USDM - A Model for Yield-Bearing Stablecoins
Abstract
Stablecoins have rapidly emerged as a foundational component of the evolving digital finance landscape, bridging the gap between traditional financial systems (TradFi) and decentralized finance (DeFi). Among them, USDM, issued by Mountain Protocol, differentiates itself by offering a yield-bearing mechanism, enabling holders to earn passive yield through a rebasing model tied to reserves backed by U.S. Treasury Bills (T-Bills). Unlike conventional stablecoins such as USDC or USDT, which retain earnings from reserves, USDM directly distributes yield to its holders, positioning it as a non-extractive alternative in the stablecoin ecosystem.
This paper offers a detailed analysis of USDM, evaluating its design, reserve structure, peg mechanics, yield distribution and integration into the broader DeFi ecosystem. We examine the key advantages that set USDM apart, such as its regulatory framework, its strong DeFi focus and its transparency while also addressing the challenges it faces, including liquidity constraints, reliance on USDC for issuance and redemption and integration complexities with existing DeFi protocols. The paper also evaluates potential improvements to USDM's smart contract, governance model and adoption strategies, including cross-chain expansion, enhanced fiat on/off ramps and diversifying reserves beyond USDC.
By critically assessing the strengths, weaknesses and opportunities for USDM, this paper aims to provide a comprehensive understanding of its position within the stablecoin ecosystem, its potential for growth and the broader implications for the future of decentralized finance.
Introduction to USDM
USDM, issued by Mountain Protocol, is a yield-bearing stablecoin. Unlike conventional stablecoins, which primarily serve as a means of maintaining a fixed value, USDM integrates a mechanism that allows underlying token value to grow over time. This growth is achieved through the accumulation of yield generated from its underlying reserves, which are invested in short-term U.S. Treasury Bills (T-Bills).
The core distinction between USDM and traditional stablecoins like USDC or USDT lies in how reserve yields are managed. Conventional issuers retain the interest generated from their reserves, while USDM distributes it directly to token holders. By doing so, USDM differs from models where the benefits of reserve growth accrue primarily to the issuing entity.
According to Mountain Protocol’s documentation, USDM is designed to be regulated, composable and seamlessly integrated into DeFi ecosystems. As an ERC-20 token built on Ethereum, it retains the security and interoperability of smart contract-based finance while operating under a regulated framework established by the Bermuda Monetary Authority (BMA).
Overview of Mountain Protocol
Mountain Protocol operates as a regulated entity under the Bermuda Monetary Authority (BMA) and issues USDM as a fully collateralized stablecoin backed by short-term U.S. Treasuries. The regulatory framework under which it operates includes proof-of-reserves attestations and compliance oversight, distinguishing it from stablecoin issuers that function outside formal financial regulation.
Bermuda’s Digital Asset Business framework is a regulatory structure designed to provide oversight for blockchain-based financial instruments. For stablecoin issuers, such jurisdictions create legal clarity while still allowing for integration with decentralized finance (DeFi).
Mountain's team is led by Martín Carrica and Matías Caricato, with members based in the U.S. and Argentina. Its advisory board includes notable figures from the stablecoin industry. According to Crunchbase data, the company raised $8 million in Series A funding, with Multicoin Capital as the lead investor.
USDM's Rebasing Model
A defining feature of USDM is its reward distribution mechanism, which does not rely on separate payouts or staking models but instead uses a rebasing system. In this structure, token balances adjust automatically each day, reflecting the interest accrued from the underlying reserves. The key function in its smart contract that facilitates this is:
balanceOf(account) = shares[account] * rewardMultiplier
where:
- balanceOf(account) represents the user's token balance.
- shares[account] represents each minted block, computed as the underlying share ownership, which remains constant for each holder.
- rewardMultiplier is an adjustable parameter that increases over time, reflecting the accrued yield from USDM’s reserves.
Interesting as the rebasing mechanism is, it introduces distinct challenges, particularly in how they interact with existing DeFi protocols:
- Liquidity Management – Unlike fixed 1:1 stablecoins, rebasing balances can introduce accounting complexities for DeFi applications.
- DeFi Adoption – Some liquidity pools and lending markets do not support rebasing tokens, requiring alternative solutions such as wrapped versions (e.g., wUSDM).
- Market Stability – If interest rates decline, does the incentive to hold USDM weaken, impacting liquidity and peg stability?
USDM Deep Dive
The following deep dive critically evaluates USDM, examining its design, reserves, peg mechanics, yield distribution, risks, regulatory framework and long-term viability. This section offers both detailed analysis and commentary to address potential challenges, opportunities for improvement and broader market implications of USDM’s structure.
1. Reserves and Collateralization
USDM is fully backed by U.S. Treasury Bills (T-Bills), a stable and secure asset class considered one of the safest forms of fiat-denominated collateral. These reserves are integral to the stability of USDM’s 1:1.x USD peg and form the foundation for the yield generation that is distributed to token holders.
Structure of Reserves:
Liquidity Buffer: Reserves are managed in bankruptcy-remote accounts to ensure that they are isolated from Mountain Protocol’s operational balance sheet, reducing exposure to company-specific risks and ensuring the safety of users’ funds.
Investment Allocation: The primary collateral used for backing USDM consists of short-term U.S. Treasuries, with reserves held to generate interest that matures on varying schedules. This ensures that yields are passed onto holders through the rebasing model and maintains a planned liquidity schedule in case of unforeseen peg failure.
Counterparty Risk Exposure: By holding these reserves through regulated financial institutions and bankruptcy-remote accounts, Mountain Protocol aims to minimize exposure to counterparty risks.
Commentary:
Liquidity vs. Yield Tradeoff: Over-collateralization is essential for maintaining liquidity but may impact yield generation. USDM’s reliance on T-Bills, while prioritizing safety, means that it will never appreciate in value like Bitcoin. Moreover, this setup limits the potential for controlled increases in underlying collateral, which could be available with other tokenized assets. This could have been mitigated by allocating a portion of reserves into more illiquid, higher-yield assets.
Systemic Risk: U.S. Treasuries are widely regarded as the safest asset class, but they are not immune to broader macroeconomic risks. In the event of a U.S. debt crisis, or if interest rates fluctuate dramatically, the value of T-Bills could decline, potentially impacting the protocol’s reserves and the stability of USDM’s peg. While the crypto movement sought to disengage from traditional financial risks, USDM appears to tie its fortunes closely to the TradFi world.
Transparency & Proof-of-Reserves: USDM relies on monthly proof-of-reserve attestations to confirm the 1:1 backing of USDM with T-Bills. While this offers periodic transparency, real-time proof-of-reserves, such as that employed by MakerDAO’s DAI, would significantly improve trust and security. This would ensure that reserve backing is verifiable at all times, not just during monthly audits.
2. Peg Mechanics & Stability
USDM operates with a 1:1.x USD peg, maintained programmatically through arbitrage in secondary markets. When a user mints or redeems USDM, these operations are facilitated through USDC, which is used as the intermediary stablecoin on the Mountain Protocol platform.
Commentary:
Alternative Peg Models: The current fixed 1:1.x peg is effective for ensuring stability, but exploring alternative models, such as adjusting the peg based on yield fluctuations, could be worth considering. There is limited clarity on how the reward multiplier is determined (e.g., is it calculated via oracles?). If not, there may be a risk of a single point of failure should the oracle break. Additionally, if yields rise, does Mountain Protocol need to adjust the multiplier accordingly, or could they increase it slightly and funnel profits to itself, as seen with Circle's model? There is limited information available regarding how Mountain plans to address these questions.
Market-driven Peg: Would a market-driven peg make more sense? If the rewards multiplier were determined programmatically through a combination of oracles, with Mountain taking a portion of the yields, this could make the token’s value more reflective of real economic conditions. Further, community voting could introduce more flexibility and decentralization into peg management.
Arbitrage Efficiency: The protocol relies on arbitrage to maintain the peg, but this system may face inefficiencies during periods of extreme market volatility or stress (e.g., a sudden decline in demand for USDM or unforeseen systemic events). It’s essential to evaluate how arbitrage mechanisms perform under high volatility and whether there are fail-safes built into the system to protect against peg deviations. A complication arises because USDM can only be bought through USDC on the Mountain Platform, not directly with USD, which may limit flexibility in some scenarios.
Peg Risk Under Crisis Scenarios: A potential risk for USDM is its reliance on USDC for primary issuance and redemption. If USDC were to depeg, this would affect the entire redemption process, putting the USDM peg at risk. For example, during the SVB collapse, USDC’s peg was tested, revealing vulnerabilities in stablecoins reliant on a single point of failure.
3. Yield Distribution & Rebasing
USDM employs a rebasing mechanism to distribute yield, meaning that instead of issuing rewards separately, the protocol adjusts users’ balances to reflect the interest accrued from the reserves. The reward multiplier increases daily, automatically adjusting users’ balances proportionally to their holdings.
Commentary:
Efficiency of Rebasing Model: The rebasing model offers several benefits, particularly in how it reduces the need for active user interaction (e.g., staking or claiming rewards). However, questions remain about whether this model is composable with existing DeFi protocols. Mountain attempts to address this with its wUSDM (wrapped USDM) token, but this solution introduces complications as well.
Direct Yield Accrual vs. Rebasing: Some issues with rebasing could be mitigated by switching to a direct yield accrual model, like that used by wstETH. Instead of automatically adjusting balances, a yield accrual model would distribute interest directly, giving users more control over their yield while avoiding the complications associated with rebasing. This shift could also alleviate issues tied to liquidity and adoption.
User Behavior & Incentives: Rebasing also creates interesting incentives for user behavior. Since rewards compound over time, users may have less incentive to actively trade or engage with the token, potentially reducing market liquidity. This contrasts with solutions that incentivize active trading by distributing rewards separately. The lack of interaction with USDM could reduce its overall circulation and liquidity, which may hinder adoption in fast-moving DeFi protocols. Further evaluation is needed based on data regarding how both USDM and wUSDM are used in DeFi protocols, though such data is scarce at this time.
4. Risks & Stress Testing
USDM faces various risks, including counterparty exposure, liquidity management and smart contract vulnerabilities. Given its reliance on traditional financial institutions for custody, counterparty risks need careful scrutiny.
Commentary:
Scenario Testing: Evaluating how USDM would perform under market stress scenarios-such as the collapse of a key asset in the reserve or a global financial crisis-is crucial to understanding its long-term viability. At the moment, there is limited information on how Mountain Protocol models these scenarios. As mentioned earlier, given that the only information available on Mountain's reserves is through monthly attestations, it’s not feasible for independent auditors to use stress-testing tools to evaluate depegs and liquidity pressures.
Smart Contract Risk: While Mountain’s codebase is audited by OpenZeppelin, smart contract vulnerabilities remain a concern, as is the risk of undiscovered attack vectors. It’s crucial to evaluate how the protocol would respond to an exploit or hack, particularly in its rebasing mechanism.
Resilience to Depegs: The risk of de-pegging remains a central concern, especially in light of recent events like the USDC depeg. Given that USDM relies on USDC for issuance and redemption, it’s important to consider: What happens if USDC fails again? Would the protocol be able to absorb such an event without affecting the stability of USDM?
5. Regulatory Landscape & Long-Term Viability
USDM operates under the Bermuda regulatory framework, which provides a clear legal structure, especially in comparison to the unregulated or minimally regulated space many stablecoins operate within.
Commentary:
Regulatory Challenges: With the growing scrutiny of stablecoins by global regulators, USDM’s yield-bearing model may face new compliance challenges. Regulatory bodies may decide to classify yield-bearing stablecoins as securities, which could have significant implications for their operation and adoption.
Institutional Trust & Proof-of-Reserves: Institutional investors may require more than monthly attestations to feel confident in USDM’s stability. Given its yield-bearing mechanism, transparency and real-time proof-of-reserves could significantly enhance its appeal to institutional investors looking for greater assurance and accountability.
Securities: Another major question is whether yield-bearing stablecoins should be classified as securities. This would have significant implications, not just for taxation but also for ownership (owning USDM would imply owning U.S. Treasury Bills) and thus their utility in payments systems.
6. Trust & Adoption
USDM builds trust through its transparent reserve structure and adherence to a regulated framework under the Bermuda Monetary Authority (BMA). However, the ultimate challenge remains in its market adoption, particularly in the face of dominant stablecoins like USDC.
Commentary:
Network Effects & Adoption Barriers: Despite its innovative features, USDM faces significant challenges in competing with well-established stablecoins like USDC, which benefits from a strong network effect as the dominant stablecoin in DeFi applications. USDM will need to ensure it offers unique advantages, such as yield distribution and regulatory compliance, to carve out a niche in the competitive stablecoin market. Given how several stablecoin payment systems have already begun and the "winner-takes-all" dynamic seen in payment solutions, the long-term viability of USDM remains a concern.
Governance Centralization Concerns: One critical area of concern is centralization in USDM’s governance model. The protocol’s reward multiplier and minting functions are controlled by specific admin roles, raising centralization risks. Given that these functions significantly affect the protocol’s yield distribution, it is essential to explore decentralized governance options, such as DAO-based systems or multisig wallets, to mitigate these risks. These are detailed in the smart contract audit section below.
Smart Contract Audit: Observations and Risks
A thorough audit of the USDM smart contract reveals a few critical observations that have implications for centralization, governance and overall protocol security. Below, we highlight these concerns and suggest potential improvements to ensure a more secure, decentralized and transparent framework.
1. Centralization Risks in Multiplier Management
The smart contract for USDM contains a function that allows the reward multiplier to be set by the DEFAULT_ADMIN_ROLE, centralizing control over a crucial parameter that influences how yield is distributed across token holders. This introduces risks.
/**
* @notice Sets the reward multiplier.
* @dev This function can only be called by DEFAULT_ADMIN_ROLE.
* @param _rewardMultiplier The new reward multiplier.
*/
function setRewardMultiplier(uint256 _rewardMultiplier) external onlyRole(DEFAULT_ADMIN_ROLE) {
_setRewardMultiplier(_rewardMultiplier);
}
Core Issue: The DEFAULT_ADMIN_ROLE has unrestricted access to change the reward multiplier at will. This introduces a centralization risk where a single entity or admin has control over this essential parameter, which could be abused, either intentionally or unintentionally.
Suggestion:
- This function should be locked programmatically or controlled via decentralized mechanisms such as a DAO (Decentralized Autonomous Organization) or multisignature wallet. This would ensure that changes to the multiplier are transparent, community-driven and immune to central control.
- A failsafe mechanism should be implemented to ensure that the reward multiplier can only be adjusted based on oracle feeds, ensuring that changes are linked to market conditions rather than central control.
2. Minting Control and Centralization Risks
The contract for USDM also includes a minting function, which is restricted to users with the MINTER_ROLE. While this is good practice for restricting minting capabilities, it also introduces a centralization risk, particularly if the Minter Role is held by a few parties without proper oversight.
/**
* @notice Creates new tokens to the specified address.
* @dev See {_mint}.
* @param to The address to mint the tokens to.
* @param amount The amount of tokens to mint.
*/
function mint(address to, uint256 amount) external onlyRole(MINTER_ROLE) {
_mint(to, amount);
}
Core Issue: Only specific addresses, authorized through the MINTER_ROLE, can mint new USDM tokens. While this prevents unauthorized minting, it consolidates significant control over the issuance of tokens in the hands of a centralized set of users.
Suggestion:
- Multisig wallets or a DAO structure could be used to manage the MINTER_ROLE, ensuring multiple parties are involved in any decision to mint new tokens.
- Transparency about role holders should be improved to ensure accountability. It’s important to know who holds these roles to avoid any abuse of power and ensure regulatory compliance.
- A public registry of addresses holding the MINTER_ROLE can be made available to users and investors.
3. Centralized Control Over Blocklisted Accounts
The blocklisting feature is used to manage accounts deemed to be in violation of the protocol's terms of service, which is crucial for preventing misuse of the token. However, the question remains: How are blocked accounts managed? This raises concerns about the risk of centralization and deplatforming.
/**
* @notice Blocks multiple accounts at once.
* @dev This function can only be called by an account with BLOCKLIST_ROLE.
* @param addresses An array of addresses to be blocked.
*/
function blockAccounts(address[] calldata addresses) external onlyRole(BLOCKLIST_ROLE) {
for (uint256 i = 0; i < addresses.length; i++) {
_blockAccount(addresses[i]);
}
}
Core Issue: While the contract provides for blocklisting accounts, the lack of transparency around how blocked accounts are managed and who decides on blocklisting creates a centralization risk. Furthermore, it introduces potential legal and ethical concerns, as users could be deplatformed without a clear process or appeal mechanism.
Suggestion:
- Implement a transparent, community-driven process for blocklisting, where users can vote on decisions to block or unblock accounts or at least have an appeal system for users to contest blocklisting decisions.
- Using on-chain governance (e.g., a DAO) could help manage the blocklist transparently and ensure decentralized consensus drives these decisions rather than a single party or small group of individuals.
4. Governance Control and Upgrade Mechanisms
Another concern in the governance structure of USDM is control over contract upgrades. The ability to upgrade the contract is limited to users with the UPGRADE_ROLE, which creates a centralized point of control.
/**
* @dev Ensures that only accounts with UPGRADE_ROLE can upgrade the contract.
*/
function _authorizeUpgrade(address) internal override onlyRole(UPGRADE_ROLE) {}
Core Issue: While contract upgrades are necessary for maintaining and improving the protocol, giving control of upgrades to a single role (the UPGRADE_ROLE) creates the risk of centralization and potential misuse of power. If a malicious actor gains control of this role, they could introduce undesirable changes to the protocol.
Suggestion:
- Multisignature wallets or DAO governance models could be implemented to manage UPGRADE_ROLE, ensuring that contract changes are voted on by a decentralized group rather than a single party.
- Regular community audits of upgrades and transparency about who holds the UPGRADE_ROLE will increase trust in the protocol and reduce risks associated with centralized governance.
Context within the Stablecoin Ecosystem
Position in the Stablecoin Ecosystem
USDM, issued by Mountain Protocol, stands out in the broader stablecoin ecosystem due to its unique yield-bearing mechanism, which distinguishes it from traditional stablecoins like USDC or USDT. Most stablecoins, while designed to maintain a stable peg, are not optimized inflation-resistance unless they are subjected to third-party yield farming. USDM’s innovation lies in its ability to offer passive yield from the underlying reserves (backed by U.S. Treasury Bills) and this feature positions it as a yield-bearing stablecoin.
However, USDM operates in a highly competitive landscape, where dominant players like USDC, USDT and DAI hold significant market share, particularly in DeFi applications, cross-border payments and centralized exchanges. These major stablecoins enjoy widespread adoption and liquidity, backed by strong network effects and brand recognition.
Compared to these established players, USDM’s primary differentiator is its passive yield distribution through a rebasing mechanism, but this also brings challenges related to liquidity, adoption and market integration. It’s still early for USDM to emerge as a major stablecoin contender, but its growth prospects are notable in the rapidly evolving DeFi 2.0 ecosystem.
Key Advantages of USDM
Yield Distribution via Rebasing: The rebasing model is a core advantage of USDM, enabling passive yield distribution directly to token holders without requiring active user participation (such as staking). This feature provides greater user autonomy, as it removes the need for external mechanisms like staking or yield farming, making USDM easier to use for both individual and institutional investors looking for stable returns.
Regulated & Transparent Framework: USDM is issued under the Bermuda Monetary Authority (BMA), which provides a layer of regulatory oversight not available in many other stablecoin ecosystems. This regulatory compliance can foster trust, particularly with institutional investors and corporate treasuries, as USDM is subject to periodic proof-of-reserve attestations, ensuring that reserves remain 1:1 backed. Cryptocurrencies have traditionally been held back due to a lack of regulatory clarity. USDM’s structured legal framework thus provides significant advantage in securing institutional adoption over competitors that operate in less-regulated jurisdictions.
Strong Focus on DeFi Integration: Mountain Protocol, through its partnerships and the wUSDM token, has focused heavily on integrating USDM into DeFi ecosystems, which positions it as a strong player for yield farming, lending markets and liquidity pools (LPs). The use of PSMs (Peg Stability Modules) for stablecoin swaps and integration into liquidity pools enhances its utility in decentralized finance.
Challenges Facing USDM
Liquidity & Volume Constraints: USDM’s current market adoption is limited compared to dominant stablecoins like USDC and USDT. While liquidity pools and yield farming are core use cases, USDM will need to scale its liquidity volume to compete in larger lending markets and swaps. Higher trading volumes are necessary to drive adoption on decentralized exchanges (DEXs). Additionally, since USDM, like USDC, is backed by U.S. Treasuries, it does not have any inherent liquidity advantages over USDC.
Single Point of Failure: One of the most pressing concerns for USDM is its reliance on USDC for issuance and redemption. While USDC is a highly liquid and widely adopted stablecoin, it also represents a single point of failure in USDM’s structure. If USDC were to experience a depeg or face regulatory issues, USDM’s peg could be compromised.
Rebasing Model Integration: While the rebasing model offers unique benefits, it introduces complexities in composability with existing DeFi protocols. Liquidity pools and lending markets may not always support rebasing tokens, requiring solutions like wrapped versions (e.g., wUSDM) to integrate seamlessly. However, wrapped tokens come with their own challenges related to adoption and interoperability, particularly if the demand for wrapped USDM is not high. Thus, the rebasing model must evolve to be more composable with DeFi protocols, or alternative methods like direct yield accrual (e.g., like wstETH) could provide a smoother experience for users.
Market Adoption vs. Network Effects: USDM faces significant adoption barriers due to its competition with dominant stablecoins that benefit from network effects. USDC, for instance, is already integrated across the majority of DeFi protocols, exchanges and lending platforms, making it the go-to stablecoin in many ecosystems. USDM must offer unique advantages to carve out its space in an increasingly crowded market.
Future Steps for USDM
Expanding Cross-Chain Adoption: One of the key strategies to accelerate USDM’s adoption is expanding its presence across multiple blockchains. By deploying native USDM on other blockchains-such as Polygon, Solana, Avalanche and Arbitrum-Mountain Protocol could dramatically increase its reach within the DeFi space. Swap pools, lending market integrations, Peg Stability Modules and great Liquidity Pool adoption will all help.
Exploring Fiat On/Off Ramps: To make USDM more accessible and cross-border payment-friendly, it could consider integrating fiat on/off ramps directly into its ecosystem. This would allow users to convert fiat currency into USDM without the need for intermediaries, such as USDC or Tether. These on-ramps would provide USDM with greater utility in global payments systems, particularly for businesses or individuals engaging in cross-border transactions. With lower transaction fees and faster settlement times, USDM could serve as an ideal stablecoin for remittance or international trade, helping bridge the gap between fiat and decentralized finance.
Enhancing Governance & Transparency: To improve trust and decentralization, Mountain Protocol should consider adopting a DAO-based governance model for key decisions, such as adjusting the reward multiplier and managing minting control. This would not only decentralize control but also allow for community-driven decisions, enhancing transparency and engagement. Multisig wallets could be introduced for minting and blocklisting functions, ensuring that power is distributed across multiple parties rather than concentrated in a small group of admins.
Conclusion
USDM represents a promising step forward in the stablecoin ecosystem, offering passive yield distribution through its rebasing mechanism. Its design positions it as an attractive option for DeFi users and institutional investors alike, combining the stability of U.S. Treasury-backed collateral with the efficiency of decentralized finance.
However, USDM faces several challenges on its path to broader adoption. Its reliance on USDC introduces a single point of failure, limiting its interoperability and increasing systemic risks. Its rebasing model, while offering passive yield, introduces complications in terms of liquidity management and composability with DeFi protocols. Like other yield-bearing stablecoins, it is subject to securities regulations. The need to scale its liquidity volume and integrate more seamlessly with existing DeFi platforms is crucial for its success.
To fully realize its potential, USDM should focus on expanding its presence across multiple blockchains, diversifying its reserves and improving its governance structure to ensure greater decentralization and transparency. Moreover, integrating fiat on/off ramps could enhance its utility in cross-border payments, further differentiating it from other stablecoins. By addressing these key challenges, USDM can solidify its position in the stablecoin market and play a significant role in the future of digital finance.