AMA Transcript – 7th June 2022

Tue, 6/7


SPEAKERS

Rupert – Amulet, Shin – Amulet, Jimmy – Amulet, Rob – Amulet, Community Member – Octovionotpunk



Jimmy – Amulet  

Hello, friends.

Rob – Amulet  

Hello, Jimmy. Hi. Can you hear me? Okay, just so I know because I’m using different device today. Sometimes I get my left and rights confused with these headphones

Jimmy – Amulet  

here yeah.

Rob – Amulet  

Cool, cool. Just waiting for Rupert. He should be here any second. Maybe having some issues with his wifi? Not too sure though we will give him an extra minute and if not, we’ll we’ll we’ll carry on without him if that’s okay with you, Jimmy and Shin

Jimmy – Amulet  

Yeah, sounds good.

Shin – Amulet  

Yeah.

Jimmy – Amulet  

Drop some notes to the chat here. Okay.

Rob – Amulet  

Okay, well, what we’ll do is we’ll, we’ll start without him. And then if he joins. I just know, you mentioned earlier how some Wi Fi issues. So I’ve got a few questions that anyway, that have been sent to me on here and on Twitter as well. So I’ll just get straight to it if that’s cool with you.

Jimmy – Amulet  

Yep, sounds good. 

Rob – Amulet  

Awesome. Okay, so what I’ll do, I’ll start off with the ones that have I have here, which is fact. I’ll start off with the first question that they have. And I think this is going to be most relevant to Jimmy. So I’ll start and I’ll get myself. Me. But I think you’ll be the most interesting person here. So the first question is, are there any of you ever worked in the traditional risk protection industry? And I myself haven’t. I’ve been within the finance industry traditionally, but not actually within cover offerings itself. But I’ve had, I’ve had, I’ve had exposure, we all have. yeah, I’ll open it over to that to you.

Jimmy – Amulet  

All right. Yeah. So for myself, I think I mentioned and call a couple of times, like, I’m actually accredited actually. So like, actuaries are the folks behind cover companies, you know, pension funds, and banks, sometimes, and they’re the ones in the background, and you don’t really hear about them much. Maybe you’ve heard of them, like through some movies like the one with Edward Norton Fight Club. And he says, oh, yeah, I’m an actuary or something like that. And maybe you never really know what they’re doing. But pretty much like actuaries job in the background is to try to manage risk. So I’ve been at some of the major Canadian like life coverers also worked on Wall Street for a little bit for a bank out there on a cover team. And so yeah, I mean, quite familiar with the with the industry, with the companies with regulations. But I think it’s really important to just take a second here to think about like, what it is that we’re, we’re trying to build and trying to understand like, are we trying to build a project that resembles traditional finance, or are we trying to build a project that really bottoms up uses and leverages like blockchain tech and I’m kind of goes in the direction that like, some of the other cover protocols on like EVM chains have all started, right? So it’s, it’s a bit of a different direction, right? I think we have the liberty here to build from the bottom up. And so having some industry knowledge or like Tradfi knowledge is, is helpful. And I think it will be very useful. Because not everything, believe it or not, not everything from true advice is evil, and we should dismiss it or at least that’s my opinion. But I think we have an opportunity here to build something from the ground up. And so I would emphasise that like we are collective team has, like understanding of like finances and the finance industry from from Tradfi, but we’re not necessarily going to draw and just try to build exactly that into into web three.

Rob – Amulet  

Absolutely. I second, that completely. Loop has now joined us, which is good. So I’m very sorry for the slight delay ahead connection issues. I’m here. We expected that a little bit. Jamie was just covering image just bought a question that was probably more perfect for him, which was about working previously within the TradFi cover industry. So that’s what we just covered that. What I’ll do, I’m going to move on to the second question, which we have, which I will put this out there to whoever wishes to answer it first. But it’s a can your product work completely independently without human involvement?

Rupert – Amulet  

Without human involvement, so as in NO, NO community involvement, no input at all? We are we are assuming their role? 

Rob – Amulet  

I would assume say yeah.

Rupert – Amulet  

So in shorts, technically, yes. But we actually had a really long discussion about this yesterday about, you know, how we are looking at doing claims, which, you know, we obviously detail that in our light paper already. But we’re obviously as we get closer and closer to launch, refining and refining, refining. And we’ve seen especially with how other firms have been handling the recent years UST peg, the you do need a lot of human involvement still to verify a lot of the claim. So let me let me go back to my my technical Yes. So technically, you could do a stable coin depeg cover without any human involvement at all, whereby the system allows a, an entity or person or something to buy the policy. And if that policy is triggered, then it can be automatically paid out. And a glance on all those triggers can be all automated, because you can see if stable coin depegged you know assuming your Oracle has been hacked, that you know that this policy is indeed due to be paid out and it gets paid out directly to the wallet that it should go to. So on stable coin depegs. That’s where we want to automate things as much as possible. Now, there are many complications that actually come along that process, which aren’t super obvious, when you haven’t, kind of, I suppose been through a crisis like black UST. And those complications really come down to the user’s verifying that they actually have the assets and where that asset was stored or located. So if you’re taking out a stable coin, depeg cover as an example, you’ll probably want to stake that stable coin into another platform. And then that platform might be doing several things with it, as well. And they might not be passing it back to you, you know, to verify that you’re able to do this particular claim. So it kind of leaves you know, the user in the wind there to say, Well, I did have this asset I stated with this platform, this depeg happened, they’re not passing it back to me that you know, do I still get paid out on something like that? That’s one of the potential issues that you have. There is obviously the more automated you go, the more potential there is for fraud as well if somebody finds a loophole in your system, the Yeah, they can essentially exploit that loophole many times over rapidly. And so for that matter, it to answer the question, Can amulet be entirely automated? In the short term? No. But in the long term, we would hope majority of functions are automated, and whether or not automated it’s a very simple and easy process for the community to follow, in terms of, you know, running that process for the protocol. 

Jimmy – Amulet  

Yes, there’s, there’s always going to be like some elements of like involvement, right? Because if you think about it, like, let’s say we automate someone finds, finds a loophole, exploits it, then someone’s gonna have to patch it, right. Or, you know, UST Depeg is a is an example. But like, these are all like examples of like parametric prod products. And parametric just means like, once a trigger is hit, like, UST falls below point eight, or point nine, or whatever it is, then you you pay out. But like, these are all just like one product, like what happens if you want to add multiple products, right over time, like, you’re still going to need people, the developers to code up and spin up like new, new products. But it’d be interesting to see like, you know, what type of frameworks we can come up with, so that it becomes almost a drag and drop for like different products, right? Maybe it’s just swapping out a few parameters to say, well, you can create your own cover product, you just need to stick in the stables stick in the threshold, and then stick in like your your price, Oracle’s and, you know, voila, like, you have your own, like, brand new cover product, right. So, in short, I think we will try to automate like everything as much as we can. It’s definitely in our best interest to. But I think it’s very aspirational. To say that we’ll, we’ll get to a point where zero humans will be involved, especially like indefinitely into the future. I think we’re all super interested in working on this project, too. So it’s not like we want to automate ourselves out. We’ll automate what we can.

Rob – Amulet  

Do you have anything to add to that at all Shin?

Shin – Amulet  

Yeah. So Well, I mean, from technically, we can basically, I mean, automate whatever we can. So but to my understanding the I mean, the automation is just to translate the cover terms. In the traditional finance world, the policy is more like maybe like 50 pages or 100 pages. I mean, yeah, in DeFiworld is more like, we are going to integrate deeply onto each and individual protocol on to each I mean, stable coins we are going to support. But this world is really fluid. It’s more like one day in the firewall is like, a few years in the finance world. So to keep up with a change. So I can’t say that we can like automate things like 100%. But basically, I mean, the framework we’re trying to build is, we allow enough flexibility for us to navigate it to I mean, basically to facilitate as dispute resolution platform. And also we we are trying to curate create the compensation plan in case of loss event happened. So we have to keep that in mind. Yeah, that’s just my five things.

Rob – Amulet  

Awesome. Thanks for that. So the next question I’m actually going to ask I’m deliberately asking because I know the person who asked that on Twitter. This has joined us today onto the AMA. So I’m going to prioritise this question for now. I don’t know if you guys saw it, but we did a little thread this morning about PCUV. So the question was super curious about amulet. Did you perform simulations about yield versus other decentralised search protocols? To my mind, the financing of the reserve fund will be at the expense of the underwriters yield, risk over reward trade off scheme. And I’ll open that up at the end if you need me to repeat it at all. But I’ll open up that to you Jimmy. 

Jimmy – Amulet  

Yeah, sure. Maybe I’ll tackle first and rigging at comments after but yeah, we we did. We did build out pretty much like financial models of it. How all of our defi cover colleagues are thinking about yield, how much yield, yo, you’ll get on the platform. And relative to our own platform and our own design. So in short, in the beginning of our protocol, there will be that trade off, where most of like the PCUV. And like, I think accumulation to the Treasury, is going to be that the rewards coming in are going to focus on Treasury build up, because we need to hit what we called in light paper critical mass. Critical Mass was like pretty much like we can, we can continue to underwrite and to dish out, like, premium rewards investment rewards, at a rate such that, like the number of like policies that we’re getting, and the claims that we’re getting, can be sustained. Right? What that point is, is actually really, really hard to tell. And it really depends on how much demand we launch with how much TVL we get on. Right in around launch or through throughout launch. So it’s really dependent on number of things. But model is pretty flexible. And it’s just kind of plug in the, the numbers that we need. But coming back to the return question like specifically, like, I think we’re targeting somewhere in, you know, the, like 15 to 20% range. And that’s made up of a number of factors. And some of these factors like the the other protocols just quite frankly, don’t have, right. So for one, we’re built on Solana. So you know, we have like POS rewards that we can share. So that gives like, a base level of rewards already have like around 6%, you stack premium rewards on top of that. And then you also stack incentives from other platforms on top of that. So it could be well over, you know, 20% at the at the end. That’s not even including, like investment rewards. And so, yeah, we think that, from a reward perspective, you’re not going to be that much worse off than traditional DeFi projects, and it’s going to be stable rewards. And that’s what we’re trying to emphasise, as opposed to kind of blow your your lights out type of, you know, 20,000% like API, you’re not going to get that but you’re going to get like safe stable rewards.

Community Member – Octovionotpunk  

Okay, thank you very much for the clarification. It’s me, as has this question. And I had another question related to not turning to that button. So to risk parameters a minute, what do you have any view of the live age factors that could apply to your capital? So let’s say you’re on the right, one on the other? I know what I’m gonna do is you have risk. I’m not sure we’ll put a reserve behind it, need to know to, like, be sure that you can reimburse any events that that can happen?

Jimmy – Amulet  

Yep. Yep. So I think initially, we’ll be sorry. So just Just so we’re clear, like you’re talking about a few different concepts. And I want to make a second here to just actually provide a bit of education for everyone who’s who’s listening and to, there’s a difference between exposure and liability. So what you’re talking about leverage. And so if we have like $10 of capital, what you’re asking is, well, how much of exposure are we going to cover? That’s going to be like, say, $30, or $50? Right? And so that’s like a 3x or 5x. And maybe, if you think about, you know, some really, really leveraged protocols, like I think you can get to like 15 or 20x. Right? So $1 covers like $15 of liability, or sorry, of exposure. Now, there’s another term in here that’s pretty useful from traditional finance. It’s the concept of a liability. And a liability just take takes into account the exposure, but it also weights it based on probability. Right? So what is the probability and chance that I think I’m going to have to pay that $15 Right, or 20 Any dollars, whatever that Liebhard amount is, and that is my liability. So from that perspective, like, I think, we’re going to underwrite like maybe one to two. So leverage in that sense, but from the traditional sense what everybody else and DeFi cover and DeFi is, like used to seeing, the number could be higher, and it could be somewhere and, you know, maybe 5x 8x, but it really will be tied to the PCUV. Right, so as our PCUV grows, then we’ll be able to be a bit more aggressive and take on a bit more leverage in the protocol, because then we’ll be more confident that none of the protocols that are hacked, and the claims that come in, will affect state capital, right, because I think that’s a really, really important thing to try and protect. And that’s what folks who are sticking into our platform should expect, that we’re trying to trying to do as well. So kind of a long, complicated answer, but hopefully, that that clarifies it for you.

Community Member – Octovionotpunk  

Thank you very much.

Rob – Amulet  

Awesome, so what I’ll do is I’ll move on to the next question. Because then there’s some of there’s a time limited. So it might be a bit of a tricky, a bit of a hard one to to answer. But it’s which market do you have more work in bull or bear? Guess, I can open up to Rupert

Rupert – Amulet  

This very, very good question. Look, we are going to be ready and opening up in around the September mark. But the you know, what I can say right now is just, you know, we are creating deals so that when we go live, we’ve already got a substantial amount of throughput coming through the, through the platform. And I suppose I’ve been staggered a little bit at the demand for the product. So, so early on, but I guess it’s you know, flattered a little bit as well that here we go quality team and a quality kind of pedigree, and that’s where it kind of comes from but in short, the bear market for us is, looks like it’s going to be pretty good. Ultimately, you know, if you look at them to kind of a macro level cover does tend to love a bear market. And from our point of view, we get the opportunity to build now and then when the next bull market hits, we have a great opportunity to grow and ride that that wave but often what happens in bull markets is you know, this absolute rush of trash projects that haven’t been tested and the the kind of the solid projects just grow and grow and grow and grow through those, those periods. The trash projects, they you know, explode out of nowhere onto the scene and then they they expand very quickly and then implode ultimately at the at the at the point where everything starts to crash down. And the guys I think we’re kind of seeing that left, right and centre across the industry and I’m also personally I’m very pleased about the the bear market because it gets rid of these Joker protocols and scams and you know, some of them, at least a lot of them. So, in short, yeah, the bear market doesn’t bother us. Well, we’re gonna grow throughout that period. And we’re gonna go into hyperspace in the next bull.

Jimmy – Amulet  

Hey Ru, Tell me tell me you were scarred and rugged before without telling me you were robbed before

Rupert – Amulet  

just let you guys look at the history of eos

Jimmy – Amulet  

he’s deeply scarred ladies and gentlemen. Yeah, I agree. I think there is definitely where we have more, more work to do. And it’s exciting work right? Because like we can we can think about okay, what happens when projects like pick back up? And we want to get integrated. Are we ready? We can build out the kind of the processes and the tech and get ready to like really scale. And so it’s yeah, it’s super exciting for us to be building. Obviously a bull market is rate to, because then there’s lots of different projects and we can like onboard a lot of different, like innovative type of projects, but then you know, it comes with the risk of onboarding some riskier projects, let’s call them, right. But bear market is generally favours builders. Right? It favours favours teams like like ours, who are just looking to, you know, go heads down and to build out a good product. And so, we’re, we’re happy for for both. And yeah.

Rob – Amulet  

Awesome. Anything to add? at all Shin or is it okay for me to move on? Because you might want to answer the next one. Well, I’ve got what I’ve got one more product question. And the next two. I’ve also I’ve got another three questions that to ask. So one around products is, I noticed your thread on Twitter this morning. And I just wanted to ask whether anything you’ve noticed with the recent UST crisis has made you change elements of what you’re building, or whether you’ve got any findings that have just reaffirmed your confidence that PCUV, I’ll repeat that a bit, or have your findings just reaffirmed your confidence in PCUV as a cover model.

Jimmy – Amulet  

I think that what it taught us is that we need to be like really careful about defining the the specific situations and parameters that allow for like automated payout, because UST Depeg is one of these are I mean, stablecoin Depeg, more broadly, is like one of those products that, like we wanted to launch and have like automated claims payouts, but you need to be very, very careful about like what you’re automating. And I think this feeds back to like Rupert’s earlier comments, like, if you if you launch your product without testing, you know, chances are someone’s going to game it and exploit it. So we need to have like some fail safes in place to say like, okay, like if we all of a sudden start seeing a massive influx of claims. Do we need to have like a payout pause function? Right? Or can we limit the number of like dollars that are being paid out on a day to day basis for that one particular prod product, right? So there’s a lot of like failsafe that we we should and need to build in? But then also like, what are the parameters for payout? Like, what is a qualifying? I think derivative of ust was like, well, we saw like, a lot of issues around, you know, what type of protocols can you exclude? What type of like, custodians? Do you have to exclude? And how do you really like tighten up the language? That, well not language, but the code around around the automated payout? So that’s one thing. Second, on the PCUV Yeah, we still think that it’s a great model, it protects stakers On the one hand, but it also benefits cover buyers on the other because you can be reasonably certain that like, you’re going to get paid out, right. So, we still think that this is the superior model to go with.

Rob – Amulet  

Awesome, anything to add?

Shin – Amulet  

Just a bit here. So, I mean, the past few weeks has been very important time for us as well. So, just a time for us to do this. I will say the worst time for the market, but it will be the best time for us to validate the model both I mean in the economics model and as far as the code. So we I mean, we are really doing the simulation on the code level and also we are validating from the economic level. Also, we are also seeing like a lot of other different protocols, they are setting precedents as in I mean, large payouts in like the stablecoin Depeg this will be the first one. So in terms of defi cover, or not the first one of the Depeg but anyways, so this will be set as a reference for us to how we are going to I mean further harden our process in how we can handle this, these cases in these extreme conditions.

Rob – Amulet  

Cool makes makes a lot of sense. Awesome. So I’ll move on to two other questions that we have them and open it up to VIP at this one. Which is I saw you announced the defi retreat with some partners. I’ve got two questions. So I started the first one. Well, the two questions together, why did you partner with these particular projects for the retreat and what actually will go on during the event?

Rupert – Amulet  

Good questions. So why did we partner with these particular firms? We didn’t organise the retreat, there were different trees actually organised by hacking. And they asked us and said, Would you like to participate in this event? It was actually created by some friends of ours backup Solana breakpoint last year. And it’s like a co working space and an event space and they hold it at various events in the web three crypto sphere around the world. So it’s been to Solana breakpoint. It’s been to eath Denver in winter, like Paris blockchain week. And a few other places. Yeah, now it’s turning up in Austin at consensus. Where I am at the moment. I’m actually at Solana hacker house right now. And yeah, have been since yesterday. I’m going on to decentral today and then off to consensus on Thursday, Friday, Saturday, I think the defi retreat is Thursday, Friday, Saturday. So it’s organised by the people. They decide who the partners are. So we don’t have much choice. I think Hacken are the lead partner and they’re a very reputable what do they do? cover? Audits? There we go. I don’t know that. I totally lost my train of thought. So yeah, so they do audits. And they’re nice guys. And yeah, I mean, it’s not there’s not much to other than its CO sponsoring of a of a space. And it’s a really good spot for us to meet a whole bunch of relevant folks in the space we’ve been to, we’ve attended a couple of these before we’ve not sponsored it. This is the first time we’ve actually sponsored one. And you can sit there and work but as you are there, a tonne of people will come up and talk to you and learn about amulet. And you know, already this week, we have been talking to a whole bunch of different players with inside the Solana ecosystem about providing cover for them and their smart contracts and their users. And yeah, getting our name out there a little bit, 

Rob – Amulet  

I would say as well, for just people that are walking past, they’ll see a sign with my logo on and we start imprinting that on their brain. And there’ll be at this these type of events, they’ve got an interest in the field. So it’s also a good way to subconsciously market to just the delegates that about these events as well. 

Rupert – Amulet  

Yeah, well, 100%. And actually, I think we did quite well on our kind of slight swag game. And we just got in fact, you guys in the team haven’t got these. It’s only me that has the the new webcam the amulet webcam cam covers that the official ones. And they have gone down an absolute storm. I’ve seen them on all sorts of people’s laptops. And that sort of stuff is really good, because a lot of people don’t think about cover, typically on a day to day basis. But if you’re opening up your laptop, and you see amulet at the top of your screen, every single day, the next time you come to think about cover, you’re automatically going to go to that location. And that’s great for us.

Rob – Amulet  

Absolutely. We also have another question is kind of on this field, as far as the final question that I have. That was pre given, which is, after this defi retreat at consensus, then do we do we know of any other events that we plan to attend? And would we be doing more of these type of things? With Hacken?

Rupert – Amulet  

100%. So in terms of defi, retreats and sponsorship, I don’t know. In short, we haven’t decided on any yet. In terms of events that we are attending. I will be at a house in London next week by in town. And it would be remiss of me not to turn up to that. And to be meeting a few folk there. We’ll be heading along to and actually some of our members of the community are coming down to it as well. Pintopaledo I know he’s going to head to hackerhouse,

Rob – Amulet  

He’s London based, isn’t it? 

Rupert – Amulet  

Yeah, I get to meet an Amunation in real life . I’ve never actually met anybody from the nation yet. So I’m quite looking forward to that. Following that, Jimmy and I are in San Francisco for a private event the following week, and then we both jet back to NFT. NYC. And yeah, we will be there for the rest of the week. But we won’t be doing an event that was very unlikely we’ll be doing an event there will just be attending and talking to partners in the space.

Rob – Amulet  

Cool. Thanks for asking that. So there were all the questions we have. So I’ll do as open up in case anyone wants to give a brief 10 seconds in case anyone wants to ask any questions that are on here now feel free to unmute yourself and ask

Rupert – Amulet  

I’d like to know what Sanya’s latest meme will be today. well I’m sure we’ll see it in the meme channel stay on mute. I’m a big fan of your commitment chap.

Rob – Amulet  

I think we all appreciate all the everything that I think it’s probably exceeds our expectations how some people have behaved considering the way we’ve we’ve tried to grow it as being more organic than than other projects have. So we keep those memes coming.

Rupert – Amulet  

Yeah, absolutely. 100% and actually. Yeah, I echo that, that I’m really, I’ve been staggered by the response of the community so much so far. And I’m, I’m really genuinely pleased. And thank you for helping us and supporting us this far in our journey, you will all be rewarded at the end of the journey, I guarantee that.

Rob – Amulet  

Awesome. And so what I’ll do is I’ll wrap up this ama now, I’ll be working with an hour probably get the recap. I say the next 24 hours, I aim to have it in the first thing in the morning. From from my side, I’m in the European timezone. So I will let you know I’m also just if you if anyone does happen to be in Austin, there’s something quite exciting going to be hitting the announcement channel within about five minutes of this conversation and things so look out for the recap blog and thank you everyone for joining.

Rupert – Amulet  

Thanks, everybody. See in a couple of weeks, in a couple of weeks to catch up.

Leave a Comment

Your email address will not be published. Required fields are marked *

Scroll to Top