The DAO Plutocracy Problem

Off-chain Reputation is the Key to Meritocracy

Serto
15 min readSep 10, 2021

A DAO or decentralized autonomous organization is an enterprise-like operation directed by voting through tokenized governance. If you want to join a DAO, purchasing certain tokens on the open market is often the only qualification. Because tokens are required for membership and individuals with more token holdings frequently beget more membership influence, DAOs often concentrate decision-making abilities among their largest token-holders.

This means that the more governance-allocating tokens you hold, the more dramatic the influence you can have on the direction of the DAO. Being richer can give you more ability to steer the ship, even in instances where weighting influence toward the most subject-matter-qualified individuals might inform better decision-making. One might call this situation the DAO Plutocracy Problem.

A plutocracy is an elite ruling class whose power is derived from their wealth. DAOs that allocate voting rights based on proportional tokenholdings are by definition plutocratic, even moreso when those tokens are purchased (e.g. as opposed to earned). Allocating decision-making power based upon assets owned, as opposed to expertise, will cause DAOs to remain plutocratic unless qualifying data about members becomes more contextual. Even Vitalik Buterin has recently acknowledged the inflexible shortcomings of coin voting governance, which can be unduly influenced by inequality and incentive misalignment, and even outright attacks through vote-buying. Web3 won’t excel by practicing design according to committees of the richest, but right now DAOs lack flexible tools to document reputation and qualifications in a self-sovereign, decentralized way. Adding another layer — reputation — to this system could create more room for qualified participants and a more equitable approach to governance.

We don’t want to swap the plutocratic leadership of traditional finance for similarly centralized overlords of crypto. Today’s DAOs are glorified techno-plutocracies. This reality is far from the vision and mission of web3; if we want to work toward meritocracy, we can’t rely upon roles assigned by wealth. And if we don’t handle this problem now, it will only grow more entrenched and difficult to amend. There’s one way to solve this problem: adding a layer of reputation that gives weight to contributions and capabilities beyond wealth. Such personal data needs to be off-chain, dynamic and verifiable to create a decentralized reputation.

DAO Members Can Build Equity and Reputation (sort of)

DAOs rose to prominence as smart contracts established a model for self-executing business and financial transactions. Though early DAO models struggled with security, their flexible operations and recent governmental acceptance in Wyoming bodes promisingly for their role in the task-based project economy.

DAOs do not inherently require contributors to have a formal employee arrangement, but rather enable them to work at-will on projects while receiving rewards in exchange for work contributions. DAOs offer a flexible business framework, like a code-driven co-op, that offers numerous low-risk, compensated opportunities to gain experience in the web3 ecosystem. Contributors don’t have to be hired to any project full time, can work remotely, and can receive compensation from numerous projects in exchange for useful contributions. DAOs offer a project structure where individual contributors own a stake in the outcome. Voluntary, emergent, even ephemeral work can all be recognized when user-friendly tools make it easy for contributors to share in the outcome. As Cooper Turley stated recently during a panel about DAOs on the Bankless podcast, “DAOs…are fluid. There’s no team and user dynamic; team and community are one and the same. That allows people to come in, in a much more free-flowing manner. With a DAO, you don’t need an HR process and multi-year contract with a vesting schedule. You can come in and start contributing today.”

Gitcoin’s DAO is a standout example of tokenizing community contributions and thoughtfully distributing initial tokens and governance rights to exceptionally active contributing members. However, because the metric for influence (Gitcoin tokens) is transferable and semi-fungible (not contextual), the DAO Plutocracy Problem still looms in the distance even for such “fAirDrop” token distribution strategies. Gitcoin’s broad selection of meritocratically distributed NFTs are subject to the same concern: they are tradeable and on-chain, both of which make them poor candidates for persistent identity and reputation in the long term. Furthermore, a Gitcoin DAO top contributor holds no merit in other ecosystems for being a prolific participant in the web3 space. Is that truly fair and decentralized? Fortunately, the Gitcoin team has signaled interest in pursuing a more decentralized future for identity.

Some teams have used the basic economic traits of tokens to imply reputation, such as token lockup periods and weighting voting rights based on how long tokens have been held. For example, Popsicle Finance creatively allocates voting power according to several qualifying wallet/token traits, including a multiplier based on the duration of tokenholdings. Such capabilities signal value in differentiating the tenure of DAO participants.

Without decentralized identity and reputation, each DAO must independently verify the identity of each member. If membership is based on skills and reputation, then each DAO must separately and centrally verify that individual’s identity. DAOs often reach for bad centralized proxies, like Twitter. But what happens if the user is locked out of their account, or is shadow banned? Or if someone’s trusted Twitter identity is performed by a scammer on another platform (such as Discord), unwitting users can get scammed.

DAOs may have plans for progressive decentralization, but a plan without contextual identity and reputation is, at its heart, just repeating the history of Web 2.0. Relying upon social media accounts and centralized identity proxies as a workaround doesn’t address the root problem.

DAOs aren’t Decentralized or Autonomous, so Equity is Precarious

DAOs are meant to be a lightweight mechanism for coordination without the overhead of a formal business structure. Few, if any DAOs achieve this outcome efficiently outside of venture capital-esque investment DAOs that pool funds from members for collective investments. At the ethCC conference, NEAR Protocol Co-founder Illia Polosukhin described the so-called DAO landscape as “Facebook groups with bank accounts” — a far cry from the self-sovereign hiveminds implied by the name DAO. Even more sophisticated DAOs frequently amount to token-gated Discord channels populated by overlapping groups of web3 enthusiasts. DAO-bestowed Discord role labels serve as a siloed proxy for decentralized reputation, and on-chain transaction history provides a narrow view of individual capabilities.

Among investment DAOs, the primary activity is determining the use of capital. Members’ capital contributions to the DAO allow them to vote on how those funds are deployed. Identity in such DAOs is defined by how much capital you have contributed, which is the extent of a DAO member’s relevant user profile for such pursuits. Using wealth or token holdings as a proxy for reputation works when the users all have identities capable of communicating about their wealth (e.g. Ethereum Addresses). This approach works best in an ETH-maxi future. Given the movement toward a robust cross-chain ecosystem, this system is likely not the most equitable. This is also why DAOs focused on the allocation of wealth seem to be the most technically integrated; the required membership qualifications, and the day-to-day financial participation activities, are uniform for most members.

On-Chain Reputation is Limiting and Dangerous

In 2017, ERC-735 surfaced a proposal for on-chain credential documentation, including data in the smart contract layers. ERC-735 would be inappropriate for personally identifiable information (PII), and therefore is limited to only identities of entities without sensitive data. Such a proposal was swiftly axed, as PII on-chain does not allow for consensual selective disclosure and self-sovereign identity. Similar proposals are resurfacing, such as the Ethereum Attestation Service, which leverages on-chain transactions that default to public and immutable. However, the Serto team has not been able to verify where the attestations are stored or what interfaces exist for users to manage the consent around their disclosure.

Personally identifiable information (PII) doesn’t belong on the blockchain. Privacy cannot be flexible, consensual and continuously evolving if it is public and immutable. Putting PII on-chain publicizes data to an even broader audience than the web2.0 ecosystem of surveillance capitalism in which we live right now. On-chain PII often ties reputational data to a single address, limiting the extent to which you can easily rotate your keys or utilize a different address tied to a different facet of your life. Laws like GDPR and CCPA are vehemently at odds with public, immutable documentation of personal data on behalf of users; programmatic publication of PII on-chain is unlawful under these regulations. For these reasons, Ethereum addresses on their own are a poor basis for flexible, contextual identity (though a good way to signal wealth).

NFTs are also a flawed proxy for reputation, because they are on-chain, public, immutable and can be purchased or traded. This highlights a shortcomings in the beloved POAP token — these NFTs aren’t proof that *you* attended an event. They are proof that *someone* attended, as POAPs can easily be gifted, purchased or traded (like all NFTs except non-transferrable ones). This same shortcoming holds true for NFT-based identity projects and role-based access controls that use NFTs.

Non-transferable NFTs for reputation introduce even further complexity and opportunity for disaster. Locked to a single address, even the most earnest non-transferable NFTs lack flexibility. Fortunately, non-transferable NFTs are pretty rare, because if your wallet receives a non-transferable NFT with illegal content, it will be irrevocably associated with your wallet address. Having immobile illegal content associated with your address may require you to migrate to a new address, and start with a clean slate, leaving behind any of the past wallet transaction history that you had accrued to that point.

Transferable NFTs with illegal content can also pose a dangerous threat to users, who must pay a gas fee to get rid of them by burning the tokens (sending them to the 0x0 address). Sending many illegal NFTs to an unwitting recipient would require them to spend commensurate gas fees to burn the tokens, or to abandon their wallet and on-chain reputation starting fresh with a new address. The choice is stark: unless you send money into the abyss or give up your transaction history, you have to suffer public reputational harm and live with non-consensual illegality tied to your address.

The challenges of using NFTs for on-chain reputation illuminate superior DAO primitives: trustless off-chain reputation with decentralized identifiers (DIDs) and verifiable credentials (VCs).

DIDs & VCs are the Future of Reputation

A Decentralized identifier (DID) is a string of numbers and letters controlled by a key pair that can be rotated. Verifiable credentials (VCs) are attestations made by one identifier about another, or about some other fact or object. These attestations are cryptographically signed by their attestor, revocable, off-chain, private, selectively disclosable and can be set to expire.

DIDs offer a flexible, straightforward way to sign off-chain attestations, and can be the subject of verifiable credentials. You can also easily connect multiple social identifiers with a DID such as a Twitter account, website, Discord, Github — as pioneered by 3Box Profiles. With 90+ DID methods generally legible with a universal resolver, DIDs are a chain-agnostic solution for managing contextual data. DIDs can turn any blockchain’s public address (or and any other type of public identifier) into a system-agnostic identifier that can manage data about itself.

Verifiable credentials are the tangible units of signed data issued by DIDs. VCs can be stored locally, and can even be validated without internet access in some instances. VCs are growing in popularity, as the preferred tamper-proof standard for Apple’s Medical Records and IBM’s COVID-19 credentials.

Portable Identity & Reputation between DAOs

Multi-Sig Verifiable Presentations

No single person should be able to call the shots in a DAO, so no single person should be able to issue reputation on behalf of a DAO. DAO-bestowed credentials should require approval from multiple parties too (e.g. proof of DAO membership or proof of design contributions should be signed by multiple parties in the DAO). A DAO could define which credentials and whose signatures, taken together, can generate a unit of verifiable reputation.

Verifiable presentations are one way to achieve such a proof of reputation with multiple signatures. These proofs require that a group of credentials be presented together in order to achieve verification. For example, a DAO membership badge might take the form of a verifiable presentation, where multiple VCs from DAO members all attest to your membership (e.g. Alice is a member in good standing). If a quorum of designated parties (e.g. 5 members of BanklessDAO) attest to the same piece of data (e.g. Alice is a member in good standing of BanklessDAO), then Alice can share her DAO membership verifiable presentation like a proof of membership to other DAOs or people, who can independently verify it.

Because the verifiable presentation features signatures from multiple parties, it might be referred to as a “multi-sig” verifiable presentation, similar to how a wallet that requires approval from multiple parties to approve a given transaction, similar multiple-approver functionality for off-chain data could be described as a verifiable presentation using the W3C standard alongside a subset (m of n) or even a complete set (n of n) of signers. Multi-sig verifiable presentations would allow DAOs to participate in collective reputation-making and to issue verifiable presentations from the DAO itself. Like multi-sig wallets allocating capital from DAOs, multi-sig verifiable presentations could similarly allocate reputation from DAOs. A logical extension of DAO-issued credentials might be the ability for DAOs to recognize verifiable credentials and verifiable presentations from one another.

The daunting task of proving yourself at a new company keeps many individuals in unsatisfying jobs, deterred by the prospect of rebuilding reputation in a new context. This oppressive switching cost creates massive inefficiency in the labor market, and prevents easy movement between roles. The cost of switching jobs must plummet in order to provide efficient infrastructure for the free market. We can create more efficient markets when the switching costs are zero for employees who want to leave their roles for different work.

Such interoperability could save a lot of time for users joining new DAOs with this portable reputation generated in one context and validated in another. Today, DAO members have to start with a clean slate each time they join a new DAO, regardless of the skills they have demonstrated elsewhere. A more automated DAO admissions process could allow holders of certain credentials to be admitted automatically. This future DAO might allow members to present reputation from other DAOs, web3 contexts or ecosystems to apply for membership (like code contributions to Radicle, participation in Gitcoin, subgraph additions and metadata to The Graph Network, attendance at Devcon etc.).

A verification process for VP-based DAO admissions could:

  • check the DAO smart contract to identify the canonical signers (e.g. 5 signers on the Gnosis Safe contract)
  • check whether the given verifiable presentation includes verifiable credentials signed by a sufficient subset (e.g. 3 of 5) of signers from that DAO’s contract
  • and if verifiably presented, then allow the individual to participate in the DAO

New members could be assigned roles, opportunities, responsibilities inside of a new DAO on day 0 without needing to perform the labor of social ladder-climbing and demonstrating value to a Discord channel. The future of work doesn’t look like an inefficient labor market where people need to prove themselves in each new context, but this is the reality of joining new DAOs at present. Portable proofs of work can eliminate the need to build credibility from scratch in each new context or DAO.

Upon joining, individuals will be able to earn reputation credentials by positively contributing to the DAO, and then will be able to bring that reputation over to another DAO where they work on other projects and add even more credentials. Cross-DAO reputation facilitated by portability, and free-flowing data might open the opportunity for more parties to interact with that data (therefore underscoring the need for privacy, security and consent). In a more self-sovereign future where data subject consent and privacy are priorities, it will be imperative to move data verifiably off-chain with DIDs and VCs. The alternative is putting reputation on-chain, which as described above can have many dangerous consequences (and be terribly expensive!).

Bringing credentials from one DAO to qualify for capabilities in another mirrors the kind of reputation portability we already enjoy with centralized proofs of identity and reputation. Because VCs can attest to all kinds of personal data, including the data required for various levels of KYC (Know Your Customer — the process and data related to identifying an individual customer, common in traditional finance), we can use VCs to enable portable KYC and avoid duplicate copies of sensitive personal data. The Alastria project in the EU Regulatory Sandbox paved the way for such reputational portability. In a more traditional context, proofs of identity like a credit card and utility bill amount to proof of residency when applying for a library card. Organizations like the Public Library have decided that credit card statements and utility bills qualify as a valid proof of identity, so they delegate trust anchors of a given reputational asset to another body (e.g. the utility and credit card companies) and just point to those as proxies for residency.

The Ceiling on DAO Decentralization

We aspire to DAOs that can solve complex coordination problems, like creating products and bringing them to market. Unlike capital allocation, shipping products requires a variety of different roles with different expertises that must be coordinated. Also unlike treasury DAOs, the people and roles required for shipping products are not as fungible.

For a DAO trying to accomplish a complex coordination task, member skills and experience are critical for assigning responsibilities. Truly complex coordination among different roles relies upon a reputation system. As discussed above, decentralized DAO tooling is optimized for capital allocation, so the only companies that can be really DAO-ified with wallet-based reputation alone are treasuries.

The less similar a DAO is to a treasury allocating capital, the less decentralized that DAO can become, because it must rely upon centralized tools to deliver reputation signals. This obvious ceiling caps the growth and decentralization of DAOs hoping to become more than treasuries. DAOs that want to do more than capital allocation are doomed to rely on centralized tools and on-chain identity until they embrace decentralized identity and reputation.

DAOs of the Future

Imagine StyleDAO, a wearable design DAO that is optimized to create products and aspires to be as decentralized as possible.

Lest we forget, money cannot buy taste or talent, so StyleDAO must rely upon more data than wallet contents and transaction history as proxies for taste and talent. The StyleDAO governance mechanism votes on decisions like which user-submitted designs to produce. Verifiable credentials presented by designers alongside their entries differentiate expert submissions from those of bots and amateurs. These credentials are a proxy for reputation, as well as an anti-sybil mechanism.

StyleDAO members can’t sift through millions of design submissions, so categorizing desirable qualified entries provides efficiency and utility. StyleDAO can designate a variety of acceptable qualifying credentials for entries from a diversity of sources. For example, the submitter’s employment credentials from other clothing lines (e.g. Chanel), social graph credentials from other people with certain qualifications (e.g. fashion designer Virgil Abloh), attendance credentials for relevant events (e.g. Met Gala Red Carpet) etc. Verifiable presentations from other DAOs like FWB can signal participation in fashion and art-related channels or excellence in product design.

StyleDAO token holders can vote on designs based on similar qualifying credentials amounting to a proof of taste. Some qualifications may overlap with those listed above, or invoke web2 trust anchors — such as proof that a token-holder has 1M instagram followers or occupies the top spot in the Crypto Best Dressed TCR. Any qualified token holder can cast a vote without needing to manually on-board and curry favor through a Discord channel. Verifiable credentials can augment the tokenomics of DAOs with off-chain data, weighing votes according to qualifications — for example, your votes weigh 3x if you have a reputational credential from Chanel.

StyleDAO token holders submit their votes alongside their qualifying VCs, wherein execution is decentralized and the smart contract doesn’t need to store those VCs. Rather, the smart contract emits an event — this address supplied these tokens, and these credential schemas from these approved issuers, and a 3x multiplier was added in a verifiable way.

Major Key Alert

Activities beyond pooling money and voting with your stake requires more data than on-chain transactions. Because DAOs are intended to coordinate the development of products, collaborative work or other non-purchasing activities, capital contributions do not provide sufficient qualifying data about members’ fitness to excel in these kinds of activities. When you rely on wealth as a proxy, individuals can buy their way into influence even when they know very little about the subject matter. If you want to have a DAO manage the actual development of complex business processes, you need a contextual system of reputation to determine who’s qualified to do what and hold people accountable for those commitments.

This contextual system of reputation is uniquely well-suited to DIDs and VCs. Adoption of DIDs and VCs will transform the DAO ecosystem, and an early signal of this possibility will be when web3 wallets can sign and hold VCs.

Get Started

To easily create a DID, define VC schemas, issue VCs and more:

Begin with Serto Agent, the free AWS Marketplace App where you can easily create W3C-compliant decentralized identifiers, and issue verifiable credentials.

Our docs guide through about 5 minutes of setup. We then recommend publicizing DIDs in the DNS record of your website (easily done from Serto Agent; the technical spec is described here in greater detail).

List your domain on Serto Search — a cross-chain search engine for DIDs, VCs, NFTs and more.

Serto Schemas helps anyone easily create new verifiable credential schemas, so they can issue custom credentials anytime.

Visit us at serto.id or @serto_id on Twitter.

--

--

Serto

Serto makes decentralized identity technology easier for everyone to enjoy. Our work is powered by ConsenSys. Join us at Serto.ID.