Episode 3
Origin: Passive yield on stablecoins

Our guest today is Origin Protocol, the creators of the yield-bearing stablecoin OUSD. Origin is simplifying the way users can access to stablecoin yields by simply holding OUSD in their wallet, while the protocol does all the heavy lifting. 

In this conversation we explore, how Origin works, what makes them unique, and how this model improves upon the cumbersome process of yield farming across protocols and gas costs. We also dive into how Exponential is assessing the risks of Origin and the existing mechanisms to mitigate them.

Transcript

This is Degen Responsibly. This is our third episode with Origin. This is a series by Exponential DeFi, where we're on a mission to bring rationality into the space and make it more accessible to investors of all types. In this series, we invite builders like Origin today to talk about their protocol, their innovations, what makes them unique, and also what are some of the risks to look out for. I'm Oskar, I run products at Exponential. Today we have Origin as our featured guests. We also have Dawei from our team who leads research. So let's get things started. We can start by introducing our team as well. David, do you want to introduce yourself? Yeah. Hey guys, I'm David. I lead research here at Exponential. Background is in Wall Street, traditional finance, where I previously covered healthcare stocks. You know, was sort of involved with the whole DeFi summer and seeing the explosion of all the different protocols and that ultimately led me to make the switch over full-time to crypto. Thank you. Thank you. And you, John, can you tell us about yourself and your role? Was that to me or was that to Dawei? Yeah, to you. Oh, okay. Got it. Got it. Got it. Yourself and your role. Yeah, yeah. Oh, got it. I wasn't sure. I'm not sure if you referred to me by my last name or John. Yes, my name is John. I am the creator in residence at Origin Protocol. And so I help lead their content and host the Twitter spaces that happen on our side. So it's kind of like a nice collaboration intersection here to be on Twitter spaces with you guys. So yeah, stoked to be here and chatting. Awesome. Awesome. Who else is joining from Origin to speak? Andra is the big person that she's like on the OUSD side and work with Josh and the team over there. So I want to make sure she's able to join. She's on the invite. But yeah, so far it looks like myself, Peter is here. I invited him to speak, but he's more on the BD side. But yeah, I think Andra is the main person that we would love to have on, but otherwise I could field questions for sure in the meantime. Okay, perfect. So if you can tell us a bit more about yourself, John, as well. How did your DeFi journey start and when did you decide it was time to go all in? Yeah. You know, it's funny. It's like, so I used to work at Instagram and YouTube for the past eight years. And I remember in 2017, when I'm sure a lot of us got our first taste of crypto and got involved. I went to the Hyatt Regency in San Francisco. I'll never forget this. And it was a conference that's like all about crypto. And I was like, you know, I should probably learn about the space now that it's taking off. And I met someone in the hallway, Josh Frazier, who turned out to be the co-founder of Origin. And he was like explaining, here's how the blockchain works. Here's like how DeFi works. I'm like, dude, what are you talking about? Like, this is 2017. Like, it's like all going over my head. He's like, you know what? Just take out your phone. I'm like, okay. Right then and there, I set up my first ever digital wallet and Josh transfers me the tiniest bit of Bitcoin, but it was enough for me to wrap my head around how it works, the benefits of it, at least of initial understanding. And, and from that point forward, I was like, wow, you know, there's so much to be said about talking, but there's even more to be said about doing, and yeah, I'm forever grateful that Josh got me started on this journey and now it comes full circle, being where I am now. Being where I am at and, you know, and, and, and, and, and working like, on, you know, you know, working at Origin with like all of these different projects that we're trying to get off the ground and all the success that we've had with kind of, you know, the NFT launches working with Paris Hilton, George Lopez, as well as a lot of other, you know, creators like Don Diablo and, you know, Trevor Jones. So it's been very full circle, but that's how it started. Nice. Nice. I've heard of other, yeah, other friends onboarding their own friends by like having, hosting dinner parties. And then instead of splitting the bill, making everyone create a wallet and then like sending, sending funds across each other, it's such an intuitive way to onboard and get unwrap your head around instead of reading about it. Yeah. I wasn't cool enough to be invited to those parties. So I settled for a hallway interaction with, with Josh. So yeah, that was my intention. Same intention. Yeah. Same intention. But dude, I wonder if some of the people at those parties, like you remember that story of the guy who like bought pizza with Bitcoin and ended up being like a $5 million pizza. Yeah. Well, now it's like 200 million. Oh Lord. Oh my God. I'm like feeling the, the, the, the pain on his behalf. Yeah. Yeah. But hopefully, hopefully those dinners weren't too expensive after splitting them years ago. Yeah. Nice. All right. So thanks for that intro. Let's dive into Origin a bit more. So just to set, set everyone for context, there are roughly four main categories of stable coins. We have fiat backed like Tether, USDC, Gemini USD, where they are basically receipts on real world assets. We also have overcollateralized stable coins like Dai, Rai, Liquidy USD. Most in DeFi are overcollateralized where the user is borrowing against themselves, basically. You post excess collateral and you can get a stable coin in return. You, we also have protocol on liquidity based stable coins like FRAX and some others. And the last bucket, more infamous bucket is algorithmic with USD and some others that have, haven't been so successful, where does Origin fall in these main categories or is it in some category? Yeah. In terms of like, can you break down the categories one more time? I think we fall into in between a couple of them. Can you break that down one more time? Yeah. So it's fiat backed, overcollateralized, protocol on liquidity and algorithmic. Peter, do you, do you, I know I was, I was hoping Andrew would join to field some of the more technical questions. I don't know, Peter, if you know that, but I just seen you here to join. Hey, yeah, sorry. I didn't realize I had to be on my phone to, to join as a speaker. I'm still learning Twitter spaces, I guess. And just to introduce myself to everyone, since I can speak now, most of my background in my professional life has been in, in networking and cybersecurity. I made the, the official move about a year ago when I got bored talking to IT departments all day long. But most of my crypto experience, actually, I've been playing around with crypto since 2013. So I've been in it for a little while. That's enough of my background, but anyway, anyway, so responding to your question, OUSD is probably most similar to UST, actually. So, so that's algorithmic, but it's, it's very, very different from UST. And I'm happy to dive into that. Yeah, I would have imagined that it's like protocol on liquidity base, given that, you know, you can, there's specific ways that you can mint or redeem origin. So maybe that's a good segue into that, that question. As a user, how do I get started with, with OUSD? How can I get it? Sure. So there's, there's a handful of ways to obtain the origin dollar. You can use one of the exchanges. So right now that's KuCoin and Gate. If you're a little more DeFi savvy, we're on practically every single DEX at this point. And yeah, pretty much, pretty much everyone, every major one, maybe, maybe not some of the smaller ones. For some reason, Cowswap has been giving us some, some trouble. But 1inch, Paraswap, Uniswap, SushiSwap, KyberSwap, we're on all the major DEXs and aggregators. There's the, there's the OUSD app itself, which is OUSD.com, which is actually an aggregator in its own, which might give you a better rate than going through one of the other DEXs. So that's an option as well. And then if a single person or institution decided that they wanted to maybe invest a much larger amount into the origin dollar, I mean, we're talking like, you know, over a million dollars here. We also have some OTC options for getting better rates with, with less slippage. But I mean, any of the, any of the DEXs would, would be fine. There's a significant amount of liquidity. We also have a curve pool that's got several millions of dollars in it. So pretty, pretty less slippage happening right now. It's, it's designed to be one-to-one with, with three other stable coins. So USDT, USDT, and DAI. So going into the origin dollar should, you really shouldn't lose any money. It should be worth pretty much the same amount. Yep. Got it. So the main route is by trading either on-chain or off-chain at a DEX. And if you're like a large whale, OTT. And how, how, how is the OUSD minted? Like how is this created? Is there like a liquidity pool that is supporting the coin? How do you decide when to mint or redeem more? So it's, it's minted from the OUSD app. It's essentially what's happening is since it's designed to be one-to-one with the US dollar, when you go, when you deposit through the app, we're, we're basically taking those coins and we're putting them into the origin managed treasury and providing you the origin dollar, essentially like a receipt. It's good to think about it almost like a receipt, but it's a, it's a very tradable, swappable receipt. Yeah. Kind of like if you've ever used Aave or Compound, when you deposit or lend to those platforms, you get, you get the A token or the C token. This, the biggest difference is that the origin dollar is designed to, to be more liquid, you know? So if you want to maybe pay someone with it, it's very easy to do that. It operates like any other stable coin. Yep. Got it. Got it. So through the, through the, through the Dapp, I can deposit, let's say USDC and I get OUSD back. And there's a unique property about USD that not many or very few stable coins, if not, OUSD is the only one that has it and that it is yield bearing. So can you explain to us a little bit more about why, why and how OUSD is yield bearing? Sure. So that, that is the unique feature of the origin dollar that really makes it, well, separates it from at this point, any other stable coin on, on the Ethereum chain. So when you hold the origin dollar in your wallet, you might not notice it at first, but every single day you'll have a little bit more than the day before. And the reason for that is that there is a rebasing mechanism to the origin dollar. So when you swap in to the origin dollar from any of the three backing stable coins, which is USDC, USDT, and DAI, we're taking those stable coins and then we are routing them through blue chip protocols, like Aave and Compound, but there's a few others as well. The yield that we generate from lending out to those protocols, we're passing back to the holders of OUSD in the form of what we call a rebase, which is kind of like a dividend in a way. And that rebase happens every single day, sometimes multiple times a day, but usually at least once per day. And it comes back to you in the form of additional OUSD. So if you hold one OUSD today, tomorrow you'll have a little bit more OUSD. But that's always happening on the back end. You don't actually need to do anything for that to happen. As long as you are holding it in a wallet, you will take advantage of earning interest with origin dollar. That's super nice because it's earning passive yield or passive income without having to think of where to invest or do anything other than really just holding it. Exactly. Where does the idea come from? Why making a yield-bearing stablecoin? Yeah, so it's a pretty funny idea, actually. The idea came from one of the founders, Josh, the one I think that John said he met a little while back. So Josh was really into yield farming, and he kind of got frustrated with having to chase the highest yields where essentially you pay gas to deposit on one protocol, and then maybe the next day a different protocol is paying higher yields. You have to pay gas then to remove your funds from the protocol you had it in the previous day, and you have to pay additional gas to redeposit it in the new protocol. So he hated having to pay the multiple gas payments, and he hated having to manage his position trying to chase the high yields, and he decided that maybe there is a better way. Maybe there's a way that he could automate it, and that's really how the origin dollar was born to have a system that could do it for him. But even one step further where it's built into a token where the entire thing is done on chain and within his own custody. Nice. So it is solving that painful headache process of chasing different yields across all of DeFi and just sitting back, relaxing, doing something else, enjoying the dividends of the rebasing mechanism. Oh, yeah. And the nice thing is that it's not only doing that for you, but it actually is able to earn at a higher rate than if you were to lend on any of these protocols manually. I can get into that as well, if you'd like. But that's one of the biggest use cases. Yeah, yeah. Yeah, so I'll dive into that a bit. So obviously a portion of the yield is coming from lending out on these protocols. But there's a couple other things that are also happening on the back end automatically without OESD holders having to intervene. So we're also claiming any incentive tokens from the protocols we're letting through. So that's Aave tokens, Comp tokens, CRV and CVX from Compound and Curve. So we're constantly claiming those and converting them into additional stable coins that are being provided through each rebase. There's also a small exit fee, which is 25 bps for those who choose to exit through the Origin dApp. It's a completely avoidable fee, by the way, which you can avoid just by using a DEX. But sometimes you get a higher rate exiting through the Origin dApp. So people choose to pay that fee occasionally. And every now and then we'll have someone come through and exit with a very large amount of OESD. And so that fee actually goes back to the Origin dollar holders as additional yield. It doesn't go to the Origin team. So every month or so we'll have a large redeem come through. And on that day, the yield will be like somewhere between 20 and 90 percent APY, something crazy high. I think there was a day in November when it was almost 97 percent. And then lastly, any OESD that's sitting on smart contracts does not rebase. Actually, the contracts have to manually opt in to earn yield. And many of them don't do this either because they don't realize it or they don't have the capability. So like Curve and Uniswap, they can't do that because they're not upgradable contracts. And so all the OESD that is sitting in those contracts that should be earning yield, the yield is instead provided to everyone else that can have their OESD rebase. And that actually leads to a pretty significant increase in yield. It's between two to three times because about half of all the OESD that exists right now is sitting in contracts on Uniswap and Curve. So between the non-rebasing OESD and the exit fee going back to the holders and the claiming of the incentive tokens and then obviously lending on the platforms themselves, between the four of those, that's how we're able to earn a higher yield than if you were to lend directly manually on any of these platforms. Yeah, to do it yourself. Wow. Okay. So let me recap the different sources of yield then. So on the one hand, you're providing liquidity to lending protocols and a few others like Convex, as I was saying, your website. And you're also claiming any reward tokens and reinvesting that on the base pool. That's the first yield source. The second one is the exit fee or the redemption fee that goes back to, or a fraction of that goes back to OESD holders. And the third one is this like amplification on idle capital or, yeah, on idle capital that is on the liquidity pool. Because not all of the OESD, circulating OESD is earning yield, only a fraction. Then that fraction that is indeed on the users' wallets will accrue yield, not the ones that are sitting on the smart contracts. They are earning a small amplification based on how much is being used for like liquidity pools and other purposes. Yeah, and then I mean, so that was all correct. And on top of all that, there's also no gas payments required other than the initial one for obtaining the coins. So we are the ones that are paying the gas to have the collateral pulled out and redistributed every single week. So no more gas payments, which is what, you know, one of the things that bugged Josh initially. So yeah, everything combined is what leads to the high interest rates that we're able to pay. Nice. Yeah, I'm looking at the data that we have on exponential. I think this last week's, or at least the last days, it's been yielding over 8% annualized up from like the 2-3% it was earning last month. Did you add any new sources of yield or did you make any big change? Yeah, so we added two additional strategies, the Morpho strategy and then the OUSD Meta strategy. The Morpho one is interesting. I was not familiar with Morpho before one of the other Origin teammates discovered it and started diving into it. So the way that Morpho works is it's in a way a competitor to Aave and Compound, but it also complements them. So if you think about Aave and Compound, when you turn interest from them, you have to lend to the protocol and then others pull from the protocol. Essentially, you're basically lending to a pool and then others are pulling from the pool. Morpho, on the other hand, is able to find actual other people in the world that are looking to borrow what you're able to lend. And when it matches up someone to borrow from you directly instead of from an actual pool, it's able to provide a higher interest rate because of that. So whenever we allocate to Morpho, it's us lending to actual people instead of to a pool. It looks like we're not lending too much to Morpho right now, but it is set up to do that for when the timing is right. And then the meta strategy is essentially utilizing the curve pool, the newer curve pool, factory pool, which I think factory pool nine is the one. And it has to do with adding liquidity when it becomes imbalanced. And because of that, we're able to really increase the rewards from curve and convex. Got it. Yeah, we hosted Morpho on the last Legion responsibly. Oh, great. That's awesome. Yeah, we have. Oh, I forgot the name of the founder. But yeah, if any of you is interested in learning more, you can head to our Legion responsibly link in our bio on Twitter. And you can listen to that recording. Also very in light for how they are managing that peer to peer borrowing. But anyway, back to origin. Okay, so you have multiple strategies, all of them earning yield, and the protocol is paying for the gas. So really for OUSD holders, you're just sitting back enjoying that rebasing yield, basically every 24 hours, roughly, or sometimes multiple times a day. Do you know who are the core users of OUSD? Who's holding this? Do you have a sense if it's more retail users, if it's DAOs or treasuries? Or have you found your product market fit? So we're, we don't know 100% who the users are, because it's decentralized, and because we're not doing any KYC. But we have a pretty good idea just from paying attention to the wallet addresses. So a lot of them are stable coin farmers with, with large bags. There's one in particular, who comes in and out of the origin dollar, quite often with multiple millions of dollars. I think he has three to four million in stable coins. Sometimes it's profitable for him to mint the origin dollar, and then pay the exit fee and go out for the curve pull. But some of the other investors are definitely retail investors, and we have plenty of holders that have like less than $100 worth of OUSD. And then there's definitely some VCs and institutions that are holding the origin dollar. And then pretty soon, we think some DAOs are going to be utilizing their treasury stable coins to to invest in the origin dollar. Nice, nice. Would you say this is like a simplified savings account? Yeah, it's basically a savings account in your Web3 wallet. That's a great way to think about it. Like a high yield savings account even. Yeah, yeah. Well, right now with at 8% that's definitely more than a savings account edging into like an investment product. Right. So you've also explained where does yield come from? And so for any user that would be interested to know, you know, what part of the total treasury is allocated to the origin dollar? to what protocol, is there a way to know that? Yes, I don't know if I can post links here in this Twitter space or not, but we have an analytics page, which is analytics.ousd.com. I think it might be accessible from the ousd.com website. I'm just taking a quick look, maybe not. But yeah, it's analytics.ousd.com. It's always up to date. It pulls the data from the blockchain. So anytime somebody invests or removes from the origin dollar, it updates on the analytics page. And it also shows you how the collateral is deployed. So right now it looks like the majority of it is going to the compound strategy, and then after that, the meta strategy, and then everything else is spread out between Aave and the other convex strategy and the more flow strategy. So that's a good place to dive into it. And that's also where you can see the daily APY behind the origin dollar. So if you go to the analytics page, right at the top there, where it says the trailing 365 day APY, it's a little bit hidden, but if you click the 365 day button, that's where you can dive into the daily rates. Nice. Yeah, if anyone is interested, I just posted the website into the replies of the Twitter space. So on your phone on the bottom right corner, you'll see a button with a bubble and there you can see the replies. And I just posted the link to the analytics website. Perfect. Yeah, that's super helpful. Yeah. And so one of the current topics of jury is like proof of reserves. And so by looking at this website, we can know where the treasury is invested, but does the protocol have any liabilities other than the all USD that is circulating basically? We have our own set of investments that origin has been making, but it has nothing to do with the collateral backing all USD. It's a separate business unit within origin that we don't actually talk about that often. I'm not actually sure if I'm supposed to be talking about it or not, but- As you wish. Yeah. So it's a little alpha for you guys, but I think we're calling it origin ventures and everything we're doing with origin ventures is completely disconnected from the collateral that is backing all USD. We're not taking any chances with the origin dollar collateral. That's why we only have the five different strategies. And that's how it's been since launch in 2020 because we don't wanna be security first, right? We don't wanna take any chances with risky assets or risky protocols. Yeah. I think that's a great segue into the risk section of this conversation. I think to start, who decides what is a feasible strategy for all USD to yield? How do you assess what is risky, what is not risky? Sure. So the origin engineers are doing thorough reviews of the contracts of other protocols and tokens. And when they find one that they think might be a good fit to be another protocol to lend through or to be another potential coin to back the origin dollar, they'll spend several weeks doing that and they'll test the coins or protocol in different situations and different test environments. And they'll simulate different things, maybe like a flash loan, if a flash loan attack were to happen or if they were to mint and redeem a whole bunch of the origin dollar along with it. They're making sure that every possible situation happens with other potential protocols or stable coins. And then they're taking other things into consideration as well, right? Like they're looking at the current TVL of the project, they're looking at the life of the project and how many cycles it's been able to live through. They're looking at what other integrations and partnerships they have. Of course, they're looking at the audits, the smart contract audits that they've had. And then we would probably do some audits of our own on the project before launching it. But it starts with the engineers doing the research and then ultimately it has to go through governance before becoming integrated into the origin dollar. Yeah, sounds very similar to the risk framework that we are so drawn on all of the protocols that we list on exponential. When you visit any protocol page that we have there, we're looking at protocol maturity. So basically how many cycles has this protocol been through, the code quality, and also the protocol design. One of the things that we've noticed is that reflexivity is easy to escape the mind. So the things that, for instance, just to name an example, Bancor was backstopping impermanent loss with its own token. And then when the big crash in May happened with the USD Terra Luna fallout, all of these token prices went down and they started minting their own token, inflating them to infinity, but it was also the same token that was paired with a bunch of assets. So essentially their own token was backed up in its own protocol. And so it led to the protocol being stopped because they couldn't be printing more PNT, more than what they have already minted out of thin air. Right? So it sounds similar to what we do and David can expand a little bit later, but before we move to that, what other roles does the governance have? So the governance approves new strategies, what else can they do? So there's a couple other parties that are involved. So we have these people that are working on Origin that we coined the term strategist. It's a handful of people. I'm not actually personally sure who they are. I don't know if John knows either. I tried to find out yesterday, but I was told that it's kept a secret because of other security reasonings. But they're the ones who ultimately can make the decision to determine if we actually can even vote on it or not. And then after that, once they determine that it's safe, after everything that the engineers confirm, then it's when it actually goes to the voting stage. And then even after then there's a two hour, I'm sorry, a two day time lock before it goes live just in case there's a last minute issue that we find. But the strategists operate with a, I think a nine, it's a nine person multi-SIG and they really can only control how the funds are moved between the whitelisted strategies and that's it. And I think with their power, they actually can't remove the funds anywhere but those whitelisted strategies. So there's no risk of them trying to pull the funds out and depositing it to a personal wallet. Yes, it's all designed on chain to be very, very strict with their power. We actually have a whole page on their responsibilities and their powers on the docs site that I can try and post in the chat here if I can get it off my phone. But yeah, so they have the power but it's up to the OGV voters to actually make the decisions. So they propose and the OGV holders, OGV is a token of the protocol. OGV holders vote whether they think the strategy, the newly proposed strategy is feasible and then these strategies can only move funds from the, I guess, the treasury wallets until they will allow listed protocols and back to the treasury wallets. Yeah, so the strategists are basically like the fund managers behind OUSD. The collateral allocation starts with the voting but it's up to the strategists to actually submit and verify and execute the transactions to happen to make the allocation move each week. And then there's even, I mean, anyone can propose, I guess, a new potential strategy but the strategists have the final say and there also is a quorum that needs to be met which is a significant number of OGV. I think it's 10 million. And then there's a couple of small points that are related to the strategists. So for instance, if more than 50% of the votes are cast for the existing allocations then maybe the strategists might not take an action. They might just keep the allocation as it is. And they also have the final say and can determine like maybe if a certain allocation seems to be unsafe to the funds behind OUSD then they may choose not to execute that strategy or decline to execute maybe a minor adjustment if the gas costs would be greater than the expected return. Return, interesting, yeah. How often are these strategies voted? Is it weekly? Right now it's every single week. I believe the vote opens on Tuesday and ends the following day or maybe two days later. I think it's actually, it might be open right now. It's on vote.ousd.com. Actually, no, it closed. Okay, so it's open for the 24 hours starting on every Tuesday, US time zone. And so right now it's weekly. I think in the near future, we hope to make it more daily if possible so that we can chase the rates even faster if they were to, if the yield were to change significantly. Yep, yep, makes sense. Also, now that we are right into the weeds talking about risk, it would be a great time to have David join the conversation. He leads our research and also our risk. Yeah, research and risk at exponential. Do you have questions for the origin team, David? Yeah, thanks Peter for providing all that great context around OUSD and how it works and where the yield comes from. One of our core tenets here at exponential is sort of providing or exposing all the different types of risks that a user is exposed to when investing in DeFi protocols. And so just wanted to dive a little deeper here on the risk aspect of the OUSD token. I guess, in light of some of the recent events with some of the cross collateral lending markets, like what we saw with Aave and how having exposure to some of the longer tail assets, which have lower liquidity on chain and can be potentially manipulated. Where we saw last week where Aave took in about $2 million of bad debt due to the issue with the curb token. And so just curious if you guys, how often do you guys sort of evaluate your strategies? compositions and any concerns that you that you see from your larger position in like Aave or Compound. Yeah so so we're very aware of the recent I guess attacks on with Aave on certain markets. I believe the three that we're currently utilizing which again USDC, USDT and DAI, I don't think they were really affected that much. So we're not really too concerned right now about the cross collateral lending but we're always monitoring the the protocols we have a position with. We're monitoring it very closely and that's actually one of the the powers that the strategists have to to be able to be able to pull funds out of a protocol basically at a moment's notice if if necessary for the for the safety and security of the protocol. Got it, got it, yeah that makes sense. What would you say about relative to the underlying collateral itself? Are there plans to expand that base beyond the three current stable coins? Yeah yeah definitely we've been looking into other tokens to to expand beyond the three that we currently have but again we're being very risk aware right so if we were to add a fourth token it would need to be extremely safe and battle tested. It would need to have sufficient liquidity behind it. It would also need to have a sufficient amount of lending and borrowing activity and interest to make otherwise it wouldn't really make sense to add another token right if there is no place to to earn interest with it because in the end we're trying to generate profit for the OUSD holders. LUSD was actually one of the tokens that we were considering but whichever one we end up going with that it's gonna still have to pass the governance so if if the OGV holders at the end of the day don't think it's a good idea good idea and the strategists don't think it's a good idea and the broader community doesn't think it's a good idea and it doesn't pass governance then then it won't happen. Yeah that makes sense. Cool I think just the last question for me is you know I think you guys recently launched the OUSD meta strategy for Convex. My understanding is that the protocol itself can mint new OUSD into existence to rebalance the pool and that OUSD is unbacked by any collateral so just for context is there any risks involved with that OUSD being minted whether that can be released into circulation? So that's a that's a great question this is actually the first time I'm ever talking about about that specific point of the meta strategy. So a lot of the OUSD that is minted for providing pool liquidity to that that specific pool is not backed but actually all the unbacked OUSD is controlled by the protocol so it never and it never enters circulation without generating a profit for the protocol and when traders add or remove OUSD from the pool it has basically the same effect as redeeming or minting OUSD. So ultimately if unbacked OUSD were to be pulled from the pool it would basically just be burned but we would be the ones pulling it out. We're the only ones that are holding any OUSD that's unbacked but like I mentioned earlier we've done extensive testing with this in basically in forked environments simulating different situations for fermenting and burning OUSD and deploying liquidity to OUSD manipulating different different situations with MetaPool and at various stages of the protocol basically zero vulnerabilities were found and actually the strategy itself was audited by OpenZeppelin which is part of the reason why it took us so much time to launch it when it was initially proposed a couple months ago because we wanted to battle test it ourselves and then we wanted OpenZeppelin to audit it and no vulnerabilities were found in the end which was great. We also disabled the option of funds being deployed to the OUSD MetaPool as a result of minting or withdrawing from the MetaPool as a result of a redeem. So basically long story short there is some unbacked OUSD in there but it's not going to enter the market at all it's just for us to basically earn additional rewards. Nice, nice. Yeah it seems like very similar to Fraxxas AMO capabilities and that protocol control liquidity that's controlled by the multi-sig I would assume? Yes it should be. Okay great well back to you Oscar. Nice, thank you David. We also want to open it up to anyone in the audience wanting to ask any questions. I know MRLY maybe have a question I'll give you or add you as a speaker. Yeah I think you can speak now. Right, Ben also allowing you to open up your microphone. Hi everyone thank you for the time and the information this is like really really a good idea and protocol I love it. I had a question about like the level of decentralization that you are able to do and your plans for it. I assume that among all the jobs that need to be done and performed here from like allocating the custom funds or the allocating the USD to these various protocols, harvesting the yield, distributing the OUSD, all of this some of these things probably need still need to be done manually by the team and I wonder how much is automated and what's the plans in terms of like pushing the decentralization even further here. Yeah that's that's a great question. So a good chunk of what's happening with OUSD is already automated basically via the smart contracts. Basically it's it's essentially one manual button press that that needs to be done every week based on the vote to reallocate the the funds based on on the results of the vote. So in the near future we hope to make that basically remove that manual press make it so that it can be done on its own. We're working on our way there. I don't know if it's something that we'll be able to use snapshot for I think we might have to move to a new platform to do that but but that is our plan. So right now yes there's there's one manual step but that that's pretty much it. Awesome and one other thing is like one other question I have is like it seems like OUSD for every OUSD there is basically somewhere a US dollar or a stable coin probably fully backed US dollar put in a smart contract either with curve more for compound and so on or have a and so basically what what it seems like is that OUSD collateralized at almost a hundred percent. There is no end of collateralization like you would have in an algorithmic stable coin and so it goes back to this first question of Oscar where you guys like thought that this would be like mostly like I leave it like UST but it feels like much stronger than that. It's it's like UST in the fact that it's backed by other stable coins not it not like a I mean it's also kind of considered you could consider it kind of like DAI in a way but but not exactly like DAI because with with DAI it's it's like a whole lending aspect to it. So it's it's I say UST just just because it's backed by other cryptocurrencies. John might have a different opinion. That's just my that's just my personal opinion. But we're not we're not using like there are there are four other origin tokens actually. We're not using any of those to back the origin dollar. We're only using stable coins that already exist out there and that have already existed for the past few years. So there's there's like no chance of like if the other four origin tokens were to die and go to zero the origin dollar would be fine. There might be some interesting situations with governance where people can buy up a whole bunch of governance tokens since they'd be a lot cheaper. We would have that figured out I'm sure. But but if the back and collateral if we're to use we actually we've never used we've never directly used at least in the short term any other origin dollars or origin tokens as collateral for the origin dollar. Basically because of what happened with with UST. That makes a lot of sense. We're also out of time if not a few minutes past the hour. We're also giving out pull ups to all of the entities. You can mint a pull up with a pull up app and your mobile phone and you select secret word. And the secret word is passive underscore yield out of our conversation today. I want to also give a shout out to the origin team for participating in this space and giving us all of this additional context into origin or USD and your personal journeys. Thank you Peter. John. Thank you. Appreciate the time guys. I think that wraps it up. Thanks everyone for joining us. We'll see you next two weeks with research protocol. Thank you.