Cover Policy

I. Overview

The purpose of this document is to illustrate the general terms and conditions of Tidal insurance coverage. It serves as a reference document for any platform users, cover buyers, reserve providers, token holders, claim accessors, and all other relevant community stakeholders. Please be noted that this guideline is not hardcoded into the Tidal Protocol.

II. Coverage

Subject to the Exclusion Section, the claim shall be payable for any one of the followings:

  1. The designated smart contract was used in an unintended way; or

  2. The designated smart contract suffered hacks or exploitation of the protocol code for any bug that was not publicly disclosed before the coverage period began; or

  3. The designated smart contract suffered economic design failure (including flash loan attacks) resulting in the unintended confiscation or seizure of funds deposited; or

  4. The designated smart contract suffered severe oracle failure where the oracle price is deliberately manipulated or materially different from the intended data source; or

  5. The designated smart contract suffered a governance attack where the on-chain governance system was manipulated and resulted in the unintended alteration of the designated protocol.

  6. Under a valid claim, up to 10% of the coverage amount can be claimed as fund recovery expense, including engaging security services and issuing bounties to trace the hacker.

    For example, if the total covered amount is 1 million USD, upto 100k can be claimed from an insurance policy to cover the fund recovery expense.

  7. De-pegging: when insured assets, e.g. UST, trade below $0.85 on a 5 day time weighted average price. Policyholders can exchange any amount of insured UST to collateral stable coin, e.g. USDC.

  8. undercollateralized loans - in collabration with NAOS finance beta insurance pool: the Borrower does not pay on the Due Date any amount payable pursuant to a Finance Document at the place at and in the currency in which it is expressed to be payable and the Borrower fail to correct within 14 days after the Due Date.

III. Exclusion

The claim is not payable for any one of the followings:

  1. Loss of funds occurred due to phishing, private key security breaches, malware, scam, or any negligence on behalf of the user; or

  2. Hacks occurred during the coverage period with the exploited bug of the designated smart contract being sufficiently publicly disclosed prior to the beginning of the coverage period; or

  3. Rewards or incentives were not to be distributed to a user(s) wallet address; or

  4. An attack, manipulation, or exploitation was executed entirely or partly by the insured party; or

  5. Loss of funds occurred where the designated protocol continued to operate as intended.

  6. Loss of fund is due to a 3rd party protocol instead of the insured protocol.

  7. Loss of fund is due to new smart contract development / updates which were not added to the coverage policy. (Any new development and updates are required to be reported to tidal, and added to the coverage policy once passed the assessment.)

IV. Requirements

For a claimant to be eligible of submitting a claim, the followings must be met:

  1. The event or loss happens during the coverage period.

  2. The payout receiving account and amount is validated by victim protocols, paid directly to the victim protocol team’s verified account that purchased cover.

V. Returned Fund

If the exploited fund gets returned, the returned amount to Tidal reserve providers would be:

Return amount = “Claimed (paid out) Amount” - “Protocol Net Loss” - “Fund Recovery Expense (occurred under coverage section number 6)”

Protocol net loss = Exploited Amount - Returned Amount.

For example, if the fund gets 100% returned, protocol net loss would be 0, then the returned amount to Tidal reserve providers would be the amount paid out less the fund recovery expense.

Last updated