Stablecoin De-Peg Cover Terms and Conditions

With effect from 17th April 2024

1. General

The purpose of this document is to outline the terms and conditions of the Stablecoin De-Peg Cover offered by UnoRe.

1.1. By purchasing the Cover, you unequivocally accept and agree to be bound by the terms and conditions herein (“Terms”).

1.2. The Cover is provided by the Protocol. In the Terms, “you” and “your” refers to you if you are a Cover Purchaser and/or Claimant and/or Covered (where applicable). “Will”, “must”, and “shall” indicate a mandatory requirement.

1.3. The Protocol may amend the Terms from time to time without prior notice to you. Notwithstanding anything in the Terms to the contrary, the Protocol will use commercially reasonable efforts to communicate any material amendments of the Terms through the Protocol’s social media accounts and/or channels as set out on the Platform but in any case, it is your responsibility to check for the latest version of the terms and conditions prior to purchasing the Cover or continuing with your use of the Cover. If you continue with the Cover after such amendments, you are deemed to have agreed to the amended terms and to be bound by them.

2. Coverage

UnoRe will provide coverage on the designated Stablecoin in case the USD pegged stablecoin de-pegs from its US Dollar reference and trades below peg. Your financial loss, in the case of a proven de-peg, shall be compensated in the SSIP pool asset(s) according to the capital of the pool(s) in relation to the claim amount. The distribution shall happen immediately upon claim approval and usually within 10 working days of claim submission.

3. Claim shall be payable under the following conditions:

3.1 There occurs a financial loss related to stablecoin dollar de-peg, where it trades below an indicated threshold (see table 1) on CMC, Coingecko or other trusted sources, and

3.2 The loss on the designated stablecoin results in a TWAP, based on market data extracted from trusted sources, below the threshold (see table 1), in at least a 10 days span, and

3.3 The loss is related to the wallet address used to purchase the cover, and

3.4 The loss occurred during the cover period, and

3.5 A claim is submitted during the cover period or within 7 days after the cover expires, and

3.6 A claim is submitted within 72 hours of the incident

4. Exclusions. A claim will not be paid:

4.1 If the cause of the loss of covered asset is due to:

a. private key security breach, phishing, malware, exchange transaction hacks, or

b. any type of hack or malicious activity where the stablecoin smart contract is not exploited, or

4.2 Any claims due to an individual or group’s intentional actions that use the stablecoin smart contract with the intent to make claims on this cover; or

4.3 Financial loss is related to a hacked smart contract network for which a hack or bug has been made public before the beginning of the policy period; or

4.4 Financial loss related to stablecoin de-peg related to false business logic in the code resulting in arbitrage exploit; or

4.5 Financial loss is related to external inputs such as Oracles, price-feed manipulation, miner misbehavior, or network congestion, but the stablecoin smart contract is behaving as expected; or

4.6 Loss is related to an attack vector that was communicated in the stablecoin documentation; or

4.7 Financial loss is related to a breaking of trust act, through decentralized governance or admin key abuse; or

4.8 It is related to a smart contract or set of smart contracts which was generated for the sole purpose of submitting a claim and getting cover, and not to be used by other users; or

4.9 Policy purchased after the occurrence of Exploitative events will not be considered eligible to make a claim

4.10 Incidents/Claims that occur within 72 hours of policy purchase will not be covered

4.11 In case there is a reimbursement plan, or an intent to reimburse, in place by the exploited protocol’s team

5. Conditions

5.1 Recovery after Claim Submission

Any recovery received by the Covered as compensation for his/her losses as result of the de-peg event shall be excluded from the claim payments

5.2 Challenge of Claim Decision

All claims are paid as per the policy terms and conditions with UnoRe UMA Oracle with fallback on ClaimsDAO having the final say on claims payable

5.3 Cover Termination

5.3.1 The Cover for a particular stablecoin shall terminate once the Cover Period ends as stated in the policy schedule, or

5.3.2. When a claim has been registered under that particular stablecoin

5.4. Disclaimer

5.4.1 Please note that while the Protocol aims to maintain sufficient capital to meet its obligations, the purchase of any coverage does not guarantee a full payout of all losses on the protected assets, in particular, if there are insufficient staked assets in the capital pool.

5.4.2 The Protocol is not licensed or regulated by any regulator in any jurisdiction.

5.4.3 This Cover is not a contract of insurance. The Cover offers discretionary protection that is provided to Cover Purchasers. The DAO has full and final discretion on whether or not a claim is approved for a successful payout.

5.4.4 The DAO reserves rights to rescind coverage at its sole discretion within a timeframe of 72 hours subsequent to the procurement of the policy.

6. Definitions

6.1. Cover Period means the period for which the cover has been bought and is valid for

6.2. Material Loss means a loss that goes beyond the gas-related costs involved in operating the contract

6.3. Designated Stablecoin means stablecoin specified in the cover, either it may be a single smart contract or a group of smart contracts running on the public blockchain network

Note: Any outside inputs to that system such as oracles, miners, and individuals or groups of individuals interacting with the system will not be included in the cover

6.4. Policy End Date means the date till which the Master Policy is valid, post that date the policy expires.

6.5. Policy Start Date means the date from which the policy cover starts and covers that particular user, i.e. the date on which the policy was bought by that particular individual

6.6. Protocol means the UnoRe protocol.

Last updated