity honeypot, requiring a cautious approach when participating.

Analyzing The Mechanism And Core Selling Points of Usual Money

After the points activity began last month, several PR articles about Usual Money have appeared on the Chinese internet. Interested readers can explore these on their own. Here, I’ll briefly review and add some interesting information. Other introductory articles mentioned that Usual Money’s founder is a former French politician. I initially imagined an older politician nearing the end of their career, using their influence to secure a lucrative retirement. However, the founder is actually quite young. Pierre Person, born on January 22, 1989, served as a member of the National Assembly for Paris’s 6th constituency from 2017 to 2022. His political career primarily involved being an election advisor and political ally to French President Emmanuel Macron. He belongs to the French Socialist Party, aligning with the left on the political spectrum. During his tenure, he was involved in legislation such as LGBT healthcare and cannabis legalization, fitting the image of a typical “liberal elite”.

Considering his political background, his choice to transition from politics to business this year is understandable. Macron’s Renaissance party (centrist) lost to the left-wing alliance “The New Ecological and Social People’s Union” in the 2024 National Assembly elections, and wasn’t far ahead of the third-place far-right National Rally party. This essentially means that France’s political environment, like most Western countries, is becoming more polarized. As a representative of the establishment and an important political ally of Macron, Pierre Person’s decision to change careers at this time may well be a wise choice.

The reason for providing this information is to help everyone understand the founder’s commitment to this project, which determines how many resources he’s willing to invest. Returning to Usual Money, it’s a stablecoin protocol with a core mechanism involving three types of tokens: USD0, a stablecoin issued 1:1 against RWA assets as collateral; USD0++, a tradable certificate for a 4-year USD0 bond; and Usual, its governance token.

We know that the current stablecoin sector can be divided into three main categories based on their evolution:

High-efficiency transaction medium: This category mainly refers to fiat-backed stablecoins like USDT and USDC. Their primary value is in bridging real-world assets with on-chain assets. These projects focus on creating more liquidity for issued assets, providing users with better trading experiences to increase adoption.

Censorship-resistant: This category includes decentralized stablecoins backed by crypto assets, such as DAI and FRAX. Their main value is providing storage and hedging capabilities for funds with high privacy requirements, while being censorship-resistant. These projects focus on increasing protocol stability while maintaining decentralization, enhancing resilience against risks like bank runs.

Low-volatility yield-bearing product certificates: This category includes projects like USDe, which package low-risk financial products with delta-neutral risk into stablecoins. Their main value is capturing more yield for users while ensuring low principal volatility. These projects focus on finding more low-risk, high-return investment portfolios.

In practice, these attributes often intertwine, but usually, a project’s core innovation point is one of the above three. Usual Money belongs to the third category. Therefore, its main selling point is bringing yields to users through USD0. Let’s examine how Usual Money is designed. When evaluating a stablecoin project, we typically analyze two dimensions: stability and growth potential. Products like USD0 usually have relatively strong growth potential but may be slightly weaker in terms of stability.

Regarding stability, USD0 uses the currently mainstream 100% reserve design, rather than an over-collateralization mechanism. Similar examples include Fei, the current version of FRAX, and Grypscope. Simply put, you can mint an equivalent amount of stablecoins from the protocol by providing funds, and these funds will be 100% reserved as collateral for the newly issued stablecoins, serving as value support. USD0’s chosen mechanism involves selecting specific types of reserves. It uses a basket of RWA assets as USD0’s reserves, specifically short-term US Treasury bonds and US overnight reverse repo bonds. In the current early stage, USD0 has only one type of reserve: USYC issued by Hashnote, which is an on-chain RWA asset meeting the above requirements. Users can choose to mint USD0 from Usual Money using an equivalent amount of USYC, or they can use USDC, which will be exchanged for USYC by a proxy.

This approach offers two main advantages:

  • It provides a real source of income for the protocol while ensuring extremely low risk;
  • It brings liquidity to RWA assets, which are still in their early stages, through aggregation.

Regarding the first point, most similar projects operate in a similar manner, even projects like USDT and USDC. Therefore, Usual Money’s core innovation lies in how the earned income is distributed. This is where USD0++, the core of its mechanism, comes into play. Simply put, USD0++ is a 4-year tradable bond of USD0. It’s important to note that holding USD0 doesn’t generate any returns. Only by converting USD0 into USD0++, which requires a 4-year lock-up period, can users capture yields. This design is similar to Ethena’s. Of course, during the lock-up period, users can sell their USD0++ on the secondary market, allowing for early liquidation at a discount.

It’s worth noting the source and distribution method of USD0++’s returns. First, it’s important to emphasize that USD0++’s returns only correspond to the RWA yields of the assets you’ve contributed, rather than a proportional share of the total returns generated by all reserves. Secondly, Usual Money offers two choices for return distribution: you can hold USD0++, in which case rewards will be distributed in the form of Usual tokens at the current average RWA yield rate, or you can choose to lock it for 6 months, after which you can receive all tokens in either USD0 or Usual token form. However, if you unlock during the lock-up period, you won’t receive the returns generated during that time.

Let’s illustrate this with a specific example. Suppose the current average APY of Usual Money’s reserves is 4.5%, and you purchase $100 worth of USD0 and convert it to USD0++. At this point, you have two options:

  • If you hold it without any action, you can receive daily rewards in Usual tokens worth $0.0123 (100 * 4.5% / 365). Of course, if Usual appreciates, your returns might increase, and vice versa. This is what they refer to as the USD0++ Alpha Yield.
  • You can choose to lock it for 6 months. Assuming the average APY remains constant at 4.5% during these 6 months, at the end of the lock-up period, you can choose to receive either $2.214 in USD0 or Usual tokens worth $2.214. This avoids the risk of reduced returns due to Usual price fluctuations during the holding period. They call this the Base Interest Guarantee (BIG).

This means that only the returns from RWA assets corresponding to USD0++ in the 6-month lock-up period will likely be actually distributed, and the expected yield is only at the average level of RWA. Apart from this, the returns from the remaining portion of RWA assets will serve as value support for the Usual token and will be reserved and managed by the protocol. Of course, how this part of the assets specifically connects with the Usual token still needs to wait for more mechanism details to be published, but it’s likely to be through methods like buybacks.

Stakeholder Interests in Usual Money and Why It’s a Liquidity Honeypot for Retail Investors

After understanding the mechanism design of Usual Money, let’s analyze the stakeholders involved and their respective interests. We can broadly categorize them into six roles: VCs or investors, RWA issuers, KOLs, whales, project team, and retail investors.

Firstly, for VCs or investors, their core interest lies in the value of the Usual token. We can see that Usual Money has attracted good investment institutions and funding scale. This reflects confidence in the entire mechanism design’s ability to support the Usual token’s value. We can estimate that this project has a strong ability to mobilize the enthusiasm of VCs or Usual investors. Through endorsements from experienced players, more people will be motivated to participate in the USD0 protocol, or even directly lock in USD++, which will greatly help the price stability of Usual Money. Therefore, you’ll likely see supportive voices from relevant figures on social media.

Secondly, for RWA issuers, as we mentioned earlier, Usual Money is a good liquidity solution. Frankly speaking, the adoption rate of RWA-type tokens in the current market is not high, because the yields of real-world assets are often lower than those in the Web3 domain, thus not very attractive to crypto world funds. However, when integrated with Usual Money, as users’ focus shifts from RWA to potential Alpha yields, the attracted user funds will be seamlessly and imperceptibly converted into corresponding RWA. This indirectly creates demand and liquidity for RWA, so they are also happy to support it.

Next are the KOLs. Here, it depends on whether the KOL has a buyer’s or seller’s mindset. Because in the current Usual Money points activity, there’s a referral commission design. If KOLs are aiming for this benefit, they will naturally attach their invitation code after praising the project.

For whale users, due to their financial advantage, they usually control a considerable portion of Usual token incentives, especially considering that Usual’s tokenomics design seems to allocate a very large proportion, 90%, to the community. From our previous analysis, we know that since USD0++ has a 4-year term, this means participants will be more easily exposed to significant discount rate fluctuation risks. However, whales can use an interesting design in Usual Money to avoid this problem: the Parity Arbitrage Right (PAR). Simply put, when USD0++ shows significant deviation in the secondary market, the DAO may decide to unlock some USD0++ early to restore USD0++’s liquidity in the secondary market. In this process, whales naturally have more say, and when they deem it necessary to exit early, they can easily use this clause to reduce the discount rate, or in other words, reduce trading slippage.

The above mechanism is equally important for the project team because this process of restoring liquidity is essentially arbitrage trading, and the interest generated from these transactions will be managed by the project treasury. So maintaining a certain discount rate can bring benefits to the project team, which precisely corresponds to the exit costs for retail investors.

Finally, retail investors are the only disadvantaged and passive party in this protocol. First, if you choose to participate in USD0++, it means a 4-year lock-up period. We know that in the bond market, longer durations usually require larger risk premiums, yet the potential yield of USD0++ is only at the level of short-term US Treasury bonds. In other words, you’re taking on more risk but getting the lowest return. When exiting, retail investors won’t have the advantages that whale users have in DAO governance, so it definitely means bearing a larger discount rate cost. Since these costs are an important source of income for the project team, it’s unlikely that retail investors will receive much care from the project team.

Especially considering that the Federal Reserve has entered an interest rate cut cycle in the future, facing increasingly lower yields, the capital efficiency of retail investors participating in USD0++ will be further compressed. At the same time, since interest rate cuts mean bond prices will also rise, the appreciation gains of RWA will serve as nourishment for Usual’s appreciation, which retail investors won’t benefit from. Therefore, I believe this is an exquisitely crafted liquidity honeypot for retail investors by many elites. Everyone should approach participation with a cautious attitude. Perhaps for small-fund users, appropriately allocating some Usual might be more profitable than earning USD++.

Disclaimer:

  1. This article is reprinted from[Mario looks at Web3]. Forward the Original Title‘深入分析Usual Money:警惕散户流动性蜜罐,锁定期4年的USD0++’. All copyrights belong to the original author [*@Web3Mario]. If there are objections to this reprint, please contact the Gate Learn team, and they will handle it promptly.
  2. Liability Disclaimer: The views and opinions expressed in this article are solely those of the author and do not constitute any investment advice.
  3. Translations of the article into other languages are done by the Gate Learn team. Unless mentioned, copying, distributing, or plagiarizing the translated articles is prohibited.
Bắt đầu giao dịch
Đăng ký và giao dịch để nhận phần thưởng USDTEST trị giá
$100
$5500