Pseudonymous Biometric Identity for DAOs

DAOs can use Humanode to create a first-of-its-kind universal sybil defence that can drastically alter standard practises when interacting with one another in a permissionless environment.

Pseudonymous Biometric Identity for DAOs

A Decentralized Autonomous Organization (DAO) is defined as a decentralised autonomous community in which all members have a say in decision making. In other words, an entity that lives on the internet and exists autonomously, but also heavily relies on hiring individuals to perform certain tasks that the automaton itself cannot do.

Vitalik Buterin proposed in 2014 that once a DAO was launched, it could be organised to run without human managerial intervention, provided the smart contracts were supported by a Turing-complete platform. As a result, DAO clearly denotes something broader than the conventional definition of "organization"—a social group that brings people together and works toward a common goal. With the rise of DAO tooling like Tally, Snapshot,and  Aragon, amongst others, there’s clearly the demand for better structure around DAO operations.

In peer-to-peer systems, democratic governance requires a robust mechanism for signalling unique identities. In the absence of such a protocol, existing token-weighted voting systems establish resource-based membership mechanisms, resulting in a plutocratic model that makes voting meaningless in most cases. Why would one care if everything has been decided by a small group?

Even with current DAO models that are set in stone, with a small controlling party, perhaps a more democratic governance model can be achieved with an upper and lower chamber model.  In this model, although the upper chamber still makes a final decision based on stake, the lower chamber can be based on one person one vote and used as a signaling tool by the community to find discrepancies between what major shareholders want and what the community in general would vote for. For example, Congress is divided into two chambers, the Senate and the House of Representatives. In the UK, The business of Parliament takes place in two Houses: the House of Commons and the House of Lords.

Can a DAO be Sybil attacked?

One of the issues many DAOs face in proposal voting, is a lack of moderation in dealing with cheating. These attacks employ sybils, or fake or duplicate identities, to sway community-oriented decisions in their favour. Because a single vote has the potential to sway a majoritarian group decision, preventing sybil attacks is a top priority in ensuring quadratic voting security.

Sybil resistance, or resistance to one person pretending to be many, is a necessary issue to be solved. After all, DAOs are structures designed to democratise decision making, such as voting for grants, which would be much easier to manipulate if there was no identity constraint. Yet, Sybil attacks continue to be a massive burden in the permissionless, anonymous world of cryptocurrency. Token holders are the decision makers, as they are the ones who propose and vote on proposals, therefore identity and reputations of the token holders are of utmost importance.

It is important to note that almost no-one is immune to Sybil attacks.  For example, Decentraland's DAO was the target of a Sybil-like attack perpetrated by a single individual. 0.01 VP was distributed across hundreds of accounts and voted on proposals with each account in an attempt to create the appearance of greater support or opposition to proposals.

DAO membership process

We believe all DAOs want a way to ensure that all members are humans, rather than just different Ethereum addresses owned by the same person. There are ways where DAOs filter members to ensure only unique humans that are of certain quality are included. MolochDAO, for example, prohibits people from applying to join the DAO and instead requires existing members to recommend non-members as new members. This is great if you want a smaller DAO, but if your members don't have the capital to fund their applications, or if you want a large DAO that covers a lot of ground, it becomes infeasible.

Every DAO has their own unique community and branding, e.g. sherpas. To engage and reward for those who step up to the challenge, DAOs can adapt governance with proof of personhood, and blockchains enforce accountable monitoring, particularly in conflict resolution (e.g., Aragon Court), legal recognition (e.g., The LAO), punishment graduation, and ecosystem nesting.

Another great use case is biometric identities for special roles in the DAO, i.e. accountants, managers, etc. DAO governors will require the assurance that these roles do not get taken over by an army of bots, or belong to a single entity that will undermine operations.

The Role of Humanode

Humanode has designed Proof-of-Existence for unique identities with user and developer convenience in mind. From the DAO member point of view, it requires scanning of a QR code from their wallet and going through Humanode Proof-of-Existence biometric procedure. Thus ensuring that “one human, one DAO member”. In all circumstances, the technology is effective. Even if a user accesses the portal from a different location, device, or under different lighting, the tech can determine whether or not the user is unique.

DAOs can use Humanode to create a first-of-its-kind universal sybil defence that can drastically alter standard practises when interacting with one another in a permissionless environment. The Humanode liveness detection system could be integrated as a plugin into popular DAO tools like Aragon, Ink.finance, and Minty DAO. DAO frameworks and apps that use the Humanode to validate the voters' "humanity" can experiment with truly democratic systems (1 person = 1 vote) and innovative preferential or quadratic voting features that require Sybil-resistance.

What about interaction between DAOs? In the near future as DAOs begin to collaborate and partner up with other DAOs, Humanode will  be there to provide private identity for DAO-to-DAO communication. As this space matures, we soon begin to realize that governance is an attack vector, and more robust systems need to be built to mitigate that.