Why DAO voting is riddled with problems and voting is a farce

In 2022, decentralized autonomous organizations boomed in popularity. In an increasingly unequal world, the promise of organizations founded upon more open and inclusive decision-making processes had stark appeal to many. When they operate effectively, DAOs remove centralized hierarchies and promote collective governance through on-chain voting. 

Successful examples include voting rights for UNI token holders on how the major crypto exchange Uniswap is run, and social good initiative Ukraine DAO, which distributes donations to assist those affected by the war in Ukraine based on community decisions. But despite these positive use cases, DAOs are still experiencing many growing pains, not least overly simplistic structural designs, privacy issues and power inequalities attached to their voting processes. In order for DAOs to fulfill their promise to create more nuanced and decentralized power structures, composable privacy and decentralization of their formation processes will be key. 

Last year, SEC Commissioner Hester Peirce warned against the prevalence of “shadow-centralization” in decentralized finance, where “opaque governance structures lead to a protocol having centralized control despite wearing the banner of decentralization in its marketing.” This is also a huge issue for DAOs. 

Lauded as decentralized and autonomous, most DAOs are actually controlled by a few large shareholders or developers with strong internal connections. Showing this, a report from June 2022 by Chainalysis analyzed the workings of 10 major DAO projects and found on average, less than 1% of all holders have 90% of the voting power. The same Chainalysis report found that as few as 1 in 10,000 governance token holders had enough tokens to create a proposal. When it comes to passing a proposal, only 1 in 30,000 holders had enough tokens to do so. 

One of the reasons that many DAOs are centralized by default despite their decentralized designs, is that their formations predominantly happen off-chain. People connect based on shared desires or personal connections, meaning that who you know and where you stand in a given pecking order subversively impacts how much power you have. But what if DAO formation could happen on-chain? 

Suppose you’re a person that is interested in funding privacy tech and you’re happy to fund any DAO as long as it commits its funds to this cause. Using a counterparty discovery protocol like Anoma, party A can create an intent (for example, a commitment of dollars to fund privacy tech). If there are any other parties that have a shared interest (i.e. they fund privacy tech), a solver can gather all these intents and automatically create a DAO for funding privacy tech and aggregate all the funds. Interestingly, there would be no backdoor discussion or Discord forum to coordinate the formation of the DAO. There would just be a  purely peer-to-peer system that autonomously created this DAO, promoting decentralized, equal decision-making processes in the DAO going forward. 

Entrepreneur Erik Torenberg argues that when a large group of people tries to coordinate on something, it’s hard to get pure democracy even when smart contracts are used to automate processes. Instead, you get cliques that are “formed in an effort to exercise influence over the whole. Those groups begin to take over [but] they rule in an undefined and informal way which makes them unaccountable since their power isn’t formalized.”

It’s true that the looseness and flat structure of DAOs means that subversive misappropriation of power through large token holders often goes unchecked as roles and responsibilities are somewhat fluid. This is what some have termed the ‘tyranny of structurelessness.” DAOs have attempted to formalize structurelessness but failed to prove the benefits. Indeed, this was reflected when a DAO tried to buy a copy of the U.S. Constitution in 2021 but failed as a result of the thing that defined its decentralized nature: the transparency of its bid. 

The voting process within DAOs is meant to make decision-making more egalitarian, but participation is generally very poor. Many people abstain from voting due to disinterest in decision-making, while others may do so to sabotage a proposal. Requiring more members to vote may mean the majority of proposals fail due to poor participation. However, setting a low number poses risks of bad practices.

Many participants become passive in DAOs that use governance tokens. People often only get involved in order to receive and trade tokens. This was reflected in May last year when a controversial vote saw Brantly Millegan reinstated to the board of the Ethereum Name Service Foundation (ENS) after being let go. The year before, ENS had distributed tokens to anyone who’d used the service. The vote against his removal passed with 1.6 million ENS tokens, and 1.4 million tokens assigned to the “for” position. Millegan held a massive amount of ENS tokens and used them to vote against the proposal. A great number of users abstained from the vote, meaning that he was able to tip the scale unequally in his favor. 

DAO voting also has a huge privacy problem, as voting outcomes are often fully transparent. How can members vote on anything meaningful if they know everyone within their organization can see where they stand by quickly checking on-chain data? Composable privacy is crucial for solving this issue. With flexible privacy primitives, developers can decide what “state” is kept private and what is kept transparent and publicly auditable (vs. the current design, which is all transparent). For instance, tallying and results should be public and verifiable for all, but individual votes should be kept private. 

DAOs also need to embrace composable zero-knowledge proofs, which are an interactive procedure used for proving to a verifier that something that a prover knows is true, is true, without revealing it to the verifier. The technology can be particularly effective in anonymous voting systems to establish ownership of a private key to be used in the encryption of voting values, without revealing the private key. The wider issue of coin voting is a flawed methodology that DAO creators will have to address as DAOs advance further in the coming years.

Source link

#DAO #voting #riddled #problems #voting #farce