Decentralized Decision-Making: Exploring Blockchain Governance

August 31st 2023

Blockchain technology has opened a new era of decentralized decision-making, revolutionizing governance structures across diverse industries. This research delves into the concept of decentralized decision-making in the context of blockchain governance, analyzing its features, mechanisms, models, and implications. It examines real-world examples of blockchain projects that prioritize decentralized decision-making. Additionally, the author explores various DAO governance models & voting systems. The challenges, risks, and prospects are also discussed. The paper aims to inspire additional research and adoption of blockchain governance models by highlighting the possibilities of decentralized decision-making. Blockchain governance promises to create more inclusive, transparent, and resilient systems that align with the values of the blockchain ecosystem and its participants.

article image
  • Part I: Overview
  • Part II: Blockchain Governance Models in Action
  • Part III: DAO Governance
  • Part IV: Challenges & Prospects

Part I: Blockchain Governance: Overview

Governance is the act or process of governing or overseeing the control and direction of something. Governance refers to the decision-making activities and processes, formal or informal, carried out by organizations including states, corporations, non-profits, partnerships, and unincorporated associations. Governance models are often centered around a set of qualities: transparency, integrity, effective performance, and collaboration.

In traditional centralized systems, governance is typically carried out by a central authority or organization. However, in the context of blockchain, which is decentralized and distributed, governance takes a different form. It involves the participation of multiple stakeholders, such as developers, miners, node operators, token holders, and users, who collectively make decisions and shape the future of the blockchain network.

Decentralized decision-making refers to a governance approach where decision-making authority is distributed among a large number of participants or stakeholders, rather than being concentrated in the hands of a few centralized entities or individuals. In a decentralized decision-making system, power and control are diffused across a network of participants, allowing for more inclusive, transparent, and democratic processes. The key aspects of the concept:

  • Elimination of Central Authorities: There is no single central authority or governing body that holds absolute power. Instead, decisions are made collectively by a diverse group of participants who have a stake in the system.
  • Inclusivity and Diversity: Decentralized decision-making encourages the involvement of a wide range of stakeholders, including users, developers, token holders, and community members. This inclusivity reduces the risk of decisions being biased towards a particular group.
  • Transparent Processes: Decisions are typically recorded on a public blockchain or distributed ledger, ensuring transparency and accountability. Anyone can access the decision-making history.
  • Sybil Resistance: To prevent Sybil attacks (where a single entity creates multiple fake identities to gain influence), decentralized decision-making systems often implement mechanisms that ensure one individual cannot control a significant portion of the decision-making power.
  • Flexibility and Adaptability: Decentralized decision-making allows for more rapid adjustments and upgrades to the system based on community consensus. This agility enables the network to respond quickly to changing circumstances and evolving needs.

The decentralized decision-making concept has the potential to transform various industries and reshape the way we govern and interact with technology. D. Allen argues that the ‘exchange view’ of governance (characterized by an entrepreneurial process of bargaining and exchange of voters under uncertainty) is best to understand the dynamics of governance innovation in web3, and provides the foundations for a new general theory of governance.

Governance in web3 incorporates both governance by blockchains (i.e., applying blockchain as a governance technology) and governance of blockchains (e.g. the processes by which blockchains update their code). Both governance by blockchains and governance of blockchains are still poorly understood and are mostly experimental science. The political model dominates thinking and discussion in the analysis of blockchain governance, both on the side of governance of blockchain and governance by blockchains.

What is Blockchain Governance?

Blockchain governance refers to the mechanisms and processes by which decisions are made and protocols are managed within a blockchain network. It encompasses the rules, procedures, and structures that dictate how the blockchain operates, evolves, and resolves conflicts. There are three broad types of such rules that translate to different areas where blockchain governance is needed:

  1. Blockchain or network governance: Blockchain or network governance is needed to achieve network mining consensus through special algorithms. Typical algorithms are Proof-of-Work (PoW), Proof-of-Stake (PoS), and a hybrid of these.

2. Project governance: Project governance deals with all topics related to the technology (i.e. the code), blockchain/network governance, funding governance, and meta-governance (i.e. changing the governance process itself). Technology-related topics include, among other things, blockchain parameters (e.g. changing block size or gas prices), fixing bugs, or adding new features.

3. Funding governance: Funding governance regulates how projects manage collected funds. Funding governance encompasses several key aspects, which include:

  • Funding source: This entails specifying the origin of the funds, essentially identifying where they are generated from. For instance, it could involve a portion of mining rewards.
  • Funding Quantity: This aspect determines the exact amount of funds that will be accumulated. As an illustration, it might involve collecting 10% of all mining rewards.
  • Funds Administrator: This refers to the individual or entity responsible for collecting, disbursing, and maintaining the funds.
  • Utilization of Funds: Defining the intended purposes for which the funds will be used falls under this category.
  • Reporting Mechanism: The strategy for conveying information about fund utilization to external parties is covered here. This could encompass methods such as quarterly financial statements.

Blockchain governance relies on economic and game-theoretic incentives in the protocol, combined with community norms. These factors guide participants toward a common choice, similar to customary law where recurring interactions establish expected behavior.

Effective governance is essential for maintaining the integrity, security, and resilience of blockchain networks. It aims to balance the interests and contributions of diverse stakeholders, foster innovation, and adapt to changing needs and circumstances within the blockchain ecosystem.

Critical Characteristics of Blockchain Governance

  • Decentralization: Blockchain governance aims to distribute decision-making power among multiple stakeholders rather than relying on a central authority. It ensures that no single entity has complete control over the network, promoting transparency, accountability, and censorship resistance.
  • Transparency: Blockchain governance strives to be transparent by allowing stakeholders to access relevant information about proposed changes, voting outcomes, and decision-making processes. This transparency helps maintain trust and enables participants to make informed decisions.
  • Participation and Inclusivity: Blockchain governance encourages broad participation from various stakeholders within the network, including developers, miners, node operators, token holders, and users. It aims to be inclusive, giving a voice to all participants regardless of their stake size or technical expertise.
  • Consensus Mechanisms: Consensus mechanisms play a crucial role in blockchain governance, as they enable stakeholders to agree on the validity of transactions and changes to the blockchain’s protocol. Different consensus mechanisms, such as proof-of-work (PoW), proof-of-stake (PoS), or delegated proof-of-stake (DPoS), have different implications for governance and decision-making.
  • Upgradability and Evolution: Blockchain governance should provide mechanisms for upgrading and evolving the blockchain network over time. This includes proposing and implementing protocol changes, introducing new features, addressing security vulnerabilities, and adapting to changing technological and market conditions.
  • Security and Resilience: Governance processes in blockchain networks should prioritize network security and resilience. This involves establishing mechanisms to address potential attacks, vulnerabilities, or malicious behavior within the network. Decision-making processes should consider the potential impact on network security and ensure that proposed changes do not compromise the integrity of the blockchain.
  • Flexibility and Adaptability: Blockchain governance needs to be flexible and adaptable to accommodate changing needs and circumstances. It should allow for experimentation, learning from past experiences, and adjusting governance models and processes as necessary to improve the network’s efficiency, scalability, and functionality.
  • Trust and Social Consensus: Effective blockchain governance relies on building trust among participants. Social consensus, achieved through open discussions, community engagement, and transparent decision-making processes, helps foster trust and cooperation among stakeholders.
  • Synergy with Technology: Blockchain governance should align with the underlying technology and its capabilities. It should leverage the unique features of blockchain, such as immutability, cryptographic security, and smart contracts, to facilitate governance processes and enhance the integrity of decision-making.
  • Community Engagement: Blockchain governance recognizes the importance of community engagement and participation. It encourages active involvement, feedback, and collaboration among stakeholders, fostering a sense of ownership and shared responsibility for the blockchain network.

Specific characteristics of blockchain governance can vary depending on the design and goals of a particular blockchain network. Different projects may emphasize certain aspects more than others based on their unique requirements and objectives.

Why Is Blockchain Well-Suited For Governance?

Blockchain is well-suited for governance due to its inherent characteristics. Firstly, its decentralization ensures that no single entity has complete control, promoting fairness and transparency. The transparent and immutable nature of the blockchain ledger allows participants to verify and audit governance decisions, ensuring trust and accountability. Additionally, blockchain’s security features protect against fraud and tampering, enhancing the integrity of the governance process. The disintermediation enabled by blockchain reduces bureaucracy and costs, making governance processes more efficient. The inclusive and global nature of blockchain allows for broader participation, bringing diverse perspectives to decision-making. With smart contracts and automation, governance processes can be streamlined and executed reliably. The upgradeability and adaptability of blockchain enable it to evolve and address emerging challenges, ensuring governance frameworks remain relevant. Tokenized governance further aligns the interests of participants, fostering active engagement and commitment to the blockchain’s success.

By leveraging blockchain’s unique features, governance processes become more transparent, efficient, and accountable, benefiting communities and organizations that adopt blockchain-based governance models.

Centralized vs. Decentralized Governance

Decentralized governance presents its own challenges. Firstly, it raises concerns about the ability of the collective to make crucial decisions effectively. When authority is distributed, skeptics may question the credibility of the distributed parties in adequately representing the collective’s interests. Moreover, the absence of a time-bound voting system can lead to failure in decentralized governance. For instance, decision implementation on the Bitcoin mainnet might take months if the collective struggles to reach a consensus. On the other hand, centralized governance models are often viewed favorably, assuming a central authority possesses the necessary information for informed decisions that benefit the community. Additionally, a single authority is more likely to possess the expertise needed for smooth operations and well-informed choices.

Furthermore, centralization can result in faster decision-making. With reduced participation from others, a central body can make swift decisions without subjecting every choice to a collective vote. However, a predefined decision-making process is essential for efficient operations. The infamous DAO attack, where 3.6 million Ethereum was stolen, serves as a clear example of how slow decision-making can have significant negative consequences on a network’s functionality and overall operation.

 

Blockchain Governance Elements

Blockchain governance involves several key elements that shape the decision-making processes and overall governance structure within a blockchain network. The essential elements are:

  • Governance Models: Different blockchains may adopt various governance models, ranging from more centralized approaches to fully decentralized ones. For example, some blockchains may have a core development team that proposes and implements changes, while others may rely on a broader community-driven approach.
  • Consensus Mechanism: The consensus mechanism is a fundamental element of blockchain governance that determines how transactions and governance decisions are validated and added to the blockchain. Common consensus mechanisms in blockchain networks include PoW, PoS, DPoS, and others. The choice of consensus mechanism can influence the level of decentralization, security, and energy efficiency of the network.
  • Tokenomics: Tokens play a critical role in blockchain governance. They often serve as voting power, providing stakeholders with the ability to participate in decision-making and propose changes to the network. Tokenomics defines the distribution, issuance, and economic properties of tokens, which impact the governance dynamics and incentives within the blockchain ecosystem.
  • Governance Mechanisms: Blockchain networks implement various mechanisms to facilitate decision-making and governance processes. These mechanisms include token-based voting, smart contracts, etc. Each mechanism has specific characteristics that determine how stakeholders participate in governance and influence the outcomes of governance decisions.
  • Proposal Process: The proposal process outlines how governance decisions and changes to the blockchain network are proposed and submitted for consideration. It defines the requirements, criteria, and procedures for submitting proposals, as well as the timeline for evaluation and voting.
  • Voting and Decision-Making: Voting mechanisms are essential for blockchain governance. They enable stakeholders to express their preferences and collectively make decisions on proposals, protocol upgrades, funding allocation, and other governance matters. Voting can be on-chain, off-chain, or a combination of both, depending on the governance model.
  • Governance Council or DAO: Some blockchain networks may have a formal governance council or a decentralized autonomous organization (DAO) responsible for overseeing and facilitating governance activities. These entities may have the authority to propose changes, coordinate voting, and enforce decisions according to the governance rules.
  • Forking and Upgrades: Blockchain governance also includes decisions regarding software upgrades, including major upgrades or contentious changes. In some cases, if stakeholders disagree on a proposed change, a blockchain may undergo a hard fork, resulting in the creation of a new and separate blockchain.
  • Conflict Resolution: Governance mechanisms are needed to address conflicts or disputes within the blockchain network. This may involve establishing arbitration or dispute resolution processes to handle issues such as fraudulent transactions, network attacks, or disagreements among participants.
  • Transparency and Accountability: Transparency is a critical element of blockchain governance, ensuring that all stakeholders can access information related to governance processes, proposals, and voting outcomes. Accountability mechanisms may be in place to hold participants and governing entities responsible for their actions and decisions.
  • Community Engagement: Community engagement is vital for successful blockchain governance. Networks often use communication channels, forums, social media, and other platforms to foster discussions, gather feedback, and involve the community in governance decisions.
  • Upgradability and Governance Amendments: Blockchain governance must address how protocol upgrades and changes to the governance rules are implemented. This includes defining procedures for proposing, testing and implementing upgrades to the blockchain network while ensuring broad consensus and minimal disruption.
  • Legal and Regulatory Compliance: Governance elements may also consider legal and regulatory compliance to ensure that governance decisions align with applicable laws and regulations in relevant jurisdictions.

These elements collectively form the foundation of blockchain governance and determine how decisions are made, executed, and evolve within the blockchain network.

The blockchain governance elements can be categorized into four important categories. By defining the categories clearly, it will become easier to govern the blockchain.

Main blockchain governance elements.

  • Consensus: The consensus algorithm takes care of the transaction verification within the network. Different blockchain systems implement different consensus algorithms which can benefit the miners directly or indirectly.
  • Incentives: Incentives let the different workers help run the blockchain. So, this is applicable to the miners or other entities that are bringing success to the network. In these simple words, there should be an incentive for everyone who is taking part in the wellness and functionality of the network.
  • Information: Information plays a crucial role when it comes to any blockchain, be it either public or private. As blockchain is decentralized, a lot of information needs to be in the network. This is very different compared to traditional governance done by major corporations and governments. This has a deep impact on how the network works, both on-chain and off-chain. However, in most cases, it offers better outcomes compared to a more closed ecosystem.
  • Governing Structure: The governing structure in the case of blockchain is more flexible compared to traditional institutions and can be co-related to the consensus. So, in the case of traditional approaches, the government structures are defined correctly and are not changed that often. In comparison, corporate identities can also act rigidly when it comes to governing structure. They mostly choose a top-down approach.

 

Blockchain Governance Mechanisms vs Blockchain Governance Models

The terms “blockchain governance mechanisms” and “blockchain governance models” refer to different aspects of how decision-making is organized and facilitated within a blockchain network.

Blockchain Governance Mechanisms

Blockchain governance mechanisms refer to the specific tools, processes, and techniques employed within a blockchain network to facilitate decision-making and governance-related activities. These mechanisms are the practical means through which stakeholders participate, propose, discuss, and vote on governance matters.

Blockchain governance mechanisms.

Blockchain Governance Models

Blockchain governance models refer to the overarching structures or frameworks that define how decision-making and governance are organized within a blockchain network. These models outline the fundamental principles, rules, and approaches guiding the entire governance process. Blockchain governance models determine how decisions are proposed, evaluated, and executed, and how power is distributed among stakeholders.

  • On-Chain Governance: On-chain governance refers to governance mechanisms that are built directly into the blockchain protocol. It allows stakeholders to propose, discuss, and vote on changes to the protocol and its parameters. Decisions and voting outcomes are recorded on the blockchain, ensuring transparency and immutability. On-chain governance often involves the use of governance tokens that represent voting rights and influence over protocol changes.
  • Off-Chain Governance: Off-chain governance involves decision-making processes that occur outside the blockchain itself. It typically relies on discussions, forums, or other communication channels where stakeholders can voice their opinions and contribute to governance decisions. Off-chain governance mechanisms are then used to aggregate and incorporate community feedback into the decision-making process. Examples of off-chain governance include signaling mechanisms, social media discussions, or community forums.
  • Hybrid Governance: Hybrid governance combines elements of both on-chain and off-chain governance. It incorporates formal decision-making processes on the blockchain while also leveraging off-chain discussions and community feedback. Hybrid governance models aim to strike a balance between decentralization and efficiency by using on-chain mechanisms for critical decisions while utilizing off-chain channels for broader community engagement and input.
  • Foundation Governance: Some blockchain networks are governed by foundations or non-profit organizations. These foundations are responsible for overseeing the development, maintenance, and governance of the blockchain network. They often have a board of directors or governing body that makes decisions regarding protocol upgrades, funding allocation, and community initiatives. Foundation governance models are typically seen in projects with early-stage development or those initiated by a core team.
  • Reputation-Based Governance: It refers to a model where individuals or entities’ influence over decision-making is determined by their reputation within the community. Participants earn a reputation based on their contributions, adherence to rules, and overall behavior within the network. This reputation then affects their ability to propose and vote on changes, upgrades, or other decisions that impact the protocol. Reputation influences the weight of a participant’s vote in governance decisions.
  • Holographic Consensus: Holographic Consensus combines reputation-based voting with quadratic funding. Participants use reputation tokens to signal their preferences on proposals, and the reputation system is used to assess the level of support for proposals.
  • Futarchy: Futarchy is a governance model that combines prediction markets with decision-making processes. It involves using prediction markets to evaluate the potential outcomes of proposed changes or decisions. Stakeholders can trade tokens based on their predictions, and the market’s collective wisdom is used to determine the most favorable course of action. Futarchy aims to align decision-making with market-based indicators of success or failure. Under this system, individuals would vote not on whether or not to implement particular policies, but rather on a metric to determine how well their country (or charity or company) is doing, and then prediction markets would be used to pick the policies that best optimize the metric.
  • Liquid Democracy: Liquid democracy, also known as delegated or proxy voting, allows participants to delegate their voting power to trusted individuals or entities. It combines representative democracy with direct voting, giving participants the flexibility to either vote directly on proposals or delegate their voting rights to others. Delegated individuals can further delegate their voting power, creating a fluid and dynamic governance system.
  • Quadratic Voting (QV): Quadratic Voting allows participants to allocate votes across multiple proposals, rather than giving one vote per proposal. Participants can express their preferences more granularly, and the quadratic nature of voting helps to mitigate voting power imbalances.
  • Conviction Voting: In Conviction Voting, participants “stake” tokens to express their support for proposals, and the longer they hold the tokens, the stronger their support becomes. This approach aims to align decision-making with long-term commitment and conviction.

These governance models are not mutually exclusive, and many blockchain networks incorporate a combination of these approaches. The choice of governance model depends on the specific goals, values, and requirements of the blockchain network and its community.

Main blockchain governance models.

In summary, blockchain governance mechanisms are the specific tools and techniques used within a network to facilitate decision-making, while blockchain governance models are the broader frameworks that outline how governance is structured and carried out within the network. Both mechanisms and models play a crucial role in shaping the governance processes and outcomes within blockchain ecosystems.

Blockchain governance mechanisms vs. blockchain governance models.

 

On-Chain vs. Off-Chain Governance

Blockchain governance is generally divided into two subcategories: off-chain governance and on-chain governance. These terms refer to whether decision-making processes take place via staking and transactions on the blockchain or off of blockchain through informal discussion and through an improvement proposal process or a similar manner.

On-Chain Governance

On-chain governance is a mechanism that enables a decentralized community to update a blockchain by voting directly on-chain. On-chain governance for a blockchain ecosystem typically takes place on PoS blockchains in the form of a vote, and you usually must hold the blockchain’s native coin to participate in its governance. The weight of your vote is determined by the number of coins you hold. The stakeholders in on-chain governance typically include users, developers, and transaction validators.

On-chain governance elements:

  • Consensus: In the case of on-chain governance, the voting is done directly via the protocol. The consensus method acts as a direct democracy with blockchain optimizations.
  • Incentive: The incentive on the on-chain governance works to transfer power from the miners to the developers and then to the users. This is done to make the playing field fair to everyone. But, this doesn’t mean that there are no conflicts at all. The incentive conflict can arise with time and the players need to work together to resolve it.
  • Information: The on-chain information can be similar to that of off-chain information as the transparency aspect remains the same. However, the proposal and voting aspects work differently.

On-chain blockchain governance occurs directly within the protocol. Proposed changes or decisions are encoded into the network’s code. This approach empowers project developers (or node controllers) to drive decisions and vote on new developments. It’s not typically based on a 1-node-1-vote model but rather depends on nodes’ holdings of native coins.

Beyond its decentralization, on-chain governance offers the advantage of swift decision-making if well-designed. Proposed changes are integrated into the code, incentivizing developer votes and prompting prompt updates, especially when tied to voting deadlines. However, this may also lead to low voter turnout, particularly without optimal rewards for participating nodes.

Off-Chain Governance

Off-chain governance in a blockchain ecosystem operates through unanimous agreement among stakeholders, facilitating necessary updates and implementations. When consensus isn’t achievable, the network might fork, resulting in two chains running distinct software versions. The chain with higher transactional hashing power is recognized as the successor. In an off-chain model, protocol development occurs through conferences, online forums, mailing lists, and similar channels.

Off-chain governance elements:

  • Consensus: The off-chain consensus is set and managed by the community leaders. In the case of Bitcoin, the consensus is reached by the miners who help validate transactions and put blocks into the chain.
  • Incentive: When it comes to incentives, bitcoin also provides a good example. Here, the miners get fees and the devs get the ability to make changes to the network. The businesses, on the other hand, do what’s best for them.
  • Information: The information flow in the case of a public blockchain is unique. As enough data is available through transparency, it provides a key idea of how things work differently in the case of public blockchain compared to how governments and corporations work to govern their systems. Here, the key element is transparency as it gives the ability to all parties to learn what’s happening in the network. But, it can also polarize the parties which can adversely affect the parties.
  • Governing structure: Lastly, we have a governance structure. In this case, we have a decentralized approach which is no way near how centralized institutions take care of governance. In the aspect of bitcoin, we have the BIP proposal mechanism which gives developers the ability to make meaningful contributions in an open environment.

Compared to on-chain, off-chain governance is a lot more similar to traditional governance structures and easier to grasp. The degree of centralization is also significantly higher and the power of authority is vested in a select few, usually community leaders or stakeholders with a better bargaining position, for example, large mining associations and core developers.

Off-chain governance operates beyond the blockchain code realm. Decisions are first reached outside and then translated into on-chain actions like soft forks or allocation of investments. This model employs existing regulations and compliance mechanisms to guide blockchain network direction. For instance, a management board decides on a new project feature through a physical vote. Off-chain governance relies more on human input and less on code for decision-making, which can help prevent code-based errors and data mistakes. This is important due to blockchain’s immutability, where faulty code can severely limit functionality.

While off-chain governance offers advantages like expert opinions and fewer decisions, it can be less transparent, as decisions are made privately and constituents only see the outcomes. This raises questions about the legitimacy of decision-making processes.

 

Part II: Blockchain Governance Models in Action

Companies Dealing with Blockchain Governance

Several companies are actively involved in providing solutions and services related to blockchain governance:

  • Web3 Foundation: The Web3 Foundation is responsible for the development and governance of the Polkadot network. It supports the development of the Polkadot ecosystem, including the governance mechanisms, protocol upgrades, and community engagement. The Web3 Foundation plays a crucial role in shaping the governance framework of Polkadot and supporting the growth of the network.
  • Aragon: Aragon is a company that provides tools and infrastructure for creating and managing DAOs. Their platform enables users to deploy and govern their own DAOs, utilizing customizable governance models and smart contract automation. Aragon focuses on enhancing the governance experience for organizations and promoting decentralized decision-making.
  • DAOstack: DAOstack is a platform that offers a framework for creating and managing DAOs. They provide tools and infrastructure to design and deploy DAOs with customizable governance models. DAOstack’s platform incorporates reputation-based voting and a collaborative decision-making process to facilitate efficient and effective governance.
  • Colony: Colony is a company that focuses on decentralized organizational structures and governance. Their platform allows organizations to define and manage their own governance models and structures. Colony provides tools for decision-making, task allocation, and reward distribution within decentralized organizations.
  • Boardroom: Boardroom is a company that specializes in governance solutions for blockchain networks. Their platform provides tools for decentralized governance and decision-making. Boardroom focuses on helping blockchain projects manage their governance processes, including voting, proposal management, and stakeholder communication.
  • ConsenSys: ConsenSys is a blockchain technology company that offers various solutions and services, including governance-related tools and frameworks. ConsenSys provides expertise in designing and implementing governance models for blockchain networks, supporting decentralized decision-making processes, and enabling efficient governance operations.

These companies are actively working on advancing blockchain governance by developing tools, platforms, and expertise to support decentralized decision-making, transparent governance processes, and community engagement within blockchain networks.

 

Examples of Blockchain Governance Models in Action

Bitcoin

PoW consensus, community-driven protocol changes through BIPs

Bitcoin is an open-source blockchain network that operates under a decentralized governance model, where decision-making is distributed among its community of users and stakeholders. The main decision-makers within Bitcoin are the users and the miners.

The governance model is open-source and consensus-driven, allowing participants to propose changes, discuss improvements, and collectively decide on the network’s development and protocol upgrades. To propose changes, Bitcoin Improvement Proposals (BIPs) are submitted and discussed by the community. A BIP is the primary mechanism for “proposing new features, for collecting community input on an issue, and for documenting the design decisions that have gone into Bitcoin.” Major network decisions are typically taken on a user peer review basis, followed by a consensus of the most active miners. Under the moderation of the Bitcoin Core lead developer and other ‘higher-end’ devs, the network votes on a BIP. After the conclusion of the vote, the proposed changes are either implemented or repelled. If a BIP gains sufficient support, it can be implemented through a soft fork or, in rare cases, a hard fork.

Key aspects of the governance model:

  • Consensus Mechanism: Bitcoin uses a PoW consensus mechanism. This mechanism ensures security, immutability, and agreement on the state of the network.
  • BIP Process: The Bitcoin Improvement Proposal (BIP) process allows anyone to propose changes or improvements to the Bitcoin protocol. BIPs are discussed, reviewed, and debated by the community before being implemented. The process encourages open collaboration and transparency in decision-making.
  • Core Development Team: The development of the Bitcoin protocol is primarily led by a group of volunteer developers known as the Bitcoin Core team. While they play an influential role in proposing and implementing changes, they do not have formal authority over the network. The community, including miners, users, and other stakeholders, ultimately decides which changes are accepted.
  • Miner Activated Soft Fork (MASF) and User Activated Soft Fork (UASF): Upgrades to the Bitcoin protocol can be activated through two different approaches: MASF and UASF. MASF requires support from a majority of miners, while UASF relies on users updating their nodes to enforce the new rules. Both mechanisms emphasize the importance of community consensus.
  • Lack of Central Authority: Bitcoin’s governance is decentralized, with no single entity or group having absolute control. Major protocol changes require broad support and consensus from the community.
  • Forks: Occasionally, disagreements within the community may lead to contentious forks, resulting in the creation of separate networks with different rule sets. Examples of such forks include Bitcoin Cash (BCH) and Bitcoin SV (BSV).
  • Social and Economic Consensus: The Bitcoin governance model depends on social and economic consensus rather than formal voting processes. Nodes and miners voluntarily adopt the rules and improvements that they believe are best for the network’s success and long-term viability.

Thus, the Bitcoin governance model embodies the principles of decentralization, open participation, and community-driven decision-making. It allows the network to evolve while maintaining security, immutability, and a high level of trust among its participants.

Ethereum

PoS consensus, governance through EIPs, and core developers’ decisions

Ethereum, a blockchain platform for decentralized applications (DApps), has evolved its governance model over time. The governance model is community-driven, and consensus-based, similar to Bitcoin’s governance. However, there are some differences in the governance processes and mechanisms due to Ethereum’s more flexible and programmable nature. Ethereum’s governance incorporates both off-chain and on-chain decision-making processes. Ethereum governance involves a wide variety of stakeholders in the process, including ETH holders, users interacting with applications on the Ethereum blockchain, app/tooling developers, node operators, authors of Ethereum Improvement Proposals (EIPs), miners/validators, and protocol developers.

Ethereum Improvement Proposals (EIPs) are submitted and discussed by the community, including developers, researchers, and stakeholders. Key decisions, such as protocol upgrades and hard forks, are made through rough consensus among participants. Ethereum has also introduced governance mechanisms like on-chain voting through the use of its native cryptocurrency, Ether (ETH), for decisions like network upgrades.

There is currently some debate about the level of centralization of Ethereum. Although it is often advertised as being decentralized, the network is still more or less dependent on the input of its founder, Vitalik Buterin, who is in charge of writing the Ethereum code’s major changes. Nevertheless, Ethereum uses a similar governance structure to the one of Bitcoin where users can decide on network-wide software alterations by expressing their vote on EIPs. Having different types based on the decision in the discussion, EIPs go through a number of stages (from Draft to Final/Deferred status) before implementation.

Key aspects of the governance model:

  • Consensus Mechanism: Ethereum currently operates on a PoS consensus mechanism through the Ethereum 2.0 upgrade. PoS relies on validators who are chosen to create blocks based on the number of tokens they have staked.
  • Ethereum Improvement Proposals (EIPs): Ethereum has a process called Ethereum Improvement Proposals (EIPs) for proposing changes and upgrades to the Ethereum network. EIPs can range from technical improvements to changes in the network’s economic policies.
  • Ethereum Improvement Proposal (EIP) Process: EIPs go through a three-stage process, including Draft, Last Call, and Final stages. Community members and stakeholders provide feedback and contribute to the development of the proposals during each stage.
  • Ethereum Core Developers: The development of the Ethereum protocol is guided by a core team of developers, but like Bitcoin, they do not have absolute authority over the network. Decisions on proposed EIPs are made through community discussions, reviews, and consensus.
  • Hard Forks: Ethereum has undergone several hard forks in the past to implement significant protocol changes. Hard forks require all nodes to upgrade to the new version of the protocol, leading to the creation of a new blockchain. The most notable example is the Ethereum hard fork that resulted in the creation of Ethereum Classic (ETC) after a contentious disagreement.
  • Ethereum Governance Forums: Ethereum’s governance discussions take place on public forums and community platforms, where stakeholders can voice their opinions, propose ideas, and engage in debates.

Thus, the Ethereum governance model embodies the principles of decentralization, community involvement, and consensus-driven decision-making. As Ethereum continues to evolve and undergo upgrades, its governance model remains crucial in ensuring the network’s scalability, security, and continued success as a leading smart contract platform.

Tezos

LPoS consensus, on-chain voting through TIPs

Tezos is a blockchain platform that utilizes a self-amending governance model, a liquid proof-of-stake (LPoS) consensus mechanism, and an on-chain governance model. Tezos has developed LPoS, an evolution of DPoS idea. The current version is “Tenderbake”.

In LPoS, a validator is called a “baker” or an “endorser”. As opposed to DPoS, any user can become a validator if he has enough coins. If he doesn’t, then he has the choice to delegate. The idea is to dilute even more the activity and to increase inclusion. The focus is more on governance liquidity rather than the network’s scalability. The two roles of delegates are: Bakers (create blocks) and Endorsers (agree on blocks). The project has a cyclical voting system for each quarter of the year. Furthermore, every voting cycle has its own individual use case, the first one having to do with consideration, the second one with actual voting, and the final one being a live update.

Key aspects of the governance model:

  • Consensus Mechanism: Tezos incorporates an LPoS mechanism, which allows token holders to delegate their staking rights to bakers dynamically. This flexibility encourages broad participation in the governance process. In Tezos, any user can become a validator if he has enough coins. If he doesn’t, then he has the choice to delegate.
  • Tezos Improvement Proposals (TIPs): Tezos has a proposal process called Tezos Improvement Proposals (TIPs) where stakeholders can submit proposals for protocol upgrades and amendments.
  • On-Chain Governance: The Tezos governance model enables on-chain voting, where stakeholders can cast their votes on proposed TIPs directly through their blockchain accounts with staked (baked) tokens. This eliminates the need for contentious hard forks, as approved proposals can be automatically integrated into the blockchain.
  • Governance Periods: Tezos operates in fixed governance periods, known as cycles, each lasting around 4096 blocks (≈ 2.8 days).
  • Amendment Process: Once a TIP is approved through on-chain voting with sufficient consensus, it automatically activates as a protocol amendment after a defined testing period. Thus, the network can smoothly transition to the new version without disruptions.
  • Bakers: Bakers are the network participants responsible for creating new blocks in Tezos. They are equivalent to miners in other blockchain networks. Bakers can participate in the governance process and use their voting power based on their own stake and the delegated stake from other token holders.
  • Quorum Threshold: To ensure that protocol upgrades are adopted with significant consensus, Tezos has a quorum threshold. A minimum percentage of total staked tokens must participate in the voting process for a TIP to be considered valid.

The Tezos governance model promotes inclusivity, and decentralized decision-making, and avoids contentious hard forks by allowing stakeholders to propose and approve protocol changes on-chain. The flexibility LPoS mechanism encourages wide participation and fosters a dynamic and responsive blockchain ecosystem.

Polkadot

Nominated Proof-of-Stake (NPoS), on-chain governance polls and referendums

Polkadot is a multi-chain platform that employs a governance model centered around stakeholder voting. Polkadot’s governance process involves token holders participating in referenda to vote on key decisions, such as protocol upgrades, runtime parameter changes, and treasury management. DOT token holders can vote directly or delegate their voting power to trusted validators. Proposals that receive sufficient approval are implemented through on-chain governance mechanisms.

Key aspects of the governance model:

  • Consensus Mechanism: Polkadot uses the Nominated Proof-of-Stake (NPoS) consensus mechanism. DOT holders can either directly participate in securing the network by becoming validators or nominate other participants to act as validators on their behalf.
  • Validator Selection: Validators are elected based on the number of DOT tokens nominated by the community. The number of nominations a validator receives is an important factor in their chances of becoming an active validator.
  • Council: Polkadot has a Council, which is a group of elected representatives responsible for proposing network upgrades and governance decisions. Council members are elected through on-chain voting by DOT holders.
  • Referendum: The Polkadot governance model includes a referendum process, enabling token holders to vote on specific proposals, such as protocol upgrades, parameter changes, or network fixes.
  • Treasury: Polkadot has a treasury system that allocates a portion of the block rewards to a dedicated pool. The treasury funds are then used to finance network improvements, research, and other initiatives proposed by the Council or the community.
  • Public Proposal Process: Polkadot encourages a public proposal process where any community member can submit proposals for consideration. Proposals go through an on-chain governance process, including voting and referendums.
  • Runtime Upgrades: Polkadot’s governance model enables runtime upgrades, which allows the network to be updated without requiring hard forks. This mechanism enhances the network’s upgradeability and adaptability.
  • Adaptive Parameters: Polkadot introduces the concept of adaptive parameters, allowing the network to adjust key protocol parameters through on-chain governance. This helps in maintaining network security and stability in response to changing conditions.

The Polkadot governance model emphasizes decentralized decision-making and community involvement. It enables DOT holders to actively participate in the governance process, elect representatives, and influence network upgrades and improvements. This governance approach fosters a dynamic and responsive ecosystem for a multi-chain platform.

EOS

Delegated Proof-of-Stake (DPoS), block producer elections, referendum voting

EOS is a blockchain platform designed to support decentralized applications (dApps) and smart contracts. The governance model aims to achieve fast, efficient, and scalable decision-making through a combination of elected representatives and on-chain voting. The EOS governance model is one of the most unique ones out there — it has its very own Constitution and a lead governing body — The EOSIO Core Arbitration Forum (ECAF).

EOS operates on a DPoS consensus mechanism with a governance model that involves voting for Block Producers (BPs). BPs play a key role in EOS governance. These entities validate transactions and maintain the integrity of the EOS network. Token holders elect block producers through a voting process, creating a decentralized and community-driven governance structure. The top 21 elected BPs are responsible for block production and decision-making on the EOS blockchain.

EOS’ main governance structure, its Constitution reflecting the project’s roadmap and protocol, is subject to amendment by the 21 BPs. For a vote to pass, it requires a 15/21 majority for a continuous period of 30 days as well as user approval. In the case of accepted changes, EOS has introduced an implementation period of 7 days, after which every active node is expected to upgrade. EOS is thus often comparable to a traditional government in the way its voting system is designed. Of course, the level of decentralization within EOS is greatly reduced when compared to other networks and its governance model has sparked some controversy among the crypto community.

Key aspects of the governance model:

  • Consensus Mechanism: EOS uses the DPoS consensus mechanism, where block producers (BPs) are elected by token holders to validate transactions and produce blocks. This approach is designed to achieve high transaction throughput and low latency while maintaining decentralization.
  • Block Producer Elections: EOS token holders participate in the governance process by voting for block producer candidates. Each EOS token holder can cast votes to select a set number of block producers they believe will contribute to the network’s overall health and security.
  • Continuous Voting: EOS employs continuous voting, allowing token holders to change their votes at any time. This flexibility enables stakeholders to adjust their support for block producer candidates based on their performance and contributions to the network.
  • EOS Constitution: EOS has a constitution that outlines the rules and principles for governance and dispute resolution. The constitution serves as a social contract among the network participants and provides a framework for handling disagreements and conflicts.
  • Arbitration and Dispute Resolution: EOS has an arbitration process in place to address disputes and conflicts that may arise within the network. Arbitrators are elected by token holders to act as impartial third parties in resolving disputes based on the EOS Constitution.
  • Proposal System: EOS incorporates an on-chain proposal system, allowing token holders to propose changes, upgrades, or improvements to the network. Proposals are subject to voting by token holders, and those with sufficient support are implemented.
  • EOS Core Arbitration Forum (ECAF): ECAF is responsible for handling arbitration cases that cannot be resolved through community consensus. It acts as an extra layer of governance to ensure compliance with the EOS Constitution.

The EOS governance model emphasizes community participation and aims to strike a balance between decentralization and efficiency. The continuous voting mechanism and DPoS consensus contribute to a dynamic and responsive governance system.

Dash

Decentralized governance, masternode voting, and treasury funding

Dash utilizes a decentralized governance model called the Dash Treasury System. Dash masternode operators, who hold a specified amount of Dash, can submit and vote on proposals for funding projects, marketing initiatives, and development efforts. A masternode votes on a proposal (technically a governance object on the blockchain) using the example command “masternode vote yes”, “masternode vote no” or “masternode vote abstain”. The votes then propagate across the network and are tallied according to instructions followed by the network itself. Approved proposals receive funding from the Dash Treasury, which is funded by a portion of the block rewards.

Key aspects of the governance model:

  • Decentralized Governance: Dash’s governance model involves a decentralized and self-funding mechanism that allows the network to make decisions on development projects, marketing initiatives, and community proposals.
  • Masternodes: Dash’s governance is facilitated through a network of masternodes. Masternodes are full nodes that have a minimum amount of Dash coins staked as collateral to ensure their commitment to the network.
  • Proposals and Voting: Any Dash community member can submit proposals for network improvements or initiatives. These proposals are voted on by the masternodes, and the ones that receive a majority of “yes” votes are approved for funding.
  • Treasury System: Dash has a treasury system that automatically allocates a portion of the block rewards to a dedicated pool known as the “treasury.” This pool is used to fund the approved proposals, providing a self-sustaining source of funds for network development and expansion.
  • InstantSend and ChainLocks: Dash’s governance model ensures that it can quickly implement decisions through its InstantSend and ChainLocks technologies. InstantSend enables fast and secure transactions, while ChainLocks helps prevent chain reorganizations, enhancing the network’s security and stability.
  • Budget Cycle: Dash operates on a monthly budget cycle, during which approved proposals are funded from the treasury. This allows the network to respond rapidly to emerging needs and implement necessary improvements.
  • DAO: Dash’s governance model is often referred to as a DAO, as it enables decentralized decision-making through a voting process carried out by the masternode network.

Dash’s governance model emphasizes community participation, decentralization, and self-sustainability.

DFINITY

Blockchain Nervous System (BNS), on-chain voting and proposals

DFINITY is the network that utilizes an algorithmic governance model with its so-called Blockchain Nervous System (BNS). Each Neuron is essentially the network’s able-to-vote entity.

The DFINITY governance structure includes an automatic voting system, enabling Neurons to replicate others’ votes. As helpful as this feature may be in cases where one Neuron is more knowledgeable about a certain topic, its viability is questionable as it may create an environment of overreliance.

To submit an amendment proposal, Neurons must first choose a proposal category as DFINITY has categorized decisions based on their applicability ( e.g. there are economic/policy/code categories). Every submission is additionally subject to a proposal fee which acts as a natural quality buffer against trivial or otherwise unimportant proposals without any real impact. Individual Neurons may always submit proposals, but the fee requirement may naturally bar a huge part of the network from exercising any power over decision-making. The bigger the fee submitted by each Neuron, the greater their voting power. This system is called into question because it creates the reoccurring pay-to-play problem governance issue, whereby stakeholders of more resources are able to assert their stance on the sole basis of their network-native wealth.

Key aspects of the governance model:

  • Blockchain Nervous System (BNS): DFINITY’s governance model is centered around the BNS. The BNS is an intelligent, decentralized decision-making system that allows participants to influence the network’s behavior and protocol upgrades.
  • Voting and Proposals: Token holders can submit proposals to the BNS, and the voting process occurs using the native platform’s governance token (DFN). The BNS takes into account voting signals from neurons, which are locked-up tokens that vote automatically on behalf of their owners based on certain conditions.
  • Neurons and Voting Power: Token holders can convert their DFN tokens into neurons, which increases their voting power and participation in the governance process. Neurons have various voting and disbursement preferences that determine how they participate in governance and reward distributions.
  • Automatic Governance Updates: The BNS can automatically accept proposals and activate upgrades once they receive sufficient voting support from token holders. This approach allows for quicker implementation of changes without requiring contentious hard forks.
  • Decentralized Evolution: The DFINITY governance model aims to foster a self-evolving network where participants can continuously propose and approve changes to adapt to evolving needs and improve the platform’s functionality.

The BNS introduces the concept of an environment in cyberspace that is governed algorithmically without direct human intermediaries or controllers. The automatic voting system contributes to a dynamic blockchain ecosystem.

Decred

Hybrid governance mechanisms

Decred’s governance system is built upon the principles of stakeholder voting and self-funding. Decred combines both on-chain and off-chain (hybrid) governance mechanisms. Decred’s governance is based on the principle of ticket-holder voting. Proposed changes to the system are voted upon and only implemented if the voters approve. Anybody who holds enough DCR may time-lock their coins to purchase tickets and participate in governance. Some of the ticket holder voting occurs on-chain, and some of it off-chain. On-chain: Stakeholders can vote on proposals and participate in decision-making using their DCR tokens. Off-chain: The community discusses and collaboratively develops proposals on platforms like Politeia. The combination of on-chain voting and off-chain discussions allows for a balance between decentralized decision-making and community engagement.

The project focused on privacy and features the Decred Assembly — a group of individuals who are in charge of decision-making processes within the project. Assembly members are in turn elected by an Admission Council, subject to a 60% simple majority requiring vote which also applies for expulsion, though this one is carried out by a different entity — the Attrition Council.

Key aspects of the governance model:

  • Consensus: Decred’s hybrid governance model is a blockchain consensus algorithm that allows stakeholders to propose and vote on changes to the consensus rules. This includes a Proof-of-activity (PoA) consensus algorithm, modifications to PoW and PoS algorithms, as well as other protocol upgrades.
  • On-Chain Voting: Decred implements on-chain voting as a crucial part of its governance process. Stakeholders can use their Decred coins (DCR) to vote on proposals, changes to the consensus rules, and funding allocations for development initiatives.
  • Politeia: Politeia is Decred’s off-chain proposal system that facilitates discussions, proposal submission, and stakeholder voting. It enables contributors to submit and discuss proposals that impact the development and direction of the project.
  • Stakeholder Voting: Stakeholders, including DCR holders, miners, and developers, can vote on Politeia proposals to determine their acceptance and implementation. Proposals that receive sufficient support are integrated into the network, making it an integral part of the governance process.
  • Funding: Decred has a treasury system that automatically allocates a portion of the block rewards to the Decred Treasury. These funds are then used to finance development, marketing, and other initiatives based on the outcomes of the voting process.
  • Proposal Discussions: Decred’s governance model encourages open discussions and engagement among stakeholders. Proposal discussions occur on various community platforms, including Politeia, where stakeholders can voice their opinions, concerns, and suggestions.

The Decred governance model empowers its community members to actively participate in decision-making processes, creating a decentralized and community-driven project. It seeks to align the interests of all stakeholders and ensure that the network evolves in a manner that reflects the consensus of the community.

Aragon

DAOs, token-based voting, proposal agreements, off-chain governance discussions

Aragon is a platform that allows the creation and management of DAOs. The Aragon governance model is designed to enable decentralized decision-making and organization management within the DAOs. Aragon DAOs utilize Aragon Network Tokens (ANT) for voting and decision-making. The governance model allows token holders to submit and vote on proposals that affect the organization’s operations, including upgrades, fund allocation, and policy changes.

Key aspects of the governance model:

  • DAOs: Aragon allows users to create and manage their own DAOs, which are self-governing entities with decentralized decision-making processes.
  • Token-Based Voting: In Aragon DAOs, governance decisions are made through token-based voting. Each participant in the DAO holds governance tokens, and the voting power is proportional to the number of tokens held.
  • Proposal Agreements: Aragon uses a proposal agreement process, where participants submit proposals for specific changes or actions within the organization. These proposals are then voted upon by the token holders.
  • Dispute Resolution: Aragon includes mechanisms for dispute resolution within DAOs. In case of disagreements or conflicts, there are mechanisms for appealing decisions and resolving disputes.
  • Template-based DAO Creation: Aragon provides customizable templates for creating DAOs, which can include different governance structures and rules, depending on the needs and objectives of the organization.
  • Permissions and Roles: Within Aragon DAOs, participants can be assigned different permissions and roles, which determine their level of influence and authority in decision-making processes.
  • Off-chain Governance Discussions: While voting occurs on-chain, Aragon also supports off-chain governance discussions, allowing participants to engage in debates and discussions before voting on proposals.
  • Open Source Governance Framework: Aragon’s governance model is built on open-source principles, allowing the community to contribute to the development and improvement of the platform’s governance mechanisms.

The Aragon governance model aims to foster transparency, decentralization, and inclusivity in decision-making within decentralized organizations. It provides a flexible and customizable framework for creating DAOs with a variety of governance structures.

Colony

Token-based voting, domain structure, task distribution

Colony is a platform that enables the creation and management of decentralized organizations. It emphasizes inclusive decision-making by allowing stakeholders to contribute based on their skills and reputation within the network. Colony’s reputation system rewards participants based on their contributions, promoting meritocracy and ensuring that decision-making is driven by expertise and involvement rather than token holdings. Participants can propose tasks and allocate resources within their domain, with voting determining the allocation of rewards.

Key aspects of the governance model:

  • Token-Based Voting: Colony’s governance model involves token-based voting, where participants in the organization hold governance tokens that represent voting power. Colony DAOs use token-based voting, where participants holding tokens (CLNY) can vote on proposals. The more tokens a participant holds, the greater their influence in decision-making.
  • Reputation and Task Performance: In addition to token-based voting, Colony incorporates a reputation system that assesses the quality of contributions and task performance of participants. The reputation score can also influence the weight of a participant’s vote in certain decisions.
  • Domain Structure: Colony implements a domain-based structure, where organizations are divided into different domains representing different aspects or departments of the organization. Each domain can have its own set of rules and governance mechanisms.
  • Task Distribution: Participants can propose and vote on tasks within a domain, as well as allocate resources and rewards for completing these tasks. This approach fosters decentralized project management and resource allocation.
  • Dispute Resolution: The Colony governance model includes mechanisms for dispute resolution. Disputes can be raised by participants when there are conflicts or disagreements, and the community can collectively decide on the resolution through voting.
  • Funding Proposals: Participants can propose funding requests for projects or initiatives within the organization. The community can then vote on these proposals to determine their approval and allocation of resources.
  • Upgradeability: Colony’s governance model is designed to be upgradeable, allowing the community to propose and vote on changes to the governance mechanisms and rules over time.

The Colony governance model empowers participants in decentralized organizations to contribute, collaborate, and make decisions collectively. It encourages transparency, inclusivity, and efficient resource allocation within the organization.

Cosmos

On-chain proposals and voting, parameter change proposals

Cosmos is a decentralized network of blockchains designed to facilitate interoperability and scalability between different blockchain ecosystems. The Cosmos governance model is based on on-chain governance, enabling stakeholders to participate in decision-making and protocol upgrades.

The Cosmos Hub has an on-chain governance mechanism for signaling, changing consensus parameters, and spending funds from the community pool. The Hub is operated by the community of code development teams supported by the Interchain Foundation, validators, and ATOM token holders as a form of distributed organization.

The Cosmos Hub is implemented modularly using the Cosmos SDK, where each module brings a different set of functions. Some modules have “governable” parameters, i.e., parameters that are alterable through on-chain “parameter change” governance proposals. The Hub has a Governance (x/gov) module for coordinating various changes to the blockchain through parameters, upgrades, and proposals. However, the ecosystem also has additional on- and off-chain processes that exist to set technical direction and inculcate social norms.

Governance practices and decisions are communicated through different types of documents and design artifacts:

On-chain Proposal Process: The voting period is currently a fixed 14-day period. During the voting period, participants may select a vote of either ‘Yes’, ‘No’, ‘Abstain’, or ‘NoWithVeto’. Voters may change their vote at any time before the voting period ends.

Governance Parameters: Several of the numbers involved in governance are parameters and can thus be changed by passing a parameter change proposal.

  • Minimum deposit: 250 ATOM
  • Maximum deposit period: 14 days
  • Voting period: 14 days
  • Quorum: 40% of participating voting power
  • Pass threshold: 50% of participating voting power
  • Veto threshold: 33.40% of participating voting power

In the Cosmos-SDK system, holders of the native staking token of the chain can vote on proposals on a 1 token 1 vote basis. Features the module currently supports:

  • Proposal submission: Users can submit proposals with a deposit. Once the minimum deposit is reached, the proposal enters the voting period
  • Vote: Participants can vote on proposals that reach MinDeposit
  • Inheritance and penalties: Delegators inherit their validator’s vote if they don’t vote themselves.
  • Claiming deposit: Users that deposited on proposals can recover their deposits if the proposal was accepted OR if the proposal never entered the voting period.

Key aspects of the governance model:

  • On-Chain Proposal and Voting: Cosmos employs an on-chain governance process where stakeholders can submit proposals for changes, upgrades, or improvements to the network. These proposals are voted upon by the community using their native governance token, ATOM.
  • Parameter Change Proposals: Participants in the Cosmos ecosystem can also propose changes to network parameters, such as transaction fees or block sizes, through on-chain proposals and voting.
  • Community Governance Proposals: Beyond protocol upgrades and parameter changes, stakeholders can submit community governance proposals. These proposals address broader topics related to the ecosystem’s development and governance.
  • Proposal Lifecycle: The governance process in Cosmos typically involves three stages: Deposit, Voting, and Execution. During the Deposit period, proposers must submit a deposit to have their proposal considered. If the deposit threshold is met, the proposal proceeds to the Voting stage, where ATOM holders cast their votes. If the proposal passes, it moves to the Execution stage for implementation.
  • Validators’ Role: In the Cosmos network, validators play an important role in governance. They are responsible for validating transactions and participating in the on-chain governance process by voting on proposals.
  • Governance Modules: Cosmos introduces governance modules, which are smart contracts that define the governance rules and processes. These modules can be updated through on-chain proposals, allowing for flexibility in governance rules.
  • Tendermint Core Consensus: Cosmos uses the Tendermint Core consensus mechanism, which facilitates fast and secure block production, supporting the on-chain governance process.

The Cosmos governance model aims to provide stakeholders with a voice in shaping the future of the network and its governance rules. It emphasizes transparency, participation, and decentralized decision-making to create a robust and adaptable blockchain ecosystem.

Sushi

DAO framework, governed by the community, Snapshot voting

SushiSwap is a decentralized cryptocurrency exchange that operates on the Ethereum blockchain. It features an automated market maker (AMM) and liquidity provision mechanism. SushiSwap’s governance model involves a DAO framework where the SUSHI token holders participate in decision-making processes. Major structural changes are always voted on by the community. However, processes like day-to-day operations, re-balancing of pools and ratios, business strategy, and overall development of the protocol are ultimately decided on by the team working on Sushi.

SushiSwap is ultimately governed by its community, via forum discussions and, when pertinent, voting on proposals held on the SushiSwap Snapshot. Only proposals posted to the Snapshot voting system by the CORE can be considered binding if passed with a quorum.

Any use of the devfund wallet requires that the Multisig sign it, which they will only do if it is clearly by the will of the community and has had a passing vote by quorum. There must be at least 4 out of 6 signatures for a transaction to be approved (the Multisig members are trusted members of the DeFi & Ethereum ecosystem). Any changes that are within the purview of the core team, such as rebalancing and administration of farming pools and use of the growth fund, must pass the Operations Multisig with at least 3 signatures.

Key aspects of the governance model:

  • SUSHI Token: SUSHI is the native utility and governance token of the SushiSwap platform. Holders of SUSHI tokens have the right to participate in governance-related activities, including voting on proposals and shaping the direction of the protocol.
  • Proposals: Governance proposals can be submitted by any member of the SushiSwap community. These proposals can cover a wide range of topics, such as protocol upgrades, fee changes, listing new tokens, and strategic decisions.
  • Voting: SUSHI token holders can vote on proposals to express their preferences. The voting power of a token holder is determined by the number of SUSHI tokens they hold. Each SUSHI token generally corresponds to one vote, although specific details may vary based on the voting mechanism in place.
  • Snapshot Voting: Snapshot is a platform commonly used by decentralized projects for off-chain voting. SushiSwap utilizes Snapshot for voting, allowing users to signal their support or opposition to proposals without incurring transaction fees on the Ethereum network. SUSHIPOWAH is the voting metric. SUSHIPOWAH decided as follows: Each $SUSHI in the SUSHI-ETH pool is worth 2 SUSHIPOWAH; Each SUSHI held via xSUSHI tokens is worth 1 SUSHIPOWAH.
  • Delegation: Token holders have the option to delegate their voting power to a trusted party or entity. Delegation enables users to participate in governance even if they may not be actively monitoring the proposals.
  • Quorum and Thresholds: Proposals often require a certain level of participation (quorum) and a threshold of supporting votes to pass. Quorum ensures that decisions have enough community engagement, while thresholds prevent small token holders from making significant changes unilaterally.
  • Timelocks: After a proposal is approved, there’s typically a timelock period during which the proposed changes are held in a timelocked contract. This allows the community time to review and discuss the proposal before it becomes active, mitigating rushed decisions.
  • Community Engagement: SushiSwap’s governance model encourages community engagement and active participation in the decision-making process. Discussions, debates, and open forums help shape the proposals and ensure well-informed decisions.
  • Yield Farming and Incentives: SushiSwap often employs yield farming and rewards distribution to incentivize participation in governance. This can include providing rewards to liquidity providers who contribute to the platform’s operations.

Sushi’s goal is to establish a DAO with a working trustless governance. Everyone is welcome to discuss and give suggestions on how to improve the governance framework model.

Optimism

The Optimism Collective is a model of digital democratic governance. Bicameral governance structure

Optimism governance is a collaborative effort between the Optimism Foundation and the Optimism Collective. The Optimism Foundation exists to materialize a governance system. The Optimism Collective is bicameral, dividing governance matters equally between the Token House and the Citizens’ House. The Token House is made up of OP holders and their delegates, and the Citizens’ House is a one-person-one-vote system based on reputation. It is an example of the Dual Token (SoulBound + Transferrable) model — having both SoulBound Tokens (“Citizens’ House”) and Fungible Governance tokens (“Token House”) in the model.

The Optimism Collective is a new model of digital democratic governance optimized to drive rapid and sustained growth of a decentralized ecosystem. The Optimism Collective takes an experimental and agile approach to governance relentlessly iterating towards a system that stands the test of time. It is a large-scale experiment in non-plutocratic governance and funding public goods for a more aligned internet. The Collective is a band of communities, companies, and citizens united by a mutually beneficial pact to adhere to the axiom of impact=profit — the principle that positive impact to the collective should be rewarded with profit to the individual. The Optimism Foundation serves as a steward of the Collective in realizing this vision.

Optimism’s governance system has two main goals:

  • Capture Resistance: Ensuring anti-capture and censorship resistance is vital. Governance prevents single entities from controlling or censoring the protocol, maintaining network integrity and independence.
  • Resource Allocation: Governance effectively allocates resources to achieve the Collective’s vision and sustainable value. Balancing short- and long-term goals, it manages both the token treasury and protocol revenue.

Key aspects of the governance model:

  • Collaborative Effort: Optimism’s governance is a joint effort between the Optimism Foundation and the Optimism Collective.
  • Optimism Foundation: The foundation’s role is to establish and materialize the governance system.
  • Optimism Collective: The governance structure is bicameral, consisting of the Token House and the Citizens’ House, both equally responsible for governance decisions.
  • Token House: OP holders in the Token House propose, discuss, and vote on governance matters, with options to vote directly or delegate. Token House votes cover areas such as governance fund grants, protocol upgrades, inflation adjustments, director removal, treasury appropriations, and rights protection. OP Delegates are the stewards of the Optimism Token House, appointed by token holders to make governance decisions on their behalf.
  • Citizens’ House: A non-plutocratic governance experiment that funds public goods retroactively. It handles RetroPGF 2 and explores identity and governance plans.
  • Agile Approach: The governance framework takes an experimental and agile approach, continuously evolving to withstand the test of time.
  • Non-Plutocratic Governance: The Collective’s design is a large-scale experiment in non-plutocratic governance, prioritizing the common good over concentrated power.
  • Funding Public Goods: The model emphasizes funding public goods, contributing to a more aligned and equitable Internet ecosystem.
  • Positive Alignment: The governance model strives for a positive alignment between individual success and collective betterment.

Optimism Governance continues to make steady strides towards a robust and sustainable system.

 

NFT Governance

Tokenized ownership and governance stand as vital pillars in the pursuit of a decentralized future. The industry is evolving beyond simplistic fungible “coin voting,” which can empower influential governance token holders. Recent examples include Optimism’s Dual Token model (SoulBound + Transferable) and Yuga’s envisioned transformation catalyzed by BAYC NFTs and the $APE airdrop. More projects are poised to reimagine token designs, not limited to fungible transfers. The crucial consideration is whether this approach fosters a more adaptable governance structure.

In the majority of blockchain projects, governance tokens are fungible. They hold divisibility and lack uniqueness, with each token fraction being equivalent to another fraction. A standard approach to token governance asserts equality among individual fungible governance tokens within a protocol. Holding more tokens translates to greater voting power and influence over future decisions. This presents a “flat” governance structure suitable for most projects. However, it can be exploited by malicious actors, leading to situations akin to 51% attacks, where a whale could unilaterally make and approve decisions, posing risks.

The trend is moving toward ecosystems featuring both fungible and non-fungible tokens. This prompts exploration of Non-Fungible Tokens (NFTs) within governance structures, given their unique characteristics. NFTs possess uniqueness — 1 NFT isn’t equivalent to another (excluding ERC-1155s). This distinctiveness provides flexibility and creative freedom in governance design.

Given their uniqueness, governance NFTs (gNFTs) could be endowed with specific traits or attribute-related rights. For instance, rarer NFTs might wield greater governance power over the ecosystem than more common ones, affording varying levels of influence. In an ideal scenario, this could help balance protocol power, reducing the dominance of early adopters or highly influential members over those with higher investments. Experiments with gNFTs are emerging, such as the Memphis Mural within the Charged Particles Ecosystem.

Nouns

The Nouns governance model is a unique approach to governance. The Nouns platform is a novel project built on the Ethereum blockchain that transforms nouns into NFTs. Each NFT represents a single, unique noun. The governance model is centered around a simple and distinctive concept: ownership of a specific noun grants governance power within the DAO. In this model, anyone who owns a noun NFT can participate in the decision-making process. Nouns can vote on proposals or delegate their vote to a third party. A minimum of two Nouns is required to submit proposals. Currently, there are 765 Nouns NFTs registered on the Ethereum blockchain, held by 396 distinct owners.

Key aspects of the governance model:

  • Noun Ownership: Owning a specific noun NFT gives the holder the right to participate in governance decisions. The more noun NFTs a person owns, the more voting power they have within the DAO.
  • Collective Decision-Making: Governance decisions are made collectively by the noun NFT holders. This ensures that decisions are influenced by a diverse group of participants who have a vested interest in the platform.
  • Simplicity and Accessibility: The Nouns DAO governance model simplifies participation by linking governance directly to NFT ownership. This lowers the barrier to entry, allowing more individuals to engage in the decision-making process.
  • Incentivized Participation: Active participation in governance can be incentivized through rewards or benefits tied to holding and participating with noun NFTs.
  • Democratic and Community-Driven: The model embodies a democratic and community-driven approach, as decisions are made by those who own and interact with the noun NFTs.
  • Innovation and Experimentation: The Nouns DAO governance model showcases how governance structures can be creatively tailored to fit the unique characteristics of a particular project or platform, fostering innovation and experimentation within the DAO ecosystem.

The Nouns DAO governance model leverages the inherent uniqueness of the Nouns platform to create an inclusive and engaging governance process where participants directly influence the platform’s development and direction based on their ownership of specific nouns.

Other NFT governance experiments:

Currently, token-based governance is mostly plutocratic and manipulated by whales, but new governance models emerge where contributions are properly valued over economic power. NFTs hold value beyond their artistic or collectible aspects. While NFT governance is relatively fresh, it’s evolving rapidly, possibly becoming a major innovation in the DeFi ecosystem. This approach opens up novel avenues for investors to engage with NFT markets.

 

Key Differences Between the Mentioned Governance Models

  • Consensus Mechanism: Different governance models operate on distinct consensus mechanisms, such as Proof-of-Work (Bitcoin), Proof-of-Stake (Ethereum), Delegated Proof-of-Stake (EOS), and Nominated Proof-of-Stake (Polkadot), etc.
  • Voting Mechanism: Governance models use various voting mechanisms, including on-chain voting with tokens (Ethereum, Tezos), masternode voting (Dash), block producer elections (EOS), and referendum voting (Polkadot).
  • Decision-Making Structure: Each governance model has its own decision-making structure. Some involve core developers (Ethereum), elected representatives (EOS Council), or continuous approval voting (Dash). Others are more community-driven, like on-chain voting and proposals (Tezos, Decred, Polkadot).
  • Funding Mechanism: Some models have treasury systems to fund network improvements and initiatives (Dash, Polkadot), while others rely on funding through proposals (Aragon).
  • Governance Scope: Governance models differ in the scope of decisions they cover. Some focus on protocol upgrades (Bitcoin, Ethereum, Tezos), while others include broader organizational management (Aragon, Colony).

Key differences between governance models.

 

Part III: DAO Governance

Blockchain Governance vs. DAO Governance

Blockchain governance and DAO governance are both mechanisms used to manage decision-making and coordination in decentralized systems, but they differ in scope and focus. Blockchain governance is primarily concerned with technical decisions related to the underlying blockchain protocol, while DAO governance is focused on the governance and management of decentralized autonomous organizations. While both models aim to achieve decentralization and community participation, they operate at different levels and address distinct aspects of decentralized systems.

Blockchain Governance: Refers to the process of making decisions and implementing changes related to the protocol, rules, and parameters of a blockchain network.

  • Scope: It involves decisions related to the underlying technology and consensus mechanisms of the blockchain, such as protocol upgrades, changes to block size, transaction fees, and network rules.
  • Participants: Blockchain governance typically involves stakeholders such as developers, miners, node operators, and sometimes token holders who have a direct impact on the blockchain’s technical aspects.
  • Mechanisms: Blockchain governance often employs off-chain discussions, on-chain proposals, and various voting mechanisms to reach a consensus on proposed changes.

DAO Governance: Refers to the decision-making and management processes within a DAO.

  • Scope: It is focused on managing the day-to-day operations, resource allocation, and overall governance of the DAO itself, rather than the underlying blockchain protocol.
  • Participants: DAO governance involves all members and stakeholders of the organization, including token holders, community members, and contributors who collectively shape the organization’s policies and operations.
  • Mechanisms: DAO governance relies heavily on token-based voting and reputation systems to make decisions related to funding proposals, resource allocation, and community initiatives.

Blockchain Governance vs. DAO Governance.

While blockchain governance is mainly focused on the technical aspects of the underlying blockchain protocol, DAO governance pertains to the management and decision-making processes within DAOs. The participants, mechanisms, and scope of decisions differ accordingly between these two types of governance.

 

DAO Governance Elements

In a DAO, the initial development of a governance system is usually initiated by the founding or core members. They create an initial set of governance guidelines, providing a foundation that the community can then iterate upon and adapt as the DAO evolves.

DAO governance models are a specific type of blockchain governance that leverages the power of smart contracts and decentralized decision-making. In a DAO governance model, decision-making authority and control over the organization’s activities are distributed among the participants.

Key elements of DAO governance models:

  • Proposal and Voting Mechanisms: DAOs have mechanisms for proposing and voting on decisions. Participants can submit proposals for various changes, such as protocol upgrades, funding allocation, or policy modifications. Voting is typically conducted through on-chain mechanisms, allowing transparent and auditable decision-making processes. Different voting mechanisms, such as simple majority, quadratic voting, or delegated voting, can be employed to determine the outcome of proposals.
  • Token-based Voting: DAOs often utilize tokens to represent ownership or membership rights within the organization. Token holders have the ability to vote on proposals and decisions that affect the DAO. The voting power is typically proportional to the number of tokens held, allowing stakeholders with more significant stakes to have a larger influence on governance decisions.
  • Delegation of Voting Power: DAOs often allow token holders to delegate their voting power to trusted individuals or entities. This delegation can be done directly or through smart contracts. Delegation enables token holders to pass their voting rights to individuals or experts they trust, ensuring broader participation and efficient decision-making.
  • Smart Contracts and Execution: DAOs use smart contracts to automate and execute governance decisions. Smart contracts contain predefined rules and conditions that automatically trigger specific actions once certain conditions are met. This automation reduces the reliance on manual intervention and ensures the execution of governance decisions without the need for centralized authorities.
  • Treasury and Funding: DAO governance models often include a treasury mechanism where funds or resources are managed collectively. The treasury can be funded through token issuance, fees, or other revenue sources. Governance decisions may involve proposals for allocating funds from the treasury for various purposes, such as development, research, marketing, or community initiatives.
  • Reputation and Reputation-based Voting: Some DAO governance models incorporate reputation systems to assess the credibility and expertise of participants. Reputation is earned based on contributions and past voting behavior within the DAO. Reputation-based voting assigns higher voting power to participants with a higher reputation score, ensuring that decisions are influenced by those who have demonstrated knowledge and commitment to the organization.
  • Iterative Improvement: DAO governance models embrace an iterative approach, allowing continuous improvement and evolution of the organization. Proposals can be made to amend the governance rules themselves, enabling the community to refine and adapt the decision-making processes as necessary.

 

DAO Voting Systems

Developing an effective and equitable voting system is challenging given limited precedent and the need to balance the DAO’s decentralization with other important but seemingly conflicting goals like efficiency and scalability.

DAOs use various voting systems to facilitate decision-making and governance. The voting systems are designed to ensure fairness, inclusivity, and security in the decision-making process.

Token-Weighted Voting

Token-based voting grants participants voting power proportional to their token holdings. Votes can be cast based on the number of tokens owned, giving those with more tokens a stronger influence in decision-making.

One form of this is quorum-based token voting. Here, a proposal passes if a minimum token holder participation threshold (quorum) is met. The outcome is determined by the recorded votes. However, this method’s simplicity can lead to a plutocratic governance model, contradicting the decentralization goals of DAO communities. Large token holders could disproportionately influence decision-making, mirroring the very same governance problems DAOs seek to resolve.

Setting the quorum threshold poses challenges, as even prominent DAOs face low voter turnout. A high threshold risks proposal failure due to apathy, while a low one risks poor-quality proposals, manipulation, or undue influence. Deciding requires weighing factors like community engagement, token distribution, and security concerns.

Reputation-Based Voting

Reputation-based voting assigns voting power based on participants’ reputation within the DAO or community. Reputation is earned through active contributions and is used to influence the outcome of governance proposals. This approach aims to reward consistent contributors and discourage malicious behavior.

Token-based voting aligns voting power with token ownership, potentially favoring large holders with specific short-term interests. This might discourage engagement from other DAO members. Reputation-weighted voting offers a solution by tying vote power to a token holder’s reputation, earned through past contributions and membership history. This guards against new or malicious members disproportionately influencing the DAO. Newcomers must build a reputation for meaningful influence. Some projects are experimenting with this, and ‘Soulbound Tokens’ highlight the importance of verifiable digital reputations.

Quadratic Voting

Quadratic Voting is a voting system that allows participants to allocate votes across multiple proposals, rather than giving one vote per proposal. Participants can express their preferences more granularly, and the quadratic nature of voting helps to mitigate voting power imbalances. Unlike traditional voting, which only shows the choice, Quadratic Voting addresses the intensity of preference. It allows buying extra votes at increasing cost to show strong support for a proposal. This strategy assumes that voters use extra votes sparingly, indicating strong belief. Quadratic voting is proposed as a remedy for the flaws of simple and relative majority voting. Yet, its complexity could favor wealthy holders, concentrating influence. Also, additional votes might cost less for the affluent compared to the minority. Additionally, quadratic voting faces security risks from sybil attacks, where a user can create multiple pseudonymous identities to manipulate the voting results.

There are limited real-world applications of quadratic voting in DAOs, though there is active research and experimentation ongoing in the DAO community. For instance, Gitcoin has used quadratic funding to give significant grants for open-source digital public goods and uses quadratic voting to vote on the Stewards Council membership. Quadratic voting is also available on Snapshot, where you can combine it with any other voting strategies.

Futarchy

Futarchy combines prediction markets and voting to make decisions. Participants vote on proposals, and prediction markets are used to determine the expected impact of those proposals. The proposal with the highest expected impact, as indicated by the prediction market, is implemented.

Delegated Voting

Delegated Voting refers to token holders delegating their votes to a representative of their choice, who they believe might be well-equipped to make decisions on their behalf. This draws inspiration from the principles of representative democracy which have been adopted in many political systems around the world. Delegated voting has emerged as one of the most popular ways to counter voter apathy and low community engagement, with major DAOs like MakerDAO making it an integral part of their governance process.

Liquid Democracy

Liquid democracy combines direct voting with proxy voting. Participants can vote directly on proposals or delegate their voting power to trusted individuals. This flexible approach allows participants to participate directly or entrust their voting decisions to others.

Ranked Choice Voting (RCV)

Also known as Instant Runoff Voting (IRV), this approach allows voters to select from various options. If one choice secures over half the votes, it wins. If not, the least favored choice is removed, prompting more rounds of voting. This cycle persists until a choice earns over half the votes. For instance, DAOs facilitating NFT creation often employ this method to allot funds from their treasury. Members rank preferences, and the option with the most top votes wins. If no option gets a majority, the least-supported choice is removed, transferring its second-place votes. This process continues until one option gathers a majority. However, this voting approach hasn’t seen widespread adoption.

Holographic Consensus (HC)

The holographic consensus voting method acts as a screening mechanism to ensure that a DAO community prioritizes important governance decisions, such as those relating to the security or resiliency of the DAO. This is done by creating a prediction market for governance proposals on the DAO. The predictors can wager tokens on the proposals they believe will succeed. If the forecast is accurate, the predictor earns tokens as a reward. If not, they lose those tokens. This voting mechanism can purportedly lead to more efficient decision-making by amplifying important governance decisions and preventing wrong proposals by inserting the requirement to stake funds on proposals. However, this governance process can be costly and complex, particularly due to the separate token mechanisms of the prediction markets.

Conviction voting (CV)

Conviction voting involves a community continually expressing its collective preference. Votes gain weight as they remain unchanged. While vote changes are allowed, they cost the accumulated weight of the preference. Members allocate resources to proposals based on their belief in the idea. The allocation of tokens reflects their conviction level. The conviction score, key to this system, multiplies allocated tokens by the member’s conviction. Members stake tokens for a period to show conviction; longer staking means stronger conviction. CV prevents those with large stakes from dominating, as it values faith in proposals over wealth. It also thwarts last-minute efforts to sway outcomes before polls close.

An example of this voting system is the commitment voting mechanism for signaling the intensity of preferences and long-term commitment to governance decisions in PoS blockchains. A vote’s weight depends on a voter’s token amount and the time tokens are locked. Winning votes lock tokens for the set time; losing votes unlock immediately. It mandates commitment while enabling dissenters to leave the community.

Multisig Voting

Multisig voting strikes a balance between central authority and decentralization within an organization. In this approach, DAO members signal on proposals, and a predefined committee handles the actual voting process. This quick mechanism is suitable for urgent situations where swift action is vital for the DAO’s survival. Yet, it carries the risk of the centralized committee voting against the broader interests of the community, exploiting their position.

DAO voting systems.

 

Examples of DAO Governance Models

MakerDAO

MakerDAO is a DAO that operates the Maker Protocol, which is a decentralized lending platform built on the Ethereum blockchain. It governs the creation and management of the stablecoin Dai. MakerDAO operates as a DAO, and its governance model relies on the MKR token, which allows token holders to participate in voting and risk management decisions. MKR holders can propose and vote on system parameter adjustments, collateral types, stability fees, and other important aspects of the platform. The voting power is proportional to the amount of MKR tokens held, allowing token holders to influence the governance decisions of the MakerDAO ecosystem.

Key aspects of the governance model:

  • DAO & Voting Mechanism: MakerDAO operates as a DAO, where governance decisions are made collectively by the community of MKR token holders. MKR is the native governance token of the Maker Protocol. MKR token holders participate in on-chain voting to decide on changes to the Maker Protocol, including stability fee adjustments, collateral types, and governance decisions.
  • Proposal Process: Governance proposals are submitted through Maker Improvement Proposals (MIPs) and go through a voting process, including executive voting to enact changes.
  • Executive Voting: MakerDAO uses a form of continuous approval voting known as Executive Voting. MKR token holders can participate in the governance process by casting their votes on executive proposals.
  • Maker Improvement Proposals (MIPs): MakerDAO has a formal proposal process called MIPs where community members can submit proposals for changes, upgrades, or additions to the protocol.
  • Governance Polls and Executive Votes: Governance decisions go through two stages: governance polls and executive votes. In the governance polls, MKR token holders signal their support or opposition to proposed changes. If a proposal receives sufficient support in the poll, it proceeds to the executive vote, where MKR token holders cast their final votes to approve or reject the proposal.
  • Stability Fee and Collateral Ratios: One of the critical aspects of MakerDAO’s governance is the adjustment of the Stability Fee (interest rate) and Collateralization Ratios for various collateral types used in the protocol. MKR token holders can vote on these parameters to manage risk and maintain stability within the system.
  • Risk Parameters and Oracles: MakerDAO governance also includes decision-making on risk parameters, such as Liquidation Ratios and Debt Ceiling, and the selection of oracles for price feeds used in the protocol.
  • Emergency Shutdown: In case of unforeseen circumstances or protocol vulnerabilities, MKR token holders have the power to trigger an emergency shutdown, which would halt the system and allow users to retrieve their collateral.

The MakerDAO governance model emphasizes community participation, decentralization, and transparency. MKR token holders actively participate in the decision-making process, and the governance mechanisms allow for rapid adjustments to maintain the stability and efficiency of the lending platform.

Compound

Compound is a decentralized lending and borrowing protocol on Ethereum. Compound was one of the first protocols to introduce a governance system and has been a role model for many other projects (for instance, Uniswap, has adapted Compound’s governance contracts).

Compound operates as a DAO governed by the COMP token. COMP holders can propose and vote on changes to the protocol, including adding new assets, adjusting interest rates, and modifying governance rules. The voting power of COMP tokens is proportional to the amount held and the duration of token ownership.

Key aspects of the governance model:

  • COMP Token: Compound’s governance model revolves around its native governance token called COMP. Token holders have the right to propose and vote on changes to the protocol.
  • Proposal Submission: Any holder of COMP tokens can submit a governance proposal to suggest changes, improvements, or updates to the Compound protocol.
  • Voting Mechanism: Once a proposal is submitted, it goes through a voting period where COMP token holders can cast their votes. Voting is weighted based on the number of COMP tokens held by each participant.
  • Quorum Requirement: In order for a proposal to be considered valid, a minimum number of votes, known as the quorum, must be reached. If the quorum is not met, the proposal is considered rejected.
  • Automatic Execution: Once a proposal is approved, the changes are automatically executed and implemented on the protocol without the need for additional manual intervention.
  • Governance Incentives: Compound encourages participation in governance by distributing governance rewards to those who actively vote on proposals.

The Compound governance model aims to decentralize decision-making and allow the community to actively participate in shaping the direction of the protocol. Token holders have the power to propose and vote on changes, making it a community-driven governance system.

Uniswap

Uniswap is a decentralized protocol running on Ethereum. It utilizes a governance model called UNI governance. UNI token holders can participate in governance by voting on proposals and delegating their voting power to trusted addresses. Uniswap’s governance model allows token holders to shape the protocol’s development, fee structure, and other parameters.

Most DAO governance processes involve multiple steps, only the last of which takes place on the blockchain. Similarly, the Uniswap governance process requires a temperature check and a consensus check, both of which are off-chain and require a certain threshold of yes-votes. Only when these two thresholds are reached is a proposal put to a vote on-chain.

Key aspects of the governance model:

  • UNI Token: Uniswap’s governance model centers around its native governance token called UNI. UNI token holders have the right to participate in governance and propose changes to the protocol.
  • Governance Proposals: Any holder of UNI tokens can submit a governance proposal to suggest changes, improvements, or updates to the Uniswap protocol.
  • Voting Mechanism: Once a proposal is submitted, it goes through a voting period where UNI token holders can cast their votes. Each token held represents one vote.
  • Snapshot Voting: Uniswap uses Snapshot, an off-chain voting platform, to facilitate the voting process. Snapshot enables secure and gas-efficient voting without having to execute transactions on the Ethereum blockchain.
  • Community Multisig: The Uniswap governance contract includes a multisignature (multisig) wallet controlled by several community-elected delegates. This multisig wallet can execute the approved proposals and make changes to the protocol.
  • Quorum Requirement: In order for a proposal to be considered valid, a minimum number of votes, known as the quorum, must be reached. If the quorum is not met, the proposal is considered rejected.
  • Automatic Execution: Once a proposal is approved by the community and passes the voting period, the changes are automatically implemented on the protocol through the multisig wallet.

The Uniswap governance model aims to provide an inclusive and community-driven approach to decision-making. By using UNI tokens for voting and implementing off-chain voting through Snapshot, Uniswap seeks to ensure that the governance process is efficient and accessible to all stakeholders.

Gitcoin

Gitcoin is a platform that facilitates funding for open-source projects and promotes community collaboration in the blockchain and cryptocurrency space. Gitcoin has a governance model that involves different stakeholders in decision-making.

Key aspects of the governance model:

  • Quadratic Funding: Gitcoin uses a unique funding mechanism known as quadratic funding. This approach aims to amplify the voice of smaller individual contributors and projects by providing matching funds from a public funding pool. The more community support a project receives, the more matching funds it gets.
  • CLR Matching: Gitcoin’s funding mechanism utilizes a mechanism called “Contribution Layer Rewards” (CLR) matching. CLR matching considers the individual contributions made by community members and matches them based on a quadratic formula.
  • Funding Pools: Gitcoin operates different funding pools, each with its own set of contributors and matching funds. The pools include community funding from various sources, such as Gitcoin Grants, Gitcoin Grants Round, or specific ecosystem partners.
  • Funding Allocation: Gitcoin Grants, for example, allows the community to allocate funding to open-source projects, public goods, and initiatives. Token holders and community members participate in voting to decide how funds are distributed among projects.
  • Token Holder Voting: Gitcoin token (GTC) holders have the right to participate in governance decisions, including funding allocation, protocol upgrades, and other key decisions related to the platform’s development.
  • Quadratic Voting (QV): In addition to quadratic funding, Gitcoin has experimented with quadratic voting (QV) for governance. QV enables participants to allocate votes across multiple proposals, allowing for a more nuanced expression of preferences.
  • Grants Committee: Gitcoin has a grants committee consisting of community-elected members who review and curate funding proposals, ensuring that projects align with the platform’s vision and objectives.

Gitcoin’s governance model emphasizes community involvement, transparency, and inclusive funding for open-source projects. The quadratic funding approach aims to distribute resources fairly and amplify the impact of smaller contributions, fostering a more collaborative and community-driven ecosystem.

Gnosis

GnosisDAO is a DAO built on the Ethereum blockchain. GnosisDAO aims to govern the Gnosis ecosystem, which includes various projects and initiatives related to prediction markets and DeFi.

Key aspects of the governance model:

  • GNO Token: GnosisDAO’s governance model revolves around its native governance token called GNO. GNO token holders have the right to participate in governance and decision-making.
  • Voting Mechanism: GnosisDAO uses token-based voting, where participants holding GNO tokens can vote on governance proposals. Besides, GnosisDAO implements Futarchy, which is a decision-making process that uses prediction markets to determine the best course of action. These markets serve as information discovery tools, allowing participants to estimate the potential consequences of various decisions.
  • Proposal Process: Anyone with GNO tokens can submit governance proposals. These proposals can cover a wide range of topics, such as protocol upgrades, funding allocation, and ecosystem improvements.
  • Quorum Requirement: In order for a proposal to be considered valid, a minimum number of votes, known as the quorum, must be reached. If the quorum is not met, the proposal is considered rejected.
  • Governance Incentives: GnosisDAO has experimented with various governance incentives to encourage active participation in voting and decision-making.
  • Snapshot Voting: GnosisDAO uses Snapshot, an off-chain voting platform, to facilitate the voting process. Snapshot enables secure and gas-efficient voting without having to execute transactions on the Ethereum blockchain.

GnosisDAO’s governance model aims to decentralize decision-making and give GNO token holders a voice in shaping the future of the Gnosis ecosystem. By using token-based voting and off-chain voting through Snapshot, GnosisDAO seeks to ensure an efficient and inclusive governance process.

 

Key Differences Between the Mentioned DAO Governance Models

MakerDAO, GnosisDAO, Compound, Uniswap, and Gitcoin are examples of DAOs that use different methods to make decisions collectively. MakerDAO uses a combination of token voting and executive voting, allowing token holders to participate in decision-making. GnosisDAO takes a unique approach by combining token voting with prediction markets, enabling the community to make informed choices. Compound’s governance relies on token voting, where token holders can vote on proposals related to the lending protocol. Uniswap also uses token voting, enabling token holders to have a say in how the decentralized exchange operates. Gitcoin, on the other hand, uses a combination of token voting and quadratic voting, providing different ways for community members to express their preferences.

Key Differences Between DAO Governance Models.

Each organization has its own governance token and mechanism, allowing participants to have a voice in shaping the future of the project. These DAOs prioritize inclusivity, transparency, and community engagement to ensure that decisions are made collectively and for the benefit of all stakeholders.

 

Part IV: Challenges & Prospects

Challenges & Risks

Blockchain-based governance should be seen as an organizational theory while it is not meant to be a stand-alone political theory. Likewise, blockchain technology and decentralized platforms are rather pre-political tools. Balancing the interests of all relevant stakeholders within blockchain networks is quite a difficult endeavor. There are various ways to design a blockchain governance model and its viability largely depends on a variety of factors. While some aim to denote the importance of informed, expert opinions, others focus on the community element and try to be more inclusive when it comes to stakeholder participation in governance.

While blockchain governance offers numerous advantages, it also presents various challenges that need to be addressed. The key challenges:

  • Scalability: Scalability is a major challenge for blockchain networks, including their governance mechanisms. As the number of participants and transactions increases, the ability to handle a large volume of voting or decision-making processes becomes crucial. Ensuring that governance mechanisms can scale effectively without sacrificing decentralization and security is a significant challenge that requires innovative solutions.
  • Participation and Engagement: Blockchain governance relies on active participation and engagement from stakeholders. However, achieving broad participation can be challenging, as it requires educating and incentivizing stakeholders to contribute. Overcoming apathy and attracting a diverse range of participants is crucial for achieving representative decision-making and avoiding the dominance of a small group of stakeholders.
  • Governance Sybil Attacks: Blockchain networks are vulnerable to Sybil attacks, where individuals or entities create multiple identities to manipulate voting outcomes. Ensuring the authenticity and credibility of participants in governance processes is a challenge. Implementing identity verification mechanisms or reputation systems can help mitigate this challenge, but finding effective solutions that balance privacy and security remains a complex task.
  • Decision-Making Efficiency: Blockchain governance processes need to strike a balance between efficiency and inclusiveness. While decentralized decision-making is a core principle, achieving consensus on proposals can be time-consuming and resource-intensive. Developing efficient voting mechanisms, delegation systems, and dispute-resolution mechanisms is crucial to streamline decision-making and prevent governance bottlenecks.
  • Upgradability and Fork Management: Blockchain governance involves managing protocol upgrades and potential forks. Coordinating and implementing upgrades without disrupting network consensus or causing contentious forks can be challenging. Ensuring smooth transitions and managing conflicts within the community requires effective communication, coordination, and consensus-building mechanisms.
  • Legal and Regulatory Compliance: Blockchain governance must navigate legal and regulatory frameworks, which can vary across jurisdictions. Ensuring compliance with securities laws, data protection regulations, and other relevant regulations presents challenges. Striking a balance between regulatory compliance and the decentralized nature of blockchain governance is an ongoing challenge that requires collaboration between regulators and industry participants.
  • Governance Education and Awareness: Understanding the intricacies of blockchain governance can be complex for stakeholders, including token holders, users, and developers. Building awareness, providing education, and improving governance literacy are important challenges. Enhancing understanding and facilitating informed participation is crucial for effective and inclusive governance processes.

Addressing these challenges requires ongoing research, technological advancements, collaboration among stakeholders, and a willingness to iterate and improve governance models over time.

Governance Sybil Attacks Risk

Governance Sybil attacks are a significant risk in decentralized governance systems, especially those that rely on token-based voting or reputation-based voting mechanisms. A Sybil attack occurs when a single individual or entity creates multiple fake identities (Sybils) to gain disproportionate influence over the decision-making process. These fake identities can be used to manipulate voting outcomes, steer proposals in a particular direction, or disrupt the governance process. The risk of governance Sybil attacks can have several consequences:

  • Manipulation of Decision-Making: By creating multiple fake identities, an attacker can control a significant portion of the voting power, allowing them to manipulate governance decisions to serve their interests, potentially to the detriment of the broader community.
  • Centralization of Power: Sybil attacks concentrate power in the hands of the attacker, effectively undermining the principles of decentralization and democratic decision-making that are essential in blockchain governance systems.
  • Loss of Trust and Credibility: Sybil attacks can erode trust in the governance system and the DAO itself. Users may become disillusioned and disengaged if they perceive that the governance process is susceptible to manipulation.
  • Inefficient Resource Allocation: If an attacker uses Sybil identities to sway funding allocation decisions, resources may be allocated inefficiently or misdirected away from projects that genuinely benefit the community.
  • Unfair Token Distribution: In token-based voting systems, Sybil attacks can lead to an unfair distribution of voting power, with genuine stakeholders losing influence relative to the attacker’s multiple identities.

To mitigate the risk of governance Sybil attacks, DAOs, and decentralized governance systems can implement several measures:

  • Proof of Identity: Require participants to provide proof of identity or adhere to Know Your Customer (KYC) processes to reduce the ability to create fake identities.
  • Token Locking: Introduce token locking mechanisms that require tokens to be locked for a certain period before they can be used for voting, discouraging attackers from quickly accumulating tokens.
  • Reputation Mechanisms: Implement reputation-based voting systems where participants earn reputation over time through positive contributions, reducing the influence of Sybil identities.
  • Quadratic Voting: Consider adopting Quadratic Voting, where voting power is proportional to the square root of tokens held. This reduces the impact of large token holders and Sybil identities.
  • Token-Curated Registries: Use token-curated registries where participants stake tokens to propose or vote on list entries. This can help curate high-quality lists while discouraging Sybil attacks.
  • Regular Audits: Conduct regular audits and analyses of voting patterns to identify potential Sybil attacks or suspicious voting behavior.

By combining multiple measures and constantly adapting to emerging threats, decentralized governance systems can strengthen their resilience against governance Sybil attacks and ensure fair and transparent decision-making processes.

Prospects

The contemporary governance models will surely evolve in the future. Some projects are already trying to propose optimal alternatives such as cross-chain governance in order to satisfy the needs of the evolving crypto market and its community. The prospects for blockchain governance are promising, as this field continues to evolve and mature. The key prospects:

  • Increased Decentralization: Blockchain governance has the potential to further enhance decentralization by empowering a broader range of stakeholders to participate in decision-making. With blockchain technology, governance can become more inclusive, transparent, and resistant to censorship or manipulation by centralized entities. This increased decentralization fosters trust, reduces reliance on intermediaries, and promotes a more equitable distribution of power within blockchain networks.
  • Efficient and Transparent Decision-Making: Blockchain governance holds the promise of more efficient and transparent decision-making processes. Through smart contracts and automation, governance mechanisms can streamline voting, proposal evaluation, and execution of decisions. This reduces human error, enhances efficiency, and improves the transparency and auditability of governance activities.
  • Innovation in Governance Models: Blockchain governance allows for experimentation and innovation in governance models. As blockchain technology continues to evolve, new governance frameworks, voting mechanisms, and incentive structures can be explored. This prospect opens up possibilities for novel approaches to decision-making, reputation systems, prediction markets, quadratic voting, and other mechanisms that enhance governance effectiveness.
  • Regulatory Clarity and Collaboration: The prospects for blockchain governance are closely tied to regulatory clarity and collaboration. As regulators gain a better understanding of blockchain technology and its governance implications, they can provide clearer guidelines and frameworks for compliance. Collaborative efforts between regulators, industry participants, and governance working groups can help establish common standards and best practices, fostering a conducive regulatory environment for blockchain governance.
  • Integration with Traditional Governance: Blockchain governance has the potential to integrate with traditional governance systems, creating hybrid models that leverage the strengths of both approaches. As blockchain technology gains wider acceptance, we may see collaborations between blockchain projects and traditional institutions, such as governments and regulatory bodies, to explore the incorporation of blockchain governance principles into existing governance frameworks.
  • Synergy with Tokenized Economies: The prospects for blockchain governance are closely tied to the growth of tokenized economies. With the rise of cryptocurrencies and tokenized assets, governance tokens can play a vital role in aligning the interests of stakeholders, incentivizing participation, and facilitating decentralized decision-making. As tokenized economies expand, blockchain governance can further leverage these economic models to enhance governance effectiveness.
  • Interoperability and Standards: The prospects for blockchain governance are bolstered by the development of interoperability solutions and common standards. Interoperability allows different blockchain networks to interact and share governance mechanisms, enabling cross-chain governance and collaboration. The establishment of standards for governance processes, token standards, and voting mechanisms can enhance compatibility and promote a more cohesive blockchain governance ecosystem.

Thus, the prospects for blockchain governance are promising, as the field continues to evolve, experiment, and mature. Through increased decentralization, efficient decision-making, regulatory clarity, and integration with traditional systems, blockchain governance has the potential to reshape governance structures and empower stakeholders in diverse industries and communities.

 

References

Your feedback is highly appreciated! 🐼

Tags

Decision-Making
Blockchain Governance
Governance
Blockchain
DAO