Discussion: Onboarding Umoja Impact Assets to Mento

Hey everyone! We’re Umoja, a decentralized RWA protocol that provides instant liquidity for African real-world asset investments. Our team, formerly known as Emerging Impact, has worked in the Celo ecosystem from the near beginning, deploying multiple humanitarian aid programs with the Celo Foundation in unison with Care International and Hope for Haiti amongst others.

We’re a long-time member of the Celo Alliance for prosperity, have participated in multiple Celo events, and, all-around, have been deeply appreciative of the constructive and impact-oriented community that Celo has built over the years.

The TLDR
Upon launching on Celo’s main-net, we propose earmarking up to $5 million in cUSD to fund micro, small, and medium-sized enterprise (MSME) loans in East Africa via the Umoja protocol. This strategic allocation serves multiple goals:

  1. Enhanced Returns: The average return on investment (ROI) from this allocation is an impressive 15.6%, offering a lucrative opportunity.
  2. Risk Mitigation: Your investment is fully safeguarded, backed both by the borrowers’ collateral and additional guarantors.
  3. Easy Exit Strategy: Mento can effortlessly liquidate its debt position thanks to Umoja’s innovative Real-World Asset Token Bonded Curve (RWA TBC).
  4. Impact Investing: This isn’t just about financial returns. Every end-borrower is actively involved in initiatives like climate action, youth employment, and financial inclusion across Africa.
  5. Asset Diversification: This move will diversify Mento’s collateral investment portfolio, reflecting a genuine commitment to impactful investment on the continent.

Additionally, we propose integrating Mento’s stablecoins, such as cUSD, as a liquidity option within the Umoja protocol. This will enable investors to use these stablecoins to invest in real-world assets originated through Umoja, providing yet another layer of investment flexibility.

By taking this action, not only do you stand to gain financially, but you also become a part of transformative change across the African continent. This is more than an investment; it’s a chance to make a real difference.

Additional Resources
You may find the full community proposal below:

We explain this proposal in more detail below.


Background Information

Who is the interested party for this collateral application?

Based in Tanzania & the United States, Umoja is a RWA tokenization protocol that provides instant-liquidity for real-world asset investments. To start, assets such as tokenized bonds of sub-Saharan African enterprises originated & traded on the protocol, with a broader focus on supporting emerging market RWAs more generally.

Provide a brief high-level overview of the project, with a focus on the applying collateral token.

Globally, micro, small, and medium-sized enterprises (MSMEs) face a US $5.1 trillion credit gap. Many businesses cannot access affordable loans at fair lending terms, and rampant USD inflation is exponentially adding toward this burden.

In parallel, virtually every real-DeFi lending protocol only provides hard-currency loans (i.e., USD-denominated), have zero secondary market liquidity - forcing liquidity provider-lock-in, and don’t provide novel financial products that are competitive to substitutes already offered in the traditional financial market (hence the recent mass-rush to tokenizing USD treasuries).

Yet, Citibank, one of the world’s largest financial institutions, forecasts $4 trillion to $5 trillion of tokenized digital securities and $1 trillion of distributed ledger technology (DLT)-based trade finance volumes by 2030. It would seem that the prophesied benefits of tokenization aren’t living up to the hype - and emerging market enterprises are paying extremely high DeFi-based interest rates because of it.

Umoja provides instant-liquidity for real-world asset investments. Think of trading private bonds for S&P 500 shares—that’s Umoja’s game-changer. We bond real-world asset liquidity with a single index, the $UMJA token, using our RWA Token Bonded Curve (TBC). By doing so, protocol, retail, and institutional investors alike are flexibly able to (1) invest in select RWAs and (2) freely trade between yield-bearing assets.

Umoja’s liquidity providers (LPs) are presented with two types of tokenized RWA investment options:

  1. Umoja Borrower Pool Tokens (uBP): Enables direct investment into specific loans or assets.
  2. Umoja Lending Pool Tokens (uLP): Offers a diversified investment across multiple loans or assets.

Each token type has its unique risk-return profile. For instance, while uBP tokens present the highest risk due to their specific nature, they also yield the highest returns of over 15% APY. In contrast, the diversified uLP tokens come with average yields of about 9%.

Shedding light on Africa’s economic landscape, over the past 20 years, its corporate bond market has seen a staggering growth from $10 billion to over $150 billion. This pace surpasses the American market sevenfold and doubles that of the European counterpart. Contributing factors include a strategic shift towards corporate bonds, attracting international investments through credit rating upgrades in nations like Ghana and Kenya, and the rise of regional bond markets. Furthermore, venture capital investments in Africa have skyrocketed at a 33% annual rate, hitting $6.5 billion in 2022.

By tokenizing such booming African assets, Umoja furnishes a high-yield, relatively lower-risk opportunity for a wide spectrum of investors while also introducing ESG-compliant investment opportunities (i.e., ‘Environmental, social, and corporate governance’ oriented) en-masse. Such financial products naturally have positive downstream effects based on the asset originator’s business, which may include climate action, financial inclusion, and increased youthful employment. Simply put, u-Tokens bring several advantages: diversification, exposure to higher yields, access to booming growth areas, risk mitigation, and currency diversification.

How long has the project been live in production?

The Umoja protocol launched on main-net in September 2023. It has been researched and tested since May 2022 and audited by Quantstamp.

Provide a brief history of the project.

Umoja, created by Umoja Labs, was launched after over a year of informal-credit market research in Morogoro, Tanzania from early 2022 to mid-2023. The protocol was inspired after doing years of blockchain-based humanitarian aid deployments via Umoja Labs’s other products - which specialize in facilitating blockchain-based payments in extremely rural environments to minimize transaction fees and the potential for fraud in aid programs. Our team discovered, after disbursing millions of dollars in aid to tens of thousands of end-beneficiaries, that many of these beneficiaries operated their own businesses and, although they found aid extremely helpful, knew they would benefit more if they could expand their businesses and increase their owning potential via access to credit.

We initially had no intention to build a protocol as we already had an existing technology stack and knew about (and still admire) protocols such as Goldfinch, Credix, and Maple. However, after looking at the existing lending protocol landscape, we found massive financing market gaps. Maple was only focused on institutional crypto borrowers, Goldfinch was focused on emerging market credit institutions, and everyone else was focused on yield farming via crypto loan lending-borrowing arbitrage. If you were a strong, African MSME easily able to borrow on receivables - you were not getting that loan from DeFi nor the bank. The best bet was to borrow from a friend or business in the informal credit market.

Thus, we began intense, in-field research of how to develop a lending protocol purpose-built toward solving the needs of both emerging market institutional and retail borrowers, while also ensuring minimized risk, diversification, and liquidity for investors. The result was the Umoja protocol, which has three core differentiators:

  1. Multi-Currency Denominated RWAs. Umoja can denominate tokenized real-world assets in virtually any currency on the planet (starting with Nigeria Naira, Tanzania Shillings, Kenya Shillings, and United States Dollar).
  2. On-Chain Collateral Visibility. Oftentimes lending protocols store the details of how collateralized each loan is off-chain. Doing so is wholly inadequate, as it hides risk from investors and leaves them exposed to flash defaults. Umoja holds non-fungible and fungible collateral on-chain so all investors know how exposed to default they are. Additionally, loan underwriters have the ability to rent additional collateral to further protect their assets in exchange for sharing the APY of the loan itself to guarantors (i.e. collateral providers).
  3. Decentralized Default Insurance. As capital of last resort, Umoja hosts a default insurance pool and default reserve (i.e., it’s treasury) to make investors whole if protocol-wide default should increase above 5%. No other protocol provides such coverage and it’s in the ecosystem’s interest to minimize default as the $UMJA token loses value otherwise.
  4. Immediate Secondary Market Liquidity. Through Umoja’s novel RWA TBC model, Umoja establishes immediate liquidity between its native token, $UMJA, and all Umoja-originated, tokenized RWAs. Investors may change their position at any time while also exposing themselves to low-risk, high yield RWAs.

Umoja’s initial borrowers include Lipa Later, Advancly and Asaak - each representing some of the best-performing MSMEs on the continent and who have collectively provided USD $145 million in in-kind (capital or equipment leasing) financing to over 100,000 end-beneficiaries.

Behind the Umoja protocol sits Umoja Labs, an international and multicultural team of social impact practitioners, Web3 regens, TradFi experts, and product leaders hailing from the likes of Goldman Sachs, Plaid, Paypal, Oxfam International, and Amazon. Our co-founders, Robby Greenfield and Jon Lewis, have been in the blockchain ecosystem since 2011 and 2016 respectively and created ConsenSys’s formal social sector organization, ConsenSys Social Impact. Together, they have launched over a dozen dApps and/or blockchain initiatives across 17 emerging markets.

Asset Information

What type of asset is it? (e.g. store of value, currency, commodity, capital asset, governance token etc.)

An ERC20 LP Token that is similar to cUSDC. In the future, the candidate collateral tokens (uBP & uLP tokens) will also be compliant with Layer Zero’s Omnichain Fungible Token Standard (V2), which supports both EVMs and non EVMs.

How is the asset used and does it give any rights to holders? (e.g. financial claims, dividends, governance rights)

uBP and uLP tokens are all USDC-based, yield-bearing assets that represent a proportional debt (and/or tokenized RWA) investment. The token holder has a proportional right to the principal and APY generated from the token itself. Staked uBP and uLP tokens may earn the token holder rewards, such as proportional revenue earned by the protocol and, if re-staked, token emission yields in the form of the protocol’s native token, $UMJA.

What is the market cap for the asset?

uBP and uLP tokens do not yet have a market cap. They will have one based on pool’s launched in September 2023. The market cap is always directly proportional to the number of subscribed debt / RWA pools that the tokens represent fractional ownership of.

Where does exchange for the asset occur? Provide exchange data on market liquidity, volume and order book depth.

The exchange for uBP and uLP assets will occur on-protocol once our real-world-asset token bonded curve is established in Q4 FY23. This will be the first time ever that tokenized RWAs have meaningful secondary market liquidity so that investors may actually change their investment positions, rather than metaphorically standing in a liquidity queue. Because such assets are securities, it is unlikely that there will be public DEX pools available for the trade of uBP and uLP. However, private pools on existing incumbent exchanges may be developed in the future, such as on Curve Finance.

Is the asset settled on chain (trustless) or off chain (trusted)?

The asset is settled on-chain. The asset’s collateral is also settled on-chain. The financials (i.e. credit history) for loan-based assets is available off-chan in a permissioned data room (Docsend).

If off-chain (trusted) settlement: describe what are the involved entities, process and estimated time.

None.

List any possible oracle data sources for the proposed collateral type.

Currently, all collateral is USDC-based. We leverage Chainlink’s oracle for polling USDC’s parity with the USD.

List any parties interested in taking part in liquidations for the proposed collateral type.

Liquidations may occur through a few different mechanisms:

  • Selling uBP and/or uLP on the secondary market.
  • Selling uBP and/or uLP on Umoja RWA TBC (at a discounted APY, assets are exchanged with protocol’s native token, $UMJA) - available V2
    • All entities that hold uBP and/or uLP must be KYC’d. DAOs that prefer not to do KYB may access these assets through Umoja’s Cayman Foundation.
  • uBP and/or uLP token holders may naturally wait until the maturity of their underlying asset(s) and receive proportional monthly payments
  • Liquidity queuing - as a method of last resort, uBP and/or uLP token holders may join a liquidity queue to access liquidity before asset maturity

Business Questions

Why should Mento allocate reserve collateral to Umoja?

The reasons for Mento to allocate reserve collateral used to back its stablecoins to the Umoja protocol are the following:

  1. High-Yield, Low-Risk Collateral Monetization with Diversified Exposure
  2. High-Impact Investment
  3. Instant Secondary Market Liquidity
  4. Enabling Mento Stablecoin Support for Originating Tokenized RWAs
  5. Mento Stablecoin-Based, Emerging Market Synthetic Fiat Currencies

Below, each subsection will delve into a separate benefit.

  1. High-Yield, Low-Risk Collateral Monetization with Diversified Exposure. By accepting uLP and uBP tokens as collateral to Mento’s stablecoins, Mento may further increase protocol-revenues in a value-aligned manner by supporting high-impact, African enterprise financing. Within the context of developing a strong and adaptable collateral-investment portfolio, ensuring that Mento has exposure to emerging market bonds can be an essential strategy for several reasons, especially when considering diversification away from an overexposure to EU or American bonds (which many protocols are over-investing into):
  • Diversification. One of the primary reasons for investing in emerging market bonds is diversification. Different markets often have different economic cycles. When EU or American markets might be experiencing slow growth or recession, some emerging markets might be in a growth phase.
  • Higher Yields. Typically, emerging market bonds offer higher yields than their developed market counterparts. This is due to the perceived higher risks associated with these bonds. The higher yields can potentially provide better returns to the portfolio.
  • Growth Potential. Many emerging economies have significant growth potential due to factors like increasing consumer bases, rapid urbanization, and demographic advantages. This growth can lead to appreciation in bond values.
  • Risk Reduction. Overexposure to any single market or region amplifies the risk. By spreading investments across various geographical areas, the investor reduces the potential negative impact of regional economic downturns, policy shifts, or geopolitical events.
  • Currency Diversification. Investing in emerging market bonds often means exposure to local currencies. This can offer a hedge against potential weakness in major world currencies like the Euro or the US Dollar.
  • Inflation Protection. Some emerging markets experience higher inflation than developed markets. Bonds from these countries might offer yields that factor in this inflation, potentially offering protection against the erosion of purchasing power.
  1. High-Impact Investment. All of Umoja’s end-borrowers participate in high-impact sectors that are directly correlated with the United Nations Sustainable Development Goals (SDGs). Initially, Umoja will focus on MSME financing related to climate action and financial inclusion more broadly.

  2. High-Impact Liquidity. As mentioned before, Umoja provides a RWA TBC that enables its liquidity providers to have access to instant secondary market liquidity. Unlike virtually every other RWA protocol (and potential RWA token Mento may monetize its stablecoin collateral through), Mento can freely invest and divest from Umoja at any time. Any RWAs sold back to the Umoja protocol are valued using a slightly amended version of the Discounted Cash Flow formula, ensuring that the LP receives their principal back (at the least, and depending on the probability of default associated with the asset if a loan).

  3. Enabling Mento Stablecoin Support for Originating Tokenized RWAs. Our team is fully dedicated to enable native support of Mento stablecoins on Umoja so that LPs may use such stablecoins to invest in tokenized debt / RWAs in exchange for uLP and uBP tokens. Doing so would simplify Mento investing its collateral as liquidity into the protocol, as interest would be paid back in a Mento-originated asset.

  4. Mento Stablecoin-Based, Emerging Market Synthetic Fiat Currencies. Umoja enables locally denominated loans on-chain. We do this by creating synthetic fiat tokens over-collateralized using stablecoins such as USDC (e.g., for KES, we create uKES over-collateralized by cUSD). These synthetics are referred to as ‘u-Tokens.’ We look forward to using Mento stablecoins to over-collateralize u-Tokens. By doing so, this would naturally extend Mento’s stablecoin ecosystem into the countries that we support and could even extend toward the usage of international exchanges participating in those regions as well with strong enough partnership.

What is the amount of capital expected to be generated against the collateral and what is the timeline? Is there a commitment on a minimum amount?

We hope that Umoja introduces an asset class that helps Mento diversify its existing collateral-RWA portfolio to better balance its position in US treasuries. Given that, for a typical diversified portfolio that aims for a balanced allocation across various asset classes, the allocation to emerging market bonds may range from 2% to 10%. This allocation is made with the goal of enhancing portfolio returns and diversifying risks without adding excessive volatility. If we look at the current Mento collateral-RWA portfolio, that would be a total commitment of USD $1.2M (at 2% of portfolio value) to USD $6M (at 10% of portfolio value). Of course, this would be the commitment across all emerging market bonds - not just ones originating from the Umoja protocol.

We have over USD $45 million in high-quality borrower demand across Kenya, Tanzania, and Nigeria to-date. Initial pool launch will be in September 2023, with pools aggregating $1M - $3M in demand to get started. A second wave of pools will be opening in Q4 FY23 - Q1 FY24 likely for tens times that amount. Progressing from there well into FY24, we expect demand to increase 5x once more (~ USD $150M).

RWA

The following questions apply to RWA collateral onboarding applications only:

Provide (a) proposed legal structure for transaction, including: type of legal entities, (offshore/onshore, form (trust, corporate, other)) and jurisdiction(s) of legal entities, and (b) likely funds flow.

To onboard uLP and uBP, no additional legal entities need to be created. The uLP and uBP tokens are LP tokens received by depositing USDC into the Senior Pool and Borrower Pool (i.e., loan specific investment) of the Umoja protocol respectively. You may view the flow of funds below:

It is important to note that tokenized loans on the Umoja protocol are either single-trached or dual-tranched (i.e., has a senior pool). uLP tokens are LP tokens to Umoja’s Lending Pool, which is a blended senior pool across all loans that have a senior tranche. uBP, on the other hand, is a loan-specific LP token, through which the token holder earns proportional APY specific to a single loan.

Within the context of a dual-tranche loan, Junior Backers that take the junior debt position in the deal have legal rights to claim the assets that serve as collateral in the case of a default. The legal documents that give the Junior Backers these rights are structured such that any assets seized as collateral are due to be repaid back into the protocol - where the smart contracts enforce the proper waterfall, with Senior Pool participants being paid first.

More broadly, Umoja has the following protections for uLP and uBP token holders:

  1. Additional, Crowdsourced Collateral Available. Underwriters of Umoja-originated loans have the ability to rent additional collateral to further secure a loan during its maturity using a guarantee scheme commonly leveraged across African financing markets. Such additional collateral comes from the protocol’s Collateral Pool, which crowdsources collateral from guarantee companies and individuals alike. In exchange, the Collateral Pool (and thus, Collateral Providers) earn a modest APY from the loans that they help further collateralize.
  2. Default Insurance Pool. Umoja maintains a Default Insurance Pool/Reserve where insurers may stake capital and earn a modest APY for further protecting collateral providers and tokenized RWA holders. As part of this Default Insurance Pool, the protocol maintains a macroeconomic policy that if the protocol is to experience a system-wide default rate above 5%, all stakeholders are reimbursed for any bips above that 5%. Approximately half of Umoja’s initial native token supply is also dedicated to protecting protocol participants in this way.

Any liquidations of uLP and uBP tokens can occur totally abstracted away from the legal structure. In particular, uLP tokens represent a diversified position in geography, business, and terms. It is resilient to defaults.

Provide details on the organizational structure of the interested party, beneficial ownership, governance/control, key personnel, capital/funding resources and past financial performance.

Umoja starts deploying capital in September 2023, and thus does not have past financial performance (at least on-chain) to rely upon. However, we can divulge the first wave of institutional borrowers who are highly likely to be repeat partners to the protocol. Such organizations are the following:

  • Lipa Later Lipa Later, a prominent buy-now-pay-later fintech that has facilitated over USD $75 million in financing to MSMEs across Africa, is augmenting their credit facilities as the company quickly grows across the continent. Lipa Later has a well-developed loan book & extremely low default.
  • Advancly. Advancly is a digital lending platform and liquidity partner enabling growth for MSMEs in Africa and emerging markets. Advancly has disbursed USD $63 million in financing to African MSMEs (including Lipa Later) across 6 countries affecting the lives of over 50,000 end-beneficiaries. Advancly has a well-developed loan book & extremely low default.
  • Asaak. Asaak is a fintech company that provides asset financing, such as motorcycle leasing, and other financial services across Africa. The company has scaled across 6 cities across Uganda. To date, they have raised USD $50M+ and are quickly scaling across East Africa.

There will be uBP tokens representing each of these deals, whereas, uLP will represent exposure to all of which use a senior tranche.

Provide detailed summary of the proposed economic terms of the transaction, including, without limitation: commitment term, principal amount, interest rate, frequency of principal and interest payments, disbursement schedule, equity amount, funding ratios (equity/debt pro rata, equity first, etc.), collateral security, coverage ratios, currency (if not a Mento stablecoin) and other material terms. The quality of the proposed economic terms will be a consideration for the prioritization process.

Lipa Later

  • Loan Limit: USD $1,000,00
  • Interest Rate: 16%
  • Term Length: 12 months
  • Repayment Structure: Bullet
  • Repayment Frequency: Monthly
  • Total Interest Repaid: $160,000
  • Collateral Security: Backed by receivables
  • Grace Period: The Lender has agreed to provide a grace period of two months from the date of the loan disbursement during which the Borrower is not required to make any interest payments.

Asaak

  • Loan Limit: $1,000,000
  • Interest Rate: 17%
  • Loan Term: 24 Months
  • Repayment Structure: Amortizing - Monthly interest payments for the first year. For the second year, 25% of the principal is repaid over the first 6 months, and the remaining 75% is repaid over the last 6 months.
  • Repayment Frequency: Monthly
  • Total Interest Repaid: $286,374.99
  • Collateral Security: Backed by receivables
  • Grace Period: None

Advancly

  • Loan Limit: $1,00,000
  • Interest Rate: 14%
  • Loan Term: 12 months
  • Repayment Structure: Bullet
  • Repayment Frequency: Monthly
  • Total Interest Repaid: $140,000
  • Collateral Security: Backed by receivables
  • Grace Period: None

Some risks and mitigants across each of our deals include:

  • Commercial risks: borrowers may default on payments owed to lenders.
    • Mitigant: Borrowers have long track records with expertise in underwriting in the respective regions they operate in.
  • Currency risks: borrowers borrow USDC and are thus exposed to significant increases in the US dollar relative to their local currency.
    • Mitigant: Borrowers may swap USDC for local currency via Umoja SynFX. We do this by creating synthetic fiat tokens over-collateralized using stablecoins such as USDC.
  • Regulatory risks: certain nations may impose capital controls that prevent the protocol from gaining back USDC in extreme events.
    • Mitigant: Umoja operates with Borrowers who have the required local regulatory licenses needed to operate in their regions. To better understand compliance risk and opportunity in our countries of operation, please reference Umoja Compliance Reports.

Outline the applicant’s underwriting guidelines/policies, origination strategy (marketing, sales, channels), servicing strategy (charge-offs, collections), and historical asset performance.

Umoja leverages a three-tied underwriting approach.

  1. Borrower Pre-Screening. The Umoja Labs team, in partnership with a Tanzanian financial institution that helps with pre-due diligence on every institutional borrower that enlists Borrower Pool’s on the protocol. Such a process requires at least 12-months of financials, strong business licensing status, and, of course, third-party validation (from existing borrowers who have not defaulted, reliable guarantors, etc.). Once such requirements have been met, they are guided to develop a permissioned data room with such documentation in place.
  2. Borrower Pool (i.e., Loan) Underwriting. Secondly, every deal is approved by an underwriter. All underwriters must also participate in the financing of the end-borrower, as well as stake $UMJA to ensure that they are not colluding with the borrower (who may try to purposely default in any worst-case scenario). The underwriter will help set the terms for the loan and, again, look at the borrower as a loan candidate to ensure that all debt investors are protected. Once the underwriter approves and invests in the deal, the deal becomes active. It is important to note that all deals can be customizable structured - being private, public, single tranched, and/or dual-tranched.
  3. Investor Follow-On Due Diligence. Lastly, all investors that participate in the financing round after the Borrower Pool is approved may have access to all due diligence materials that the underwriter based their approval decision on. Investors may do their own due diligence (which is very typical) before exposing themselves to any risk.

Outline the applicant’s risk monitoring and operations guidelines/policies (e.g., charge-offs, collection, recovery provisions, data collection and technology, etc).

Borrowers provide regular performance updates via off-chain, permissioned communication channels and also have an obligation to update their off-chain data rooms (holding their financials) as needed. Loans are collateralized by on-chain borrower deposits and off-chain loan agreements provide a path to legal recourse for default remediation. All borrowers are pre-screened by financial institutions partnered with Umoja Labs, and then underwritten by institutions participating in the borrowers financing raise on-chain.

Describe the regulatory regime applicable to the underlying asset (if any) and the applicant’s legal and compliance program relating thereto.

There is not a single regulatory regime the protocol falls under, as it currently operates across Nigeria, Tanzania, and Kenya and none of such countries have laws or regulations regarding the usage of a decentralized depository institution (i.e., the protocol itself) to automate the execution of lending. Based on our team’s regulatory review, such an entity (i.e., the protocol itself) does not need a microfinance and/or payment service provider license.

Umoja is permissioned through the Goldfinch UID product (KYC/KYB).

Umoja rides on Borrower local licenses and regulatory approvals.

Identify any 3rd party persons likely to be relied upon by the applicant to implement the transaction (legal, accounting, servicers, trustees, etc.).

None.

2 Likes