Ad
News
Op-ed: DAOs face growth barriers due to complexity and centralization issues Op-ed: DAOs face growth barriers due to complexity and centralization issues

Op-ed: DAOs face growth barriers due to complexity and centralization issues

Unveiling the reality of DAOs - from dream to nightmare, and the critical path to their evolution.

Op-ed: DAOs face growth barriers due to complexity and centralization issues

Cover art/illustration via CryptoSlate. Image includes combined content which may include AI-generated content.

The decentralized autonomous organization (DAO), as a form of organizational structure, has all the potential to be the future of organizing for any group size, type, and purpose. DAOs are built with transparency, democratization, and automation in mind — making them ideal for any organization that wants to govern effectively and equitably, in theory.

In practice, many DAOs are plagued with corruption, inefficiency, lack of participation and even understanding of how it all works by most members, hacking and governance exploits, and much more of what turns a dream into a nightmare.

And, for better or worse, the fault is in the design itself. Let’s look at what’s creating the great bottleneck between the good intentions of DAO creators and making them into reality.

The core problem

While DAOs removed many of the barriers to entry in terms of capital requirements (even $1 can buy governance tokens), geography, race/ethnicity/class/gender/etc., and other limitations of the old organizational system, one barrier remains to this day: barrier of complication.

The way that DAOs are built today, one has to be a highly-skilled engineer with years of blockchain experience to fully understand how to create, join, govern, and protect a DAO. And even those get lost. Even those get hacked.

Even those who do not fully participate in a healthy DAO ecosystem at anywhere close to their potential. This leads to several problems that block DAO growth:

  • Centralization
  • Self-exclusion
  • Exploits

Let’s look at each of those in some detail.

Centralization

DAOs are all about the power of the masses. D stands for Decentralization, after all. So why do only 2.3% of DAOs have over 100 members? And how many of them are actively involved in the proposal and voting process?

One reason is the linear voting process employed by most DAOs: the more governance tokens you have, the more voting power and any related rewards you receive. If the DAO’s founding team or an outside whale has enough governance tokens to sway the voting on any decision in their favor, what’s the point of others participating?

But it’s not just the distribution of voting power — it’s also the distribution of understanding of how to vote and why. The voting is often done on Snapshot but not always. The forum for the proposal may be somewhere else. The execution of an approved proposal is usually done via a multisig wallet of a few individuals. It’s natural for the broader community to feel excluded and give into centralization. Even the delegation game is currently “rigged” to favor centralization as people tend to delegate their tokens to the most popular delegate regardless of that delegate’s competence.

Possible fixes

Nonlinear voting mechanisms (like quadratic voting) can go a long way toward decentralizing DAOs away from whales and founding teams. Put in formulas that reward a diversity of opinions and representations.  For delegates, reward delegates who prove their expertise in specific subject matter areas and set up mechanisms that disincentivize excess accumulation of power by a single delegate.

Generally, having a single place for all aspects of DAO governance — with timely notifications and a clear UX of what’s going on with each DAO a user is involved with — would go a long way towards bringing more people into the governance process and decentralizing DAOs.

Self-exclusion

Obvious centralization leads to — and is in turn encouraged by — member self-exclusion from the governance process. Let’s face it: most members of DAOs do not have enough time, energy, and interest to keep up with all the proposals, voting, discussions, and other things happening with their DAO. And if their voice doesn’t matter, if their rewards depend on simply voting as often as possible or delegating to any delegate, if the personal resources required to participate far outweigh any tangible benefit — people will find something better to do with their time.

The same goes for technical complexity. Most DAO members are not engineers with years of blockchain experience. Yes, educating the public on how blockchain tools work is important, just not at the expense of governance. The burden is always on the technology to make itself usable by the average Joe.

Possible fixes

The fixes should be both technological and economical to incentivize users to opt into the governance process, not out of it. On the technological side, DAO creation should be as simple and quick as possible: no-code, click-through options, select settings, easy creation of proposals, etc.

It’s time to stop forcing DAO members to learn a dozen different tools and keep 20 tabs open in their browsers to keep up with DAO governance. On the economic side, we need to incentivize meaningful participation.

Reward users for voting and delegating selectively. Reward useful proposals. Make it easy to have meaningful conversations that lead to rewarding governance for those actively working for the betterment of the DAO.

Exploits

DAOs get exploited as often as other blockchain protocols, with the added problem of governance exploits. So, in addition to hackers finding a vulnerability in smart contracts, they also find vulnerabilities in the communities. This is often done by posing as trustworthy community members to seize treasury control via sneaky malicious proposals.

Also, founding teams can exploit their DAO community once it fills the treasury—the classic rug pull. Sometimes an exploit is not even intentional, as in the case of Arbitrum’s infamous AIP 1 that suggested giving the Foundation (i.e., team) $700M to play with — followed by the reveal that the team already took and was already spending that $700M even before the proposal was posted to the DAO forum.

Possible fixes

To paraphrase U.S. Supreme Court Justice Louis D. Brandeis, the light is the greatest of disinfectants. So transparency and high community engagement are good for weeding out seedy characters and potential exploits. So is keeping the social environment of a DAO in one place, together with proposals, voting, and other functions, making sure that every member knows where the discourse is taking place.

Building a verifiable online reputation for DAO members (local to a specific DAO and more global) would further create a more exploit-proof social environment for DAOs. It helps build DAOs on tested and audited smart contracts to prevent classic hacker exploits without needing additional coding.

For governance proposals to benefit the DAO, involving true experts in the process and encouraging open, dynamic discourse on proposals with fundamental risks to the DAO is good. Secondary voting by trusted community members can also act as an additional layer of protection.

Removing the bottleneck

Using technological and economic incentives to encourage active and productive member behavior should remove the bottleneck and let DAOs grow fast, organically, and equitably.

There is certainly enough goodwill to take DAOs to their proper place at the top of the organizational evolutionary chart. And there is just as much potential for them to be there. All that is left is to open up the road to the millions of people who can and want to bring DAOs to their destiny.

This article was brought to you by Dmytro Kotliarov, Core Contributor of DeXe Protocol, the all-in-one DAO builder. For more information, click here.

Posted In: DAOs, Guest Post