Dec 11, 2024
Edit (Dec 13th, 2024): Added clarification on Hashnote's USYC oracle dependancy (section 3.1.4)
Introduction
This report will analyze Usual USD0 as a potential pegkeeper asset for crvUSD. This analysis aims to comprehensively assess the risks associated with USD0 to determine its suitability for pegkeeper onboarding. Our evaluation will employ quantitative and qualitative methods, providing insights into the safety of integrating USD0 and recommending any necessary exposure restrictions.
We will categorize the assessment into three main areas:
Performance Analytics - Concerns about stablecoin adoption, market liquidity, and volatility.
On-chain Management - Considerations about smart contracts, dependencies, and other technology components.
Regulation and Compliance - Aspects concerning reserves management, centralization potential, and legal/regulatory factors.
This review will involve a comparative analysis against existing crvUSD pegkeepers in the final section of this report, providing tokenholders with valuable information to make informed decisions regarding the integration of USD0 and the establishment of appropriate parameters.
Section 1: Stablecoin Fundamentals
This section addresses the fundamentals of the proposed pegkeeper asset. It is essential to convey (1) the value proposition/utility of the stablecoin and (2) an overview of the on-chain technical architecture. This section contains descriptive elements that cannot be quantified and serves as a descriptive introduction to the stablecoin.
This section includes one sub-section:
1.1: Description of the Stablecoin
1.1 Description of the Stablecoin
USD0 is an ERC20 Liquid Deposit Token (LDT), backed 1:1 by RWAs, specifically short-term U.S. Treasury Bills and overnight repos supplied to the Protocol by institutional Collateral Providers handpicked by Usual Labs. The whitepaper, last updated on December 2nd, 2024, is available here.
Hashnote has been selected as the first Collateral Provider due to its lower redemption timeframe support, offering mint and redeem times (T+0/T+1) into USDC or PYUSD. The platform features atomic on-chain mint and redeem capability and is managed by an experienced fund management team. Its compliant structure has received approval from both US and Cayman Islands regulators.
The Protocol's roadmap includes plans for collateral management diversification. Several potential partnerships are under consideration for future development, including Ondo, Backed, M^0, Mountain Protocol, Spiko, Adapt3r, and BlackRock.
1.1.1 User Flow
Users can mint USD0 by depositing an eligible RWA token or USDC to the Protocol. As RWAs typically involve KYC and whitelisting, indirect depositing in the form of USDC is the most accessible method for minting USD0.
Source: Minting process - Usual Documentation
USD0 tokens can be redeemed through two methods:
Direct protocol withdrawal: Users can withdraw the underlying RWA directly through the Protocol via Hashnote's infrastructure. This requires:
Completion of Hashnote's KYC process
Meeting Hashnote's eligibility criteria as per regulatory requirements
No additional whitelisting from the Protocol team
Assets transfer from Protocol to user, with RWA liquidation occurring on a T+0 to T+1 schedule. Hashnote maintains a 20% fund buffer to support instant redemptions.
Secondary market transactions: Users can sell USD0 for USDC or other stablecoins on secondary markets.
Source: Redemption process - Usual documentation
This makes the secondary market the most accessible venue for USD0 redemptions, although this creates a dependence on proper protocol management and broad market conditions to process redemption demand reliably. In other words, adequate liquidity or price stability is not guaranteed in the secondary market venue to facilitate redemptions.
1.1.2 Reserves Overview
USD0 maintains reserves composed exclusively of U.S. government-backed securities with short maturities, managed through a network of regulated financial institutions.
The reserve assets are structured across two primary instruments:
Short-duration U.S. Treasury Bills: These sovereign debt instruments form the core of the reserves, backed by the full faith and credit of the U.S. government. The portfolio maintains a maximum duration of 0.5 years and an average duration not exceeding 0.33 years to minimize interest rate risk.
Reverse Repurchase Agreements (Repos): These involve the sale of securities with an agreement to repurchase at a higher price on a specific future date. Overnight repos provide enhanced liquidity and yield while maintaining daily accessibility of reserves for redemptions, settling on a T+0 to T+1 basis.
The reserve infrastructure operates through key institutional partners: BNY Mellon as custodian, Marex as prime broker, NAV Consulting as fund administrator, and Cohen and Co as auditor. All reserve assets are held in bankruptcy-remote vehicles, segregated from operational accounts, with regular third-party attestations of holdings.
The USYC integration maintains a liquidity buffer of 20% of the underlying collateral for 24/7 redemptions in USD, USDC, and PYUSD. The full fund balance becomes available during U.S. banking hours for T+0 redemptions.
1.1.3 Fees and Business Model
The Protocol's fee structure and revenue model consists of:
Minting Fees: No fees are charged to users minting USD0, regardless of whether they use USYC or USDC as the input asset.
Redemption Fees: During the pre-launch phase, the Protocol charges a 10 basis points (0.10%) fee on redemptions. This fee structure generates revenue from early redeemers while encouraging longer-term holdings.
Collateral Provider Incentives: Collateral providers who supply RWAs to the Protocol earn 10 basis points in USUAL tokens (the Protocol's governance token) for each USD0 minted against their collateral.
1.1.4 Organizational Structure
The Protocol's organizational structure consists of three primary entities:
Up Only Co (operating as Usual Labs) is a software development company incorporated in France that contributes to protocol development.
Usual DAO is organized and initially developed by the Association de Développement de la DAO Usual (ADDU), established under French law.
USD0 is built on Hashnote's tokenized RWA infrastructure, specifically their USYC product, which provides the underlying asset management framework.
Source: Hashnote Tokenization Grand Prix Application
1.1.5 Third Party Relations
The Protocol has completed two investment rounds to date. In April 2024, it raised $7M at a $75M valuation in a strategic round led by OSG Ventures and Kraken Ventures, with participation from Hypersphere Ventures, GSR Ventures, TRGC, and Mantle. A follow-on round in November 2024 secured an additional $1.5M from Breed VC, Echo, and Comfy Capital.
Through its integration with Hashnote's infrastructure, the Protocol accesses a network of regulated service providers: BNY Mellon for custody, Marex for prime brokerage, Customers Bank for banking services, NAV Consulting for fund administration, Cohen and Co for audit services, and NAV Consulting alongside LMO Consulting for compliance functions.
1.1.6 History
Usual Labs developed USD0 throughout 2023 and early 2024. After completing security audits and establishing integration with Hashnote's RWA infrastructure, the Protocol launched on the public mainnet on July 14th, 2024. The launch included the USD0 stablecoin and USD0++ liquid bond product and the Pills campaign for early adopters. Shortly after launch, the Protocol reached approximately $90 million in Total Value Locked (TVL), growing to $400 million by November 2024. The Protocol operates on the Ethereum mainnet, with the USUAL token generation event (TGE) scheduled for Q4 2024.
Section 2: Performance Analytics
This section evaluates the pegkeeper candidate from a quantitative perspective. It analyzes stablecoin performance metrics regarding market adoption, peg stability, and liquidity.
This section is divided into 3 sub-sections:
2.1: Market Performance
2.2: Peg Stability Metrics
2.3: Liquidity
2.1 Market Performance
2.1.1 Outstanding and Free-Float Supply
At the time of writing, the total supply of USD0 is at $792m, reaching new highs after a month of growth consolidation period. The supply has grown linearly for much of its history since the stablecoin's inception in June 2024, with a recent exponential growth spurt.
Source: DefiLlama, December 11, 2024
While yield-bearing RWAs back USD0 stablecoin, it is non-yield-bearing. Users can stake USD0 into the yield-bearing version USD0++ and receive protocol-generated revenue through USUAL tokens, with 90% of protocol revenue redistributing to the community. The underlying USD0 is then locked for a fixed maturity period of 4 years.
Users can exit their USD0++ positions through three methods:
At the end of the 4-year locking period at a 1:1 ratio
Through an "Early Redemption 1:1" feature, by returning a portion of USUAL tokens earned.
Via secondary market trading at prices that reflect the risk-free rate and remaining lock duration
Currently, 90% of the outstanding USD0 supply is locked and held by the USD0++ token contract. The Protocol maintains dedicated liquidity in Curve pools to manage liquidity risks associated with this high lock ratio.
Source: Etherscan, 28th November, 2024
2.1.2 Market Share in Overall Stablecoins Supply
According to DefiLlama, USD0 market cap is the 12th largest among all stablecoins, with close competitors being FRAX ($340.51m), Ondo USDY ($452.93m), TrueUSD ($486.94m), and Blackrock BUIDL ($533.3m). Concerning the tokenized RWAs market, Usual USD0 has grown its share in the past months and now represents ~24% of total RWAs' market capitalization.
Source: Dune - Usual, 28th November, 2024
2.1.3 Supply Distribution
As mentioned above, 90% of the USD0 supply is staked into USD0++. Another 6% of the supply (28.5m) is supplied to Curve's USD0/USD0++ Liquidity Pool that facilitates secondary market swaps between USD0 and USD0++, providing holders a way to exit despite the 4-year locking period for underlying USD0. Note, however, that the secondary market may not reflect the underlying value, and liquidity is not guaranteed.
Source: Curve DEX, 28th November, 2024
While around 1/5 of LP tokens are supplied to Morpho, another ~19% of the liquidity is deposited to the Usual gauge (2nd largest LP position). The Usual Protocol also incentivizes the pool, which rewards LPs with USUAL tokens.
Source: Etherscan, 28th November, 2024
Furthermore, 13m USD0 resides in another Curve Liquidity Pool paired with USDC. Usual Protocol also incentivizes this pool.
Source: Curve DEX, November 28th, 2024
The top 3 addresses hold more than 98.7% of the total USD0 supply, and many holders (99% for USD0 and 84.6% for USD0++) only hold up to 1k tokens.
Source: Dune - Usual, 28th November, 2024
2.1.4 Transaction Count and Volume
The transaction count increased significantly during the Protocol's early adoption phase, peaking around July 2024. After an extended period of lower transaction counts and volumes, the activity in the last 30 days had rebounded, with Monthly Transfer Count and Transfer volume up by 47% and 150%, respectively.
Source: RWA.xyz, 28th November, 2024
The recent resurgence in transaction count and balanced mint/burn volumes suggests that Usual is gaining traction again.
Source: RWA.xyz, 28th November, 2024
2.1.5 Transfer Value Distribution
Inspecting the transaction data for the last 60 days, most transfers have been for values lower than 1k USD0. Nonetheless, ~25% of transactions had a value higher than 10k. This has resulted in a mean transfer value of 43.7k USD0, indicating high activity of larger capital holders.
Source: LlamaRisk, November 28th, 2024
2.1.6 Stablecoin Velocity
While the average 30-day stablecoin velocity has been very low since its inception, trending around 1-2%, its velocity has steadily increased in the last month. When writing, the 30-day average velocity stands at 3%. Nonetheless, given that 90% of the supply is locked, the actual velocity of the circulating supply would be ~10x higher.
Source: Dune, 28th November, 2024
2.1.7 Active Users
The weekly number of daily active users has subdued, falling below 1k active users since August 2024, but still counting 499 active users in the past 7 days.
Source: Token Terminal, 28th November, 2024
This might be explained by the fact that there are two groups of users: short-term and long-term holders. The distribution of holders is skewed towards longer periods, indicating that holders tend to acquire USD0 or USD0++, leaving it to accrue passive yield.
Source: Dune - Usual, 28th November, 2024
2.1.8 User Growth
The user growth trajectory shows a strong start, followed by stagnation, and then resumed growth in recent weeks. The number of users has grown by 40% in the last 30 days and equivalently by 41% in the previous 90 days.
Source: Dune - Usual, 28th November, 2024
2.1.9 Activity Distribution
We have identified that in the past 2 months, 81 of the most active addresses (out of 3600 active addresses in the same timeframe) have contributed to 80% of the total onchain activity involving USD0. This indicates a lack of use for the token outside of a handful of venues.
Source: LlamaRisk, November 28th, 2024
2.2 Peg Stability Metrics
2.2.1 Peg Deviation Frequency
In the past 90 days, the secondary market price of USD0 has never deviated from the peg price by more than -0.14% (14bps) on a daily frequency.
Source: LlamaRisk, November 28th, 2024
Note: Chainlink's USD0 Price Feed has a deviation threshold of 0.5%. Therefore, intraday deviations of less than 0.5% might not have been reflected here. The following sections will be based on more granular data sourced from Curve USD0 Liquidity Pools, which are the largest pools by TVL for USD0.
The price of USD0 on the Curve pools (which represent the majority of USD0 liquidity) shows two very short deviation instances where the de-peg in both directions exceeded 1%. These are the only 2 outliers observed during the last 90 days.
Source: Dune, 28th November, 2024
2.2.2 Maximum Peg Deviation
As the data presented below indicates, the maximal peg deviation in the positive direction was 1.37%, and the maximal negative deviation was -1.06% in the observed period of the last 90 days. These deviations occurred on Curve USD0 Pools but were re-stabilized within the same block. Therefore, these deviations were not registered by Chainlink's price feed.
2.2.3 Standard Deviation of Pegged Value
Two discussed deviation instances are also reflected in the historical 90-day volatility data. Nonetheless, since mid-October, the peg volatility has generally been lower than during September 2024.
Source: Dune, 28th November, 2024
2.2.4 Market Depth at Pegged Value
At the time of writing, there is more than 18M USD0 sell liquidity within a 1.5% slippage ratio when selling USD0 for USDC.
Source: DefiLlama, 28th November, 2024
Conversely, there is ~10M of USD0 buy liquidity when swapping from USDC.
Source: DefiLlama, 28th November, 2024
2.2.5 Peg Recovery Time
Assuming that the peg is reached as soon as the price is within 0.1% of the peg, we can observe that in most cases, it took more than 24 hours for USD0 to re-peg to within this threshold.
Source: Dune, 28th November, 2024
2.3 Liquidity
2.3.1 Supported CEXs and DEXs
No CEX listings were observed. USD0 is available on the following DEXes on mainnet:
Source: Curve, December 2nd, 2024
2.3.2 Onchain Liquidity TVL and Depth
The total USD0 liquidity TVL on Ethereum is $103.8m, with main pools on Curve DEX. USD0 is paired with other stablecoins (USDC, USDT, FXUSD) and the USD0++ token.
Source: DefiLlama, December 10th, 2024
USD0/USDT pool with a TVL of $76k on Uniswap V3 is not included in the DefiLlama summary. It is not included in the table above but is part of stable USD0 liquidity.
Total liquidity depth of USD0 was evaluated in section 2.2.4
2.3.3 Liquidity Pool Distribution
Top liquidity pools:
Curve USD0/USD0++: $34.2m USD0 in reserves;
Curve USD0/USDC: $13.4m USD0 in reserves;
Curve PYUSD/USD0: $1.2m USD0 in reserves;
PancakeSwap V3 USD0/USDT: $63.4k USD0 in reserves;
Uniswap V3 USD0/USDT: $36.5k USD0 in reserves;
Source: DEX Guru, 28th November, 2024
2.3.4 Liquidity Incentives and Yield
The Usual Protocol incentivizes liquidity provision through a comprehensive rewards system using "Pills" - Usual's native points system that determines $USUAL token allocation in the upcoming airdrop. A 13% share of the total $USUAL supply is dedicated to incentivizing liquidity for USD0/USD0++ and USD0/USDC pairs.
Source: Usual team, December 10th, 2024
High-yield sources are not uniform; they can be generated on DEXes, yield trading protocols, or yield aggregators.
Source: DefiLlama, December 10th, 2024
2.3.5 DEX Trading Volume
The trading volumes fluctuate with high-activity trading days followed by low-to-none activity days. The total trading volume since the token's deployment is $627m.
Source: Dune, 28th November, 2024
The trading volumes dominate on Curve, representing over 99% of the total daily volume.
Source: Dune, 28th November, 2024
2.3.6 Liquidity Utilization Rate
The ratio of trading volume to overall USD0 TVL is trending below 5%, with higher ratios starting to be observed since November 2024. If we deduct the 90% of TVL locked in USD0++, the ratio can be multiplied by a factor of ~10.
Source: Dune, 28th November, 2024
2.3.7 Stablecoin Usage in DeFi
The main use case for USD0 is locking it into USD0++ to receive yield. USD0++ can then be integrated and used in different venues, for example, as collateral. PT/YT USD0++ is also widely available on Pendle to allow for fixed yield. Otherwise, USD0 and USD0++ can be supplied to previously covered liquidity pools on different DEX venues.
Source: DefiLlama, 28th November, 2024
2.3.8 Net Cross-Chain Flow
Usual's USD0 is principally available on Ethereum. Nonetheless, there is currently 106k USD0 bridged to Arbitrum. This is a negligible amount, considering the total supply of the token.
Source: Arbiscan, 28th November, 2024
Section 3: On-chain Management
This section addresses the technological properties of the stablecoin. It aims to convey (1) how the on-chain system is architected and where technological risk can arise and (2) historical performance metrics involving the stablecoin's development and security.
This section is divided into 2 sub-sections:
3.1: Operational Overview
3.2: Development and Security Metrics
3.1 Operational Overview
3.1.1 Architecture Diagram
Source: Architecture Diagram - Usual documentation
The USD0 protocol operates through a three-layer architecture that connects traditional finance infrastructure with decentralized technology. At the base, the RWA Infrastructure Layer manages the underlying assets through regulated institutions: BNY Mellon provides custody of U.S. Treasury Bills. At the same time, Marex handles prime brokerage services, enabling T+0 to T+1 settlement for asset transfers. NAV Consulting oversees fund administration and compliance functions.
The middle Protocol Layer contains the core smart contracts: the USD0 Token Contract manages minting, burning, and transfer operations, while the USD0++ Bond Contract handles yield distribution and governance rights. An Access Controller enforces KYC/AML requirements and maintains the transfer allowlist. These contracts include privileged roles for protocol administrators to manage system parameters and emergency functions.
The User Interface Layer provides access through app.usual.money, where users can interact with protocol functions, including minting, redemption, yield management, and secondary market operations. All three layers maintain continuous communication, with the Protocol Layer as the bridge between traditional finance infrastructure and user-facing applications.
3.1.2 Key Components
The USD0 protocol operates through smart contracts deployed across multiple blockchain networks. On the Ethereum mainnet, the core protocol consists of the USD0 token contract, USD0++ bond contract, and USYC integration contract, with a Treasury contract managing protocol assets. These core contracts handle minting, redemption, and yield distribution.
Access control and registry management are implemented through Registry Access and Registry Contract for user permissions and KYC verification, while the Token Mapping contract manages relationships between protocol assets. A Classical Oracle provides price feeds, and the Swapper Engine facilitates asset conversions.
Cross-chain functionality is enabled through LayerZero's Omnichain Fungible Token (OFT) messaging technology, connecting Ethereum mainnet and Arbitrum One deployments. This architecture uses OFT adapters to maintain synchronized registry access and enable network token transfers. The DAO Collateral management contract oversees RWA integration and yield distribution through the USD0++ mechanism.
3.1.3 Smart Contracts
The USD0 protocol architecture spans Ethereum mainnet and Arbitrum One, with core functionality divided across several contract categories:
Token Contracts
The ERC-20 compliant USD0 token implements minting, burning, and transfer restrictions. Its yield-bearing variant, USD0++, locks USD0 for fixed timeframes while distributing Treasury yields.
RWA Infrastructure
USYC is the primary RWA token integrated with the Protocol. The TokenMapping contract tracks RWA tokens linked to USD0, currently only USYC.
Price Feeds and Swaps
The Classical Oracle inherits from AbstractOracle and uses Chainlink price feeds for USDC pricing. The DaoCollateral contract enables RWA-USD0 swaps, while SwapperEngine facilitates USDC-USD0 conversions based on these Oracle prices.
Cross-Chain and Access Control
LayerZero OFT adapters enable token bridging between networks. Protocol Registry and Access Control manage permissions using bytes32 role selectors.
3.1.4 Dependencies
The system architecture depends on several external components that are critical to its operation. The LayerZero protocol handles cross-chain token bridging functionality, enabling transfers between blockchain networks. USYC (US Yield Coin) serves as the Real World Asset (RWA) token integration component.
USD0 currently uses two distinct price feeds:
Chainlink's USDC/USD feed (
0xc9e1a09622afdb659913fefe800feae5dbbfe9d7
)Hashnote's USYC/USD feed (
0x4c48bcb2160f8e0adbf9d4f3b034f1e36d1f8b3e
): Price updates occur via thereportBalance
function
The USUAL smart contract's pricing mechanism is not directly exposed through public functions. Price data can be accessed through initial values set by permissioned roles or through contract trace analysis (SLOAD) of the getPrice
function on the ClassicalOracle
contract.
USD0's price integrity heavily depends on accurate price reporting, particularly from Hashnote's USYC oracle for direct mints and redemptions. Through direct communication with the Hashnote team, we have confirmed that this feed is controlled by a Multi-Party Computation (MPC) system rather than a single EOA.
Source: ClassicalOracle
contract, Etherscan, November 29th, 2024
3.1.5 Access Control
Protocol governance is managed through a 5/9 multisig without timelock. The team intends to add timelocks to their multisigs when the associated functions and roles are significant. All smart contracts are verified onchain and upgradeable through protocol governance mechanisms.
USD0 Access Control Structure
Administrative Controls (DEFAULT_ADMIN_ROLE
)
Pause/unpause transfers
Manage blacklist
Minting Controls (USD0_MINT_ROLE
)
Create new tokens
Requires RWA backing validation via Oracle
Burning Controls (USD0_BURN_ROLE
)
Burn your tokens
Burn from other addresses
Transfer Restrictions
Blocked when paused
Blocked for blacklisted addresses
3.1.6 Operational Security Practices
Based on self-disclosed practices that cannot be independently verified, the Protocol describes a multi-layered security approach combining preventive measures and monitoring systems. The development team reports following secure coding practices, implementing tokenomics simulations, and maintaining access controls, with smart contracts allegedly undergoing third-party security audits. Their testing infrastructure purportedly includes unit, integration, fuzz, and economic stress testing.
The Protocol claims to operate a continuous monitoring system across three layers: a passive layer tracking role activities and multisig operations, an active layer supervising contract states and transaction patterns, and an automated defense layer with circuit breakers. According to their documentation, this security framework includes notification systems and automated safeguards, though these measures' actual implementation and effectiveness would require independent technical verification.
3.2 Development and Security Metrics
3.2.1 Development Activity
The GitHub repository is not currently public. The team mentioned it will be made public after the release of the final smart contracts, scheduled for mid-December.
3.2.2 Number of Active Developers
The GitHub repository is not currently public. The team mentioned they are restructuring, and it should be public again shortly.
3.2.3 Documentation Quality
Usual Protocol maintains two documentation resources: technical documentation (tech.usual.money) and general documentation (docs.usual.money). The technical documentation covers implementation details, smart contracts, architecture, and security practices, while the general documentation addresses protocol features, tokenomics, and user guides. Both sets are regularly updated, with the most recent changes within the past four months. The documentation is organized with clear navigation and provides sufficient depth for technical and non-technical users.
3.2.4 Upgrade Frequency
The USD0 token contract has been updated a few times over the past 6 months.
Source: sim.io, December 3rd, 2024
June 5, 2024 Upgrade
old impl: 0x43ffb63f98ba9b687092f53235490650b30c2f01
new impl: 0xfca09e1949d8ec1f15bb5d043442b3e8cd2c5744
Change summary: Added blacklist management in addition to allowlist. The contract admin can manage blacklisting of specific addresses.
July 8,2024 Upgrade
old impl: 0xfca09e1949d8ec1f15bb5d043442b3e8cd2c5744
new impl: 0x9c96d95bc258b58084bb630ebf90fefd200751a7
Change summary: Removes allowlist management.
September 16, 2024 Upgrade
old impl: 0x9c96d95bc258b58084bb630ebf90fefd200751a7
new impl: 0xa17f4646d1a693446dd8c749ff38bf7c2a21c98e
Change summary: Implements an oracle that checks the price of the underlying collateral (i.e. USYC) and imposes a minting restriction that does not allow USD0 minting in excess of the backing value.
3.2.5 Smart Contract Audits
Usual has completed audits by Spearbit, Bailsec, Cantina, Paladin, Halborn, and Sherlock, covering different aspects and phases of their smart contracts. The reports can be found here. The audits were comprehensive and conducted by leading blockchain security experts. Usual has undergone a multi-phased audit program with several leading security firms:
Phase 1 (Nov-Dec 2023): vCISO Program conducted by Spearbit
Phase 2 (Jan-Feb 2024): Smart contracts audit by Bailsec
Phase 3 (Feb-Mar 2024): Audit review by Bailsec
Phase 4 (April 2024): 2nd vCISO Program by Spearbit
Phase 5 (May & June 2024):
Permissioned launch smart contracts audit by Cantina
Permissionless launch smart contracts audit by Cantina
Public Competition & Bug Bounty Program
October 2024: L2 Token contracts & Adapter audit by Paladin
In November 2024, Usual underwent smart contract audits for their V1 contract upgrades and additions by the following firms:
Cantina
Lead Security Researcher: deadroses
Lead Security Researcher: xmxanuel
Security Researcher: Phaze
Associate Security Researcher: Chinmay Farkya
Halborn
Sherlock (public audit competition)
The scope covered USD0++, DAO Collateral, SwapperEngine, USUAL, USUALS, USUALSP, USUAL distribution, and USUALx.
The full reports detailing any vulnerabilities identified will be added once USUAL is publicly available (i.e., post-pre-market).
3.2.6 Known Vulnerabilities Count
The Paladin audit in October 2024 identified a total of 8 issues:
2 Governance issues (acknowledged, no change made) 0 High-severity issues 0 Medium severity issues 1 Low severity issue (resolved) 5 Informational issues (resolved)
The audit identified two key governance risks in both L2Usd0 and L2Usd0PP tokens:
Privileged roles can mint, burn, and blacklist tokens arbitrarily
Risk if admin keys are compromised
Recommendation: Use a multi-signature wallet for admin control
The project acknowledged these risks and expressed plans to implement multisig governance as a security measure (multisig has been implemented).
3.2.7 Bug Bounty Program Size
Usual does not currently have a bug bounty program. The team mentions they intend to implement one after completing the audits and finalizing the latest funding round.
3.2.8 Historical Downtime
Usual confirms that there has been no incident or downtime.
Section 4: Regulation and Compliance
This section addresses the extent of consumer protections from a regulatory perspective. The reader should get a clear idea of (1) the solvency and transparency assurances provided by reserves management requirements and (2) the current state and historical track record of the issuer's regulatory compliance.
This section is divided into 2 subsections:
4.1: Reserves Management
4.2: Regulations
4.1 Reserves Management
4.1.1 Reserve Assets
The underlying asset - USYC - is the onchain representation of Hashnote International Short Duration Yield Fund Ltd. ("SDYF"), an institutional-grade mutual fund under the stewardship of Hashnote Management LLC. The fund primarily invests in reverse repos on U.S. Government securities, as asset protection and segregation are established through their prime broker, Marex. Cohen and Co conducts annual audits of the fund as regulators require, though there are no requirements for making these attestation reports public.
Complementing this foundational safeguard, Usual has implemented a comprehensive internal risk management framework. Interest rate risk management is demonstrated by implementing stringent duration parameters for RWAs - individual asset durations should not exceed 0.5 years while maintaining a conservative portfolio average duration ceiling of 0.33 years at the onboarding phase. The rules prescribe dynamic monitoring and adjustment mechanisms, including portfolio rebalancing, withdrawal management, and insurance fund optimization.
The Protocol employs a dual-pronged strategy centered on USD-denominated assets and fully hedged foreign exchange positions to address currency exposure. The credit risk framework exhibits prudence through its exclusive focus on premier fixed-income instruments, specifically U.S. Treasury securities, quasi-governmental obligations, and cash positions. The prohibition of corporate debt instruments underscores Usual's commitment to capital preservation. Liquidity considerations are addressed through stringent asset selection criteria, ensuring portfolio components maintain demonstrable market depth and executable liquidation pathways within a prescribed five-day window.
On the counterparty risk side, Usual mandates rigorous due diligence in selecting fund managers, requiring demonstrated expertise, regulatory compliance, and established track records. This is supplemented by comprehensive contingency planning, including predetermined procedures for management transition and strategic diversification of banking and custodial relationships.
4.1.2 Overcollateralization Buffer
Usual maintains an insurance fund mechanism as part of its protocol treasury rather than utilizing a separate vault structure. The fund serves as a protective buffer against extreme market events and temporary collateral value fluctuations. The Protocol aims to maintain a minimum 30 basis points (bps) protective buffer at all times to ensure collateral security.
The insurance fund's status can be monitored transparently on-chain through the Protocol's treasury, consolidating all revenue streams. Based on internal stress testing that simulates historical market conditions, the Protocol has identified potential collateral value fluctuations of up to 0.33% in extreme scenarios. The fund employs a self-replenishing mechanism through protocol revenue, with recovery dynamics primarily determined by bond duration (currently 0.33 years) and applied coupon rates (approximately 5%).
Current metrics demonstrate the Protocol's financial resilience, with protocol revenue exceeding $3M and maintaining a positive collateral factor above 101%. The insurance fund and overall treasury movements can be tracked in real-time through the Protocol's Dune Analytics dashboard.
Source: Dune, December 4th, 2024
4.1.3 Custody of Reserves
BNY Mellon, an AA-rated (Fitch) financial institution, is the primary fund custodian.
The custodian is in direct contact with Marex Capital Markets, a FINRA-regulated and SEC-registered (since 2012) brokerage firm tasked with executing repo and reverse repo investment operations.
4.1.4 Payment Rails
USD0 holders can redeem it for USYC on a 1:1 basis through the Redeem Engine, with the condition that Hashnote whitelists the recipient to hold USYC.
Consequently, USYC offers multiple redemption options, including fiat currency (USD), stablecoins (USDC, USDT, PYUSD), and USYC Teller. The USYC Teller is a smart contract designed to provide USYC holders with immediate liquidity. The system allows investors to redeem their USYC at any time using the most recently reported price.
USYC also supports redemptions in stablecoins and fiat, which are processed and settled within one business day.
The current state of redemption facilities:
Source: https://usyc.hashnote.com/, Date: 08.11.2024
4.1.5 Attestations
Cohen and Co is the designated auditor responsible for reserve attestations, though no reports have been published. Two separate proof of reserve mechanisms are in development: Chainlink's Proof of Reserve system for real-time monitoring and Jiritsu's reporting for USYC reserves.
4.2 Regulations
4.2.1 License
The regulatory landscape presents a multi-layered structure related to the Usual Protocol.
Usual Labs operates solely as a software developer, conducting activities outside the scope of EU regulatory frameworks (VASP, MiCA, MiFID, etc.), requiring no specific licensing.
Usual DAO, as a USD0 issuer, currently operates without EMT/ART issuer or CASP licensing under MiCA. Their approach appears to rely on MiCA's decentralization exemption, which excludes fully decentralized services without intermediaries from regulation: "This Regulation should apply to natural and legal persons and certain other undertakings and to the crypto-asset services and activities performed, provided or controlled, directly or indirectly, by them, including when part of such activities or services is performed in a decentralized manner. Where crypto-asset services are fully decentralized without any intermediary, they should not fall within the scope of this Regulation". In this case, the token issuer, i.e., the Usual DAO, will be expected to provide solid arguments that their activities are fully decentralized.
The team obtained several legal opinions affirming that protocol operations align with the requirements of both European and French law (see 4.2.3)
Collateral partner Hashnote is fully regulated for servicing US and non-US customers:
Hashnote Feeder Fund maintains Commodity Futures Trading Commission (CFTC) registration as a Commodity Pool Operator (CPO)
Source: NFA, Date: 08.11.2024
Hashnote Master Fund is licensed as a mutual fund by the Cayman Islands Monetary Authority (CIMA)
Source: CIMA, Date: 08.11.2024
In the Cayman Islands, the Master Fund is a specific type of investment vehicle, the main driver of the master-feeder fund structure, commonly used in hedge fund and private equity strategies. The Master Fund is the central investment vehicle that pools capital from multiple feeder funds, often structured as limited partnerships or companies. This structure allows for efficient management and investment of assets while providing flexibility for investors.
4.2.2 Enforcement Actions/Lawsuits
Our open-source checks revealed no public records of legal actions, enforcement proceedings, or sanctions compliance violations against Usual Money and the entities associated with the Protocol.
4.2.3 Legal Opinion
A legal memorandum evaluates USD0's status under French law and MiCA Regulation, arguing for its classification as an e-money token. While this classification could subject USD0 to specific regulatory obligations, the memorandum highlights that MiCA does not govern activities conducted in a fully decentralized manner. Given the absence of a binding definition for "fully decentralized" under MiCA, the document provides an in-depth analysis of the Protocol's decentralization features, concluding that it satisfies the most recognized criteria for decentralization based on the latest assessment frameworks.
The memorandum offers actionable recommendations for improvements and mitigation measures for aspects where the Protocol does not fully meet these decentralization standards. The content of the legal opinion cannot be shared in this report due to confidentiality restrictions.
4.2.4 Sanctions Compliance
Access to USD0 is expressly prohibited for individuals categorized as "Prohibited Persons," encompassing residents or nationals of jurisdictions subject to comprehensive international sanctions, restrictions, or U.S. Government embargoes, as well as those designated under U.S. law as originating from terrorist-supporting nations.
Source: usual.money TOS
Users engaging with the Protocol are bound by specific representations and warranties regarding their sanctions status. These attestations require users to affirm that neither they nor their geographical location of residence, domicile, or current presence is subject to economic sanctions imposed by the United Nations, United States of America, or European Union. Moreover, users must certify that neither they nor their affiliated entities are owned or controlled by sanctioned persons, nor are they engaged in any transactions, transfers, or activities that could reasonably result in themselves or their affiliates being designated as sanctioned persons.
4.2.5 User Restrictions
The Usual Protocol maintains a distinct classification of "Prohibited US Person," which encompasses any individual who is a resident or national of the United States of America.
The Interface restricts access to users from the US and the United Kingdom, in addition to the aforementioned restricted jurisdictions.
4.2.6 Restrictions for Illegal Use
The Terms represent restrictions regarding unlawful activity, particularly through stringent AML obligations. These clauses shield Usual Labs by making users fully accountable for compliance, thereby minimizing Usual's potential liability for user misconduct.
4.2.7 Customer Protection
The Terms explicitly describe Usual Labs' limited role, i.e., a software provider rather than a custodian or intermediary. Usual Labs does not hold users' assets or possess any control over transactions made on the Protocol.
The Terms are filled with disclaimers and risk warnings, emphasizing that users access and interact with the Protocol at their own risk. Usual Labs makes no warranties regarding the service's uninterrupted, secure, or error-free nature. Users are informed of crypto assets' volatile and risky nature, acknowledging that blockchain technology is subject to regulatory risks, cybersecurity threats, and operational instability.
Usual Labs disclaims liability for any damages arising from using the Protocol, including losses due to unauthorized access, hacks, or technical issues.
Section 5: Pegkeeper Suitability
5.1 Comparative Analysis of Pegkeeper Assets
5.1.1 Geographical Correlation
The regulatory status of the existing pegkeeper assets (USDC, USDT, PYUSD, USDM) requires review to determine suitable jurisdictional diversity that mitigates regulatory risk to crvUSD.
Usual DAO, domiciled in France and established as a legally recognized Association, adds a layer of geographical diversification to the current pegkeeper assets. As of the report's issuance, the Usual DAO has not secured licensing under MiCA or the traditional MiFID II regimes. Instead, it operates under an exemption provided by MiCA for decentralized offerings. The relevant authorities have yet to determine the adequacy of the Protocol's decentralization to satisfy regulatory benchmarks. However, any formal evaluation of the protocol/DAO's decentralization is unlikely to commence before the second quarter of 2025, as the requisite regulatory guidelines have not yet been developed.
5.1.2 Peg Stability
In this section, we compare the peg stability of numerous assets used for crvUSD PegKeepers and compare them to the peg stability of an asset paired with USD0.
As of writing this article, there is no USD0 liquidity paired with crvUSD, so to make this comparison as fair as possible, we will use the USD0/USDC Curve pool to determine how well it does to maintain peg for USDC.
The analysis reveals that USD0 is generally less volatile than PYUSD and USDP; however, it often trades at a slight discount.
Source: Dune, 28th November, 2024
Note: The graph compares the standard deviations away from the peg value of $1.00 for each pool examined. USDM has not been included in the comparison charts due to the PegKeeper pool being created very recently.
5.1.3 Pegkeeper Pool Liquidity
While the candidate does not have a crvUSD-paired pool established, we can compare liquidity depth for all current PegKeepers to establish an expected liquidity depth. The recently onboarded USDM pegKeeper pool has consistently maintained a liquidity depth of >$700k under 1% of slippage. PYUSD and USDP pools have nonetheless been less liquid, especially since the beginning of November.
Source: IntoTheBlock crvUSD Dashboard, 10th December, 2024
5.2 Recommendation
USD0 demonstrates strong fundamentals through its institutional-grade infrastructure, sharing key characteristics with the recently onboarded USDM. Both stablecoins operate through bankruptcy-remote vehicles with professional fund administration and regulated institutional partners, with USD0 utilizing BNY Mellon as custodian and Marex as prime broker. The stablecoins maintain a conservative asset composition focused on U.S. Treasury securities and overnight repos, with USYC providing regular third-party attestations.
Our analysis, however, reveals critical areas requiring maturation before pegkeeper consideration. While the Protocol maintains comprehensive documentation, the frequent smart contract upgrades and continuous audit cycle indicate an active iterative development phase. The absence of bug bounty programs and timelock mechanisms on admin functions raises concerns about technical safeguards. These factors are particularly significant given USD0's position as a more decentralized protocol than traditional custodial designs.
The memorandum on USD0 legal qualification provides critical guidance for attaining credible decentralization, thereby potentially positioning USD0 outside the regulatory scope of MiCA. The implementation of these recommendations largely depends on the broader distribution of USUAL tokens and the ongoing maturation of Usual DAO. Achieving these milestones will be pivotal in solidifying the Protocol's decentralized status. Consequently, re-evaluating the protocol decentralization is advisable after a minimum of six months, allowing sufficient time for the proposed measures to take effect.
Structural challenges include a complex redemption mechanism through a USYC intermediary, bundled treasury and insurance fund structure increasing systematic risk, and high supply lock (90%) in USD0++, creating potential liquidity constraints. Questions remain about yield sustainability, as user interest appears driven by a combination of RWA yields and temporary farming incentives through the Pills program.
Technical prerequisites for pegkeeper consideration should include a minimum 3-month period of contract stability, a public GitHub repository, and implementation of timelock mechanisms. Structural improvements are needed, such as segregating insurance funds from the treasury, enhanced redemption flow transparency, and clear governance transition plans.
Market requirements should include a minimum $20M sustainable free float (non-USD0++ locked), demonstrated volume/TVL ratios across key pools, transparent reporting on yield sources and sustainability, and healthy secondary market liquidity.
Upon meeting these milestones, we recommend a conservative integration approach: $1M TVL minimum for the crvUSD/USD0 Curve pool, $5M initial debt ceiling with 30-day review, and USD0++ staking rate below 90% to ensure adequate circulating supply. Liquidity incentives should be coordinated with Usual, including explicit bribing efficiency metrics to prevent excessive concentration.
We recommend reassessment in Q2 2025 to evaluate milestone progress. This approach maintains an open integration path while ensuring system safety through clear requirements. USD0 could add valuable geographical diversification through its French DAO structure while maintaining strong U.S.-regulated infrastructure partners, but only after demonstrating sufficient technical and operational maturity.