Assimilating the BORG: A New Framework for CryptoLaw Entities

Delphi Labs
56 min readApr 20, 2023

Introduction

Delphi Labs is excited to unveil its framework for the Cybernetic Organization, or BORG, which we plan to make a hallmark of how we approach our participation in the research, development, governance, incubation and acceleration of crypto/DeFi/web3 protocols.

The Cybernetic Organization (CybOrg or ‘BORG’), is a traditional legal entity that uses autonomous technologies (such as smart contracts and AI) to augment the entity’s governance and activities. Just as sci-fi cyborgs (‘cybernetic organisms’) augment humans (natural persons) with robotic organs and limbs or microchip or optics implants, BORGs augment state-chartered entities (legal persons) with autonomous software such as smart contracts and AI. Crucially, legal entities that are BORGs do not merely use autonomous technologies as an incidental part of their business–instead, much like a human might have a robotic prosthesis surgically attached to his shoulder, BORGs are legally governed by autonomous technologies through tech-specific rules implanted in their charter documents.

BORGs come in two varieties:

  • tech-augmented companies, such as a corporation with tokenized, programmable shares (eg, tokenized preferred stock that embeds a complex set of liquidation and dividend logics); and
  • trust-mitigated, accountable, DAO-adjacent entities, such as a Foundation that wraps an emergency multisig for an DeFi protocol, but gives the DAO on-chain control over the emergency multisig’s powers (eg, can veto appointment/removal of signers or revoke the multisig’s powers entirely) and certain legal rights over the multisig signers if they abuse their power.

This article focuses mainly on DAO-adjacent BORGs, but also suggests that some organizations currently considered “DAOs” would be better structured as business BORGs–a follow-up to this article will be devoted describing our concept for business BORGs on its own merits, independent from the issues with DAOs.

Similar to DAOs, BORGs operate mostly in public and seek to utilize cutting-edge technology and economic incentive mechanisms to minimize traditional trust-based reliance on intermediaries, fiduciaries and other agents. Unlike a DAO, however, BORGs are not intended to be fully transparent, fully decentralized or fully autonomous or to rely on technological and economic incentive mechanisms alone; instead, they are incorporated as state-chartered entities and rely on a mix of legal, technological and economic mechanisms.

As a very simple example, a BORG that is a Foundation entity might have Bylaws saying something like “All blockchain-based digital assets owned or held by the Foundation shall be held in or controlled by the Foundation Multisig.” The Bylaws would then define “Foundation Multisig” as specific code deployed to a specific blockchain address, with a mechanism for updating that code and/or address through a public DAO-approved governance process. The Bylaws would be published, and thus all interested parties would be able to monitor the BORG entity’s digital assets in real-time, on-chain, while having the confidence that these must be all the entity’s digital assets or else the entity’s managers can be sued. Pushing farther and complexifying the example, the Bylaws could further require that if any of the digital assets are governance tokens of a third-party DAO, the multisig must be configured so that the donating DAO is able to directly control how those tokens are voted, or if the digital assets are governance tokens of the donating DAO, the Foundation cannot vote those tokens (as then the Foundation could resist the check-and-balance dynamic it is supposed to have with the donating DAO).

As can be seen from these simplified examples, the reason for creating BORGs is not to replace, supplant or reduce the importance of DAOs–on the contrary, BORGs are needed so that DAOs can be DAOs and remain the supreme form of internet-native organization while other forms of blockchain-augmented organizations can experiment under their own identity. At Delphi Labs, we have been alarmed by and have criticized recent attempts to “wrap” DAOs into traditional legal entities or to lobby governments to pass laws regulating DAOs in exchange for limited liability. We believe these trends form part of a kind of identity crisis or existential crisis currently being suffered by DAOs, in which many organizations called “DAOs”:

  • have evolved into complex non-compliant off-chain businesses that place their participants at extreme legal risk in meatspace–when such organizations might be better as business BORGs;
  • are ‘trust-maximizing’ in that they provide neither technological security guarantees nor legal rights/remedies to those that depend on them; and
  • are either non-autonomous or non-decentralized, creating extreme brand confusion and dilution that also exacerbates the aforementioned legal issues.

We believe BORGs provide a much more compelling, agile and cypherpunk-compatible way of dealing with these issues and addressing the DAO identity crisis than DAO “wrappers” and DAO-specific laws. Through the two-pronged approach of

  • re-characterizing some purported DAOs (such as Venture DAOs, Guild DAOs, and Crowdfund/Juicebox DAOs) as business BORGs pursuing their own unique form of blockchain-based innovation, and
  • moving legally sensitive DAO-adjacent social/business activities out of DAOs and into DAO-adjacent BORGs (Security BORGs, Grants BORGs, IP Borgs, etc.),

we can restore the original concept of DAOs while continuing to innovate on tech-augmented legal entities. In this way, BORGs can provide a crucial bridge between the real world (where our conduct is governed by permanent, monolithic legal identities and the rights and obligations assigned to them by law-constrained governments) and blockchains/DAOs (where our conduct is governed by transient, polylithic mathematical identities and the powers and incentives assigned to them by code-constrained systems).

Although some entities with a similar design philosophy to BORGs already exist without being termed ‘BORGs’¹, our framework is the first attempt to clearly define them, explain their purposes and give them a distinctive brand and identity, and the first BORGs we are working on introduce unique twists of DAO-adjacent legal structuring. Introducing the “BORG” concept can help fight back against definition creep within the ever-expanding and -elusive concept of “DAOs,” reclaiming the term “DAO” only for truly decentralized and autonomous organizations.

In the remainder of this article, we will explore the original meaning of DAOs and show how the concept of “DAO” has drifted into incoherence, chaotic trust-maximizing governance, and extreme legal risk. We will then describe different types of potential BORGs — -(1) business BORGs for enterprises like venture funds, guilds, crowdfunding/juicebox projects, etc., and (2) DAO-adjacent BORGs — and show how they respect true DAOs while providing an alternative compatible path of innovation. Finally, we will add more legal context and analysis that can be expanded over time as the community reacts to this paper and we embark on new experiments of creating different DAO-adjacent BORGs associated with the protocols we work on.

What is a “DAO”?

There is no clear consensus about what a “DAO” is and how it should be defined, and, as discussed below, a staggeringly wide variety of organizations, communities, groups and entities–including some organizations that should probably just be structured as tech-augmented business entities with no “DAO” aspect at all–now refer to themselves as “DAOs”. At Delphi Labs, we believe in sticking to the literal meaning of the acronym “D.A.O.” — i.e., that DAOs must be decentralized and autonomous organizations. “Autonomous” means self-governing, trust-minimized and resistant to extrinsic exercises of power. “Decentralized” means that any residual human discretion (i.e., intrinsic modalities of power) are systematically dispersed over a large, agile, and potentially anonymous group of incentive-aligned persons.

Put more simply, DAOs are limited-programmability robots where the limited programmability power is widely dispersed among users who can only adjust the program in accordance with hard-coded meta-programming rules.

In this, we hearken back to the original vision of DAOs spelled out by Stan Larimer, Vitalik Buterin and Dan Larimer in a series of articles on DAOs and DACs² in 2013. In this vision, DAOs are decentralized and autonomous organizations belonging more to the fields of robotics and cybernetics than the fields of politics and sociology. Going back to the source material and purifying the concept of DAOs is the right way to arrive at a clear, consistent definition of “DAO. In this vision, Bitcoin itself is the archetypal DAO, and DAOs are viewed as follows:

1. DAOs must be:

  • decentralized” (widely distribute any intrinsic discretionary power that might be needed for their operation among potentially anonymous persons who are incentive-aligned through mechanisms) and
  • autonomous” (free from exercises of extrinsic power).

2. DAOs must follow the three laws of DAO Robotics (slightly modified from Stan Larimer’s rules of Bitcoin Robotics):

To elaborate on Law #1 — DAOs must be purely on-chain. A number of corollaries follow from this:

Likewise, Law #2 has a number of consequences, including that “DAOs must not depend on any single individual, company or organization to have value” as any such individual, company or organization could abuse that power to coerce rule changes.

Law #2 and Law #3 also mean that a DAO should “only pay for its services by issuing its own tokens” (i.e., its shares of network/system equity). If the incentive flywheel for a DAO depends on the value or usability of an extrinsic asset (even an on-chain one), an extrinsic ecosystem will have too much control/influence over the DAO. (For example, just imagine how much influence Circle Internet Financial, LLC (the issuer of USDC) has over a DAO with a huge USDC treasury that Circle can blacklist/freeze “in its sole discretion”).

In this philosophy, DAOs should be strictly treated as global, state-transcendent, alegal, on-chain software controllers. Although a DAO can be analogized to an entity having tokens as its shares and source code as its bylaws, a DAO should be more like robots–entities that govern themselves, with very limited input from the robot’s customers (who ideally should be same set as its governors)–rather than like corporations–entities that govern people, with very limited input from the corporation’s shareholders (who are almost never even close to the same set as its customers).

The riskiest liability vectors that could be associated with DAOs (clearly commercial and/or regulated off-chain activities such as investing in new projects, hiring workers for salaried off-chain jobs, etc.) should be treated as adjacent to the DAO rather than part of it, and should be housed in transparent, accountable, cybernetically enhanced DAO-adjacent entities: BORGs.

The “DAO” Identity Crisis

In contrast to the original vision of DAOs, today the term “DAO” has become so widely applied to so many disparate phenomena, that in practice it no longer has a clear and distinct meaning. In particular, three broad trends have eroded the original concept of DAOs:

  • Purported “DAOs” have grown increasingly complex in both their on-chain and off-chain architectures, with many DAOs overseeing diversified token treasuries, investing in and spinning out other projects, buying or developing off-chain assets (e.g., MakerDAO buying U.S. Treasuries or NounsDAO developing intellectual property), hiring service providers, and codifying complex “Constitutions” that enshrine bespoke community values and strategic priorities. In effect, DAOs have become horizontally and vertically integrated business enterprises combining aspects of hedge funds, venture funds, social clubs and technology development companies. More of their activity occurs off-chain than on-chain, and much of their value (e.g., intellectual property, exclusive Discord groups, social networks, etc.) may also exist off-chain.
  • Many purported “DAOs” have abandoned the security-conscious, cypherpunk, “not-your-keys-not-your-coins” ethos while also failing to adopt good traditional political/corporate governance practices to fill the ensuing gaps. The results–lacking in both on-chain technological security and off-chain legal rules and accountability–can perhaps best be described as “trust-maximizing,” and are objectively inferior to even their nearest TradFi alternatives such as public corporations. Examples of such trust-maximized set-ups include so-called “DAOs” where:
    ‣ token holders only take Snapshot votes (or worse, Discord or Forum polls) and must rely on a small team of multisig signers who have comprehensive authority to honor and implement the snapshot votes;
    DAOs in which a Foundation entity can take unilateral action and seek “ratification” of it after the fact.
    In these scenarios, stakeholders are required to have complete trust in a small group of managers who have potential undisclosed conflicts of interest, yet stakeholders have neither technological nor legal protections against their potential abuses of discretion–a ‘worst of both worlds’ scenario that is objectively worse than both traditional legal entities and purely on-chain organizations.
  • Legislators, regulators and class-action attorneys have taken notice³ of some purported “DAOs’” propensity to grow into sophisticated unincorporated businesses with massive potential for discretionary abuse and conflicts of interests by those who hold the real power over them, and are pursuing legislation, enforcement actions and litigation seeking to hold DAOs and their members accountable as if DAOs are business entities. We are also seeing degrees of clumsy state level efforts to define DAOs as state-chartered entities–in effect, reducing the word “DAO” to nothing but a label that is slapped onto a traditional business entity such as an LLC .

As as a result of these trends, rather than referring to a “decentralized autonomous organization,” the term “DAO” as commonly used now refers to any group of people engaging in virtually any kind of activity that uses smart contracts or blockchains to some modest extent or is otherwise pro-crypto. For example, many “DAOs” are simply venture capital funds, usually incorporated as an LLC or similar U.S. entity (aka “venture DAOs”). Presumably such funds justify calling themselves “DAOs” based on the fact that they frequently invest in early-stage token projects and use smart contracts to hold at least some of their funds and vote on some of their issues — but such venture DAOs are intrinsically and insuperably centralized because securities regulations do not allow greater than 100 beneficial owners except for registered public investment companies (and the SEC will not register a Venture DAO as an investment company any time soon). Some other “DAOs” may effectively just be unincorporated software development firms or consulting companies that use smart contracts or are devoted to building in crypto/DeFi/web3 (aka “guild DAOs”) Finally, Juicebox/crowdfunding DAOs like Constitution DAO and Links DAO can resemble SPACs or REITs–just ones that happen use smart contracts to initially collect funds, but instead of giving their funders actual rights of co-ownership and governance, they typically view all funders as mere donors and centralize control of funds in an entity devoted to acquiring some asset while giving mere ‘souvenir tokens’ or ‘meme coins’ to the funders.

These days, many purported “DAOs” conduct their affairs privately, are run by small groups of decision makers, and require intricate reliance on traditional social and legal structures. For example, a Venture DAO may have a small active group regularly sourcing deals, voting on them in private messaging channels, and negotiating their terms. Such “‘DAOs” will almost certainly rely on traditional legal instruments like preferred stock purchase agreements, SAFEs, investor rights agreements, and token warrants–it is impossible for such organizations to truly be DAOs; instead, they must be ordinary business entities that at most have some smart-contract-based enhancements.

If such DAOs are “decentralized” and “autonomous”, then surely many more traditional companies and firms should also be deemed “DAOs”–they are simply not that different. Indeed, public corporations, because they have a far broader shareholder base (their shares are liquid and can be legally bought by any ‘retail holder’) and are highly transparent and accountable due to their obligation to file SEC reports and audited financials, are arguably both more decentralized and more autonomous than many purported “DAOs”

The legal classification of DAOs is even more confusing, with several U.S. states (e.g. Wyoming, Vermont) re-defining “DAO” to mean, roughly, ‘a type of limited liability company called a DAO in its filed formation documents’ and other states (e.g. Utah) defining “DAO” as a type of unincorporated association that meets specific rules and regulations imposed by the state, including various tax-filing obligations. Still other jurisdictions may be focused on extending their “Co-Op” laws to cover DAOs.

In contrast to all this, we believe the words “decentralized” and “autonomous” have clear and mutually distinctive meanings, and that the word DAO should be reserved for organizations that are both decentralized and autonomous.

A Survey of Existing DAO Legal Solutions

In recent years, many attempts to address the aforementioned issues with DAOs through legal structuring have been made (with varying thoughtfulness and quality). At the risk of oversimplification, we view existing solutions as falling into a handful of categories:

A. Entity-Based Solutions

Full Entity ‘Wrappers’. A legal entity–often a limited liability company or similar entity–is formed by filing the requisite documents with a governmental authority. The legal entity essentially is the DAO. For example, the entity may be a limited liability company (whether or not formed pursuant to special “DAO LLC” enabling statutes like Wyoming’s and Vermont’s) and the DAO governance token holders may all be considered members and/or managers of that LLC. In these structures, DAO governance votes are likely to be conceptualized as typical equity holder ‘actions by written consent’ or similar–with the only difference being that these votes are now effectuated on the blockchain rather than by signing a document or casting ballots at a meeting. In these structures, DAO participants have the clear limited liability protections of normal entity shareholders. Some noteworthy examples of this include The MetaCartel Ventures DAO and LexDAO. A different kind of example is Laconic, which, rather than wrapping a traditional DAO in an entity, instead wraps its validator set in a Cayman Islands LLC–making each validator an LLC member and making validator consensus on the network an action approved by the members of the LLC.

Partial Entity ‘Wrappers’. A legal entity–often a foundation or trust company–is formed by filing requisite documents with a governmental authority. The legal entity is designed to be the vehicle for executing all or substantially all of the DAO’s activities (or, sometimes, merely all or substantially all of the DAO’s off-chain activities). The entity’s governing documents require entity managers to seek and/or otherwise be responsive to DAO governance, and this often includes allowing the DAO to appoint and remove the entity’s managers; it may also make the entity the legal owner of all the DAO’s assets. These structures are often nominally memberless or ownerless and styled as not-for-profit ventures. DAO token holders may nevertheless be treated as beneficiaries of the entity with varying levels of express or implied legal rights to enforce the entity’s governance structures against the management. The Wrapper is ‘partial’ because, although many or all activities undertaken by the “DAO” are in fact undertaken by the legal entity, the DAO’s members/token holders do not have the status of equity holders in or service providers to the legal entity and thus may not directly benefit from its limited liability shield. Nevertheless, if properly structured, the legal entity may serve as a kind of ‘liability sponge’ because many of the DAO’s activities are channeled through the legal entity, rather than being directly conducted by the DAO or the DAO’s members. This tactic can be further enhanced by having DAO token holders or DAO grant recipients participate in the DAO or its grant program through their own personal entity wrappers. Some noteworthy examples of partial wrappers include the API3 Foundation and the Pocket Foundation.

Adjacent Entities. Entities are “protocol-adjacent” or “DAO-adjacent” if their activities are relevant and at least partially responsive to a protocol community or DAO while being either more independent or more specialized than a wrapper entity. These come in various flavors:

  1. Fully Independent and General-Purpose. Most old-school (2016–2020) Foundation entities could be considered fully independent, because although they are constitutionally devoted to the interests of a protocol community or DAO, the entity’s governing documents merely require the entity’s management to act consistently with those interests as determined in their discretion, not to actually ask the community/DAO for advice, approval or consent. Unlike many wrapper entities (and some kinds of adjacent entities, discussed below), fully adjacent entities typically do not let the community/DAO appoint and remove the entity’s managers. Strangely, despite how distant these entities are from their corresponding protocol communities/DAOs, they are nevertheless sometimes portrayed in community discussions as being the ‘representative of the DAO in the real world’. The Ethereum Foundation, Interchain Foundation, Zcash Foundation, the original Maker Foundation (since dissolved), the Nouns Foundation (which hits us with an UNO Reverse–the ability of the Foundation to veto decisions of the DAO), and many other foundation-style entities are examples of fully independent, adjacent entities.
  2. Partially Independent and General-Purpose. A DAO-adjacent entity can be considered partially independent if its managers can be elected and removed by the DAO, but the managers otherwise govern the entity discretionarily rather than consulting the DAO on many/most decisions or giving the DAO the power to intervene in the details of the entity’s operations and governance. Examples of this include The ENS Foundation.
  3. Specialized. A specialized DAO-adjacent entity can be similar in some ways to any of the previously mentioned types of entities, except that rather than being the conduit for all or most of the DAO’s [off-chain] activity, the entity has a relatively narrow, specialized purpose. Historically, these have mainly been trusts (and thus in some cases technically not ‘entities,’ although very similar), but other types of entities (such as Foundations, LLCs, etc.) can also be used. Noteworthy examples of specialized DAO-adjacent entities include:
    ‣ MakerDAO’s various BVI- and Caymans-based trust entities are designed to hold real-world assets (RWA) on behalf of MakerDAO. These entities have trustees that are required to follow MKR votes and treat MKR and DAI holders as beneficiaries of the trust.
    ‣ Various Guernsey ‘purpose trusts’ designed to be responsive to a DAO, but having relatively specialized purposes. These include: (i) The Terra Community Trust (having the purpose of owning Terra’s brand IP and entering into IP-related commercial agreements, but whose trustees and transactions must be approved by Terra’s on-chain PoS-based governance) and (ii) the dYdX Grants Trust (having the purpose of awarding financial grants for projects that benefit the dYdX community, but whose trustees and certain transactions must be approved by the dYdX DAO).

Regardless of their nature, all of the above solutions attempt to address the existential crisis among DAOs by creating a legal entity that can legally own property, pay taxes (or be tax-exempt), enter into agreements, and comply with regulations while still maintaining a relatively close relationship with a DAO or protocol community.

B. Non-Entity Solutions

1. DAO Constitutions.

Some unincorporated DAOs adopt “Constitutions” as a way to establish a set of guidelines, rules or principles that govern their operation, even though the legal implications of these documents may be unclear or uncertain. Constitutions generally describe the high-level values, goals, and vision of the DAO, but they can also contain language that implies strict procedural rules, which may or may not be intentionally or unintentionally legally binding.

These Constitutions vary in their approach and content. Some, such as the LexDAO Constitution or LeXpunK Model Charter are more legalistic and contractual, with a primary focus on limiting the possibility of lawsuits among DAO participants by outlining the rights, responsibilities, and expectations of members and their “qualified code deference” agreements in relation to specified smart contracts. Other constitutions, like that of ENS DAO or the recently proposed MakerDAO Constitution, set rationales, values or strategic priorities, and may also establish complex social structures. In some cases, other types of documents–like the Yearn Manifesto–can serve a similar purpose, but are even less clear in their purpose and enforceability, and might only express the views of a subset of community participants. Overall, whether they are constitutions, manifestoes, or other types of documents, these types of unincorporated arrangements can help create a sense of structure, order, and core values within the DAO, and, if they feature the right legal language, can establish a framework for dispute resolution, should conflicts arise–but because they are not enshrined in hard, cold, on-chain code, they are ultimately purely social and thus intrinsically fragile.

As for the legal import of DAO Constitutions, it is often ambiguous, as they may not have been drafted or reviewed by attorneys, and may not have a clear relationship to contract law. They read like contracts, and thus there is always a risk that a court will enforce them as such even if they were intended to be alegal. Unfortunately, insofar as they read like contracts, they frequently read like badly drafted and legally ambiguous ones, and thus any related legal dispute is likely to be chaotic, protracted, ugly and unpredictable. Constitutions also create a higher risk of a court finding that core contributors or other types of DAO participants are fiduciaries or have fiduciary-like relationships, as the constitution might imply duties on their parts or rights on the part of others against them. In short, unless very carefully handled, these kinds of unincorporated DAO agreements form an ambiguous recipe for chaotic and novel legal disputes.

2. DAO Agreements.

DAO participants are also free to enter into more bespoke and a la carte agreements. This is the approach, for example of the LeXpunK DAO Defense Protocol, which suggests that any or all DAO Participants may enter into or adopt Multisig Participation Agreements, Joint Defense Agreements, Confidentiality Agreements, custom licensing arrangements, terms of service and disclaimers, to arrange their legal affairs. The advantage of such an approach is that it tends not to imply that the DAO is some monolithic entity that operates as a joint enterprise and can be sued etc. — rather, the DAO is just a flashpoint for various people to use on-chain tools, sometimes with very heterogeneous interests and arrangements that might not be shared among all participants.

C. DAO Law Solutions

A third approach, which sometimes involves entities and sometimes not, is to rely on “DAO laws” explicitly passed by various jurisdictions to grant limited liability to DAO members under certain conditions. For example, Wyoming, Vermont and some states have created “DAO Limited Liability Companies”, and Utah, using the COALA Model, has recognized limited liability for members of DAO that meet its certain criteria (including having a “registered agent” in the state). Although such laws are interesting and provide new options for DAO structuring, we find such DAO laws to be overly prescriptive or opinionated about how DAOs should work, to often run contrary to the “autonomous” part of “Decentralized Autonomous Organization,” and to have various other drawbacks, including unpredictable incentive side effects and adverse regulatory implications.

The above solutions differ in their details–some use legal entities, some do not. Among those that use legal entities, some afford wide discretion and independence to the legal entity’s management, while others constrain the legal entity’s management in various ways. Nevertheless, what all of these solutions all have in common is that they are primarily legal or social. Even when there are constraints on how the legal entity and its resources are managed, these constraints are typically imposed by adding rules to the legal entity’s charter documents, and then, in effect, trusting the management to follow them. For entity-less approaches, constitutions or other agreements are entered into, and DAO members are trusting each other to honor those covenants.

It is true that the trust involved in many of these arrangements is backstopped by the threat of legal coercion: If the trusted parties do not honor their agreements, the injured parties can (hopefully) sue them to force compliance or recover their damages. However, which parties can bring such lawsuits under what circumstances is not typically made very clear in the DAO legal set-ups we have reviewed. Toward the relatively more clear end of the ‘enforcement mechanisms’ spectrum are MakerDAO’s RWA Trusts, which make DAI and MKR holders express beneficiaries of the trusts, thus entitling them to bring legal action against willfully non-compliant, grossly negligent, or fraud-committing trustees.

It is important to realize that many entity types allow broad disclaimers of liabilities and duties on the part of management–depending on their details (disclaimers of fiduciary duties that would otherwise apply, etc.) some DAO-adjacent entities might essentially be managed with close to complete legal impunity. Even when entity managers have clear duties that they can be sued for violating, there are usually no exact, specific litigation procedures prescribed for the beneficiaries to follow if they wish to or need to sue the managers of the entities.

BORGs: A New Solution to the DAO Identity Crisis

The BORG model’s innovation is the recognition that in crypto/DeFi/web3we can use an entity’s governing documents to mandate the use of smart contracts and other technologies that create direct, on-chain, checks-and-balances between the entity and an associated DAO. This reduces agency costs, monitoring costs, transaction costs, and potential legal fees while combining the best of both worlds: the orderliness, compliance, legal personhood, and enforceability of legal entity arrangements combined with the immediacy, trust-minimization, and resilience of smart contracts and DAOs.

The BORG paradigm can solve the existential crisis of DAOs in three ways:

1. Restoring the Original Meaning of DAOs

As discussed above, we believe that the term “DAO” should be reserved for on-chain organizations that meet the criteria set out by Stan Larimer, Dan Larimer and Vitalik Buterin in their seminal essays on DACs and DAOs. By giving innovative, tech-forward entities their own category–BORG–and connecting BORGs with DAOs, we can more easily let DAOs be DAOs according to the original meaning of the term.

2. Re-Characterizing Some Purported “DAOs” as BORGs

With the BORG paradigm, many organizations that currently purport to be DAOs–such as LLC-wrapped or CoOp-wrapped “Venture DAOs,” “Guild DAOs,” “NFT Social/IP Clubs,” etc. — can instead embrace their true nature as cybernetically enhanced entities. Once characterized as BORGs, these entities will no longer be bogged down by claiming to be “decentralized” and “autonomous” when they clearly are not, and will no longer need to struggle to make their affairs public when most factors (strategy, privacy concerns of members, confidentiality agreements, and regulatory concerns) strongly weigh in favor of keeping their affairs relatively private.

Instead, such entities can now proudly brand themselves as BORGs. BORGs are not DAOs, but BORGs are still cool–pioneering an avant garde mix of technology, law, and social experimentation to disrupt and re-define how business is done in their verticals. More concretely, these BORGs are legal business entities like LLCs, corporations, and CoOps that enshrine adoption of the most cutting-edge technologies (crypto, DeFi, AI, VR, etc.) into their charter documents and weave them as closely as possible into their day-to-day operations.

3. Creating DAO-Adjacent BORGs

For truly decentralized and autonomous organizations, the BORG model offers a complementary solution by introducing DAO-adjacent BORGs. In this model:

  • The DAO is a fully decentralized, purely on-chain, token-mediated smart contract control tool. Whatever the DAO can directly control–e.g. smart contract parameters, smart contract upgrades, treasury tokens, etc. — it controls absolutely (i.e., it is “autonomous”). Whatever discretionary power that can be exercised within the DAO–in most cases, tokens or vote-escrowed tokens–should be as maximally distributed as the market and state-of-the-art incentive designs will support (i.e., it should be “decentralized”). The DAO is designed with the aim of being self-sovereign–it does not rely on a government charter or license. The DAO is also designed with the aim of being extremely censorship-resistant–perhaps some members and some incidental forums used for its coordination can be identified and sued or shut down, but the purity of its on-chain architecture and the robustness of its economic incentive flywheels ensure it will survive.
  • BORGs do everything else related to the DAO, but do it in a trust-reduced, technology-mediated manner that can tune degrees of decentralization, autonomy, and openness/transparency. While being more centralized, less autonomous, more discretionary, and potentially less public than/transparent than DAOs, BORGs can be checked and balanced by the DAO and, in some cases, be required to use the DAO as a decision-making oracle. Each BORG has a relatively specialized purpose, is incorporated in an appropriate, purpose-appropriate jurisdiction, utilizes DAO-connected smart contracts as much as possible, publishes its governing documents, and, in addition to smart-contract-based checks/balances, creates accountability by giving limited legal rights to the DAO or DAO members.

In this vision, DAOs move away from being unregulated or under-regulated businesses, clubs, investment funds, etc., and embrace the purity of being on-chain decentralized autonomous control mechanisms. However, DAOs may be surrounded by a cluster of BORGs that engage in financial, business, social, and creative activities that synergize with the DAO’s (or DAO members’) interests and needs. Because these BORGs are business entities, they can comply with regulations, can enforce agreements (whether governance-related and internal or commerce-related and external), pay workers, and pay taxes. Because their governing documents require the use of DAO-connected smart contracts, require consulting the DAO as an oracle, and–importantly but non-obviously–give third-party beneficiary rights to DAOs/DAO members to ensure accountability, the BORGs are nevertheless cypherpunk-compatible.

Because BORGs utilize existing entity types and there can be multiple BORGs clustered around any DAO, a BORG-focused approach to dealing with DAO legal issues also leaves room for geographical diversification and governance flexibility. The BORG has the benefit of not tying an entire DAO to a jurisdiction with “DAO laws” or “DAO entities” (or waiting for such laws to be passed or entity types to be defined by statute, or worrying about how they might be amended in the future after your DAO has already conceded their jurisdiction), and can foster decentralization of government-related risks, and encourage competition among different governmental legal models, by deploying BORGs in many different jurisdictions.

Types of DAO-Adjacent BORGs

In this section, we will describe various types of BORGs that can be used in conjunction with DAOs to provide a more comprehensive and legally compliant framework for the decentralized ecosystem. These BORGs serve different purposes and help enhance the overall functionality of the DAO they are associated with.

Security BORGs

“Emergency multisigs,” “security multisigs,” and more general-purpose multisigs with emergency/security functions have become common in DeFi. Relatively well structured examples include:

  • The Curve Emergency DAO (really a multisig with key holders elected by the full Curve DAO) has limited, DAO-reversible powers to:
    ‣ switch pools into withdrawal-only mode; and
    ‣ kill gauges (i.e., cut off CRV rewards to any pool).
  • The Balancer Emergency Sub-DAO is similar.
  • The Aave Guardian can (among other functions, such as cross-chain governance), veto any Aave DAO proposal and pause Aave markets.

These multisigs have the ability to halt the protocol (or particular pools in the protocol or functions of the protocol) through privileged functions callable by its multisig, without a DAO vote. Although these multisigs serve important functions by enabling rapid response in emergencies, they also introduce new trust assumptions–trusting in the discretion of a small group of individuals–and the reality of their powers may not fully align with their intended or advertised purposes. This creates two major problems:

1. A Security Multisig’s Powers Often Far Exceed Its Intended Use Contexts. A key issue with the current presentation of security multisigs is the lack of transparency and candor used in describing their powers. Those powers are often described as if how they are intended to be used is the sole way they can be used. For example, security multisigs are often described as having the power to “veto governance attacks” or “freeze the protocol in security emergencies.” However, if a multisig can veto a governance attack, it can also veto any governance proposal–including a good faith one. If a multisig can “freeze the protocol in security emergencies,” then it can freeze the protocol at any time, for any reason or no reason.

The multisig’s powers are not really limited to emergency contexts, because:

  • the multisig smart contract, and the underlying blockchain system (e.g. Ethereum itself) do not know which events are emergency security threats, and which are not, so the intended purpose of allowing the multisig to only act in security emergencies cannot be implemented through on-chain logic; and
  • there is typically no legal agreement or entity ‘wrapping’ the multisig in a manner that could legally require the multisig’s powers to only be used in emergency contexts

As a result, if the multisig abuses its discretion and defies the expectations of users by using its powers in non-emergency contexts, there is no clear path for holding the multisig members accountable–other than mere social censure.

2. Multisig Signers Must “Doxx” Themselves to Create Accountability (Because Social Censure is their Sole Punishment), but Being Doxxed Presents Major Physical Security Threats. Another problem with typical security multisigs is the tradeoff between “doxxing” the multisig key holders (i.e., revealing their real names and other personally identifiable information) so that they are reputationally ‘accountable’ and the fact that doxxed members are likely to be targeted by hacks/exploits or meatspace ‘wrench attacks’ by virtue of serving on the security multisig–which undermines its entire purpose. One source of this tension is the fact that, without a multisig wrapper, there is no one to hold accountable if the multisig is abused.

Security BORGs address these issues by wrapping emergency multisigs within entities that have public documentation and legal ownership/control of the multisig. These entities would have charters, articles, or bylaws, and potentially other agreements, providing that the entity is solely dedicated to ensuring the safety and integrity of a particular DAO and its associated systems, including the underlying blockchain protocol, smart contracts, and any off-chain components. Crucially, a requirement in the Security BORG’s governing documents that the relevant multisig’s privileged functions over the protocol only be used in bona fide security incident response, and always be overrulable by the full DAO, can mitigate the trust and meta-security issues that otherwise arise from emergency multisigs. The governance documentation for the entity would also set forth procedures whereby the DAO, a group of DAO participants or users or a group of users would have the legal right to sue these entities (or their managers) if they fail to comply with the established rules.

Protocol-Beneficial Value (PBV) BORGs

Today, many DeFi-protocol DAOs feature “protocol-controlled value” (PCV). PCV arises when a DAO has essentially permanent or indefinite control over some pool of on-chain assets (tokens) that the DAO stakes or otherwise uses within its own smart contract system or others. This can occur, for example, in Olympus-style “bonding” (especially ‘liquidity bonds’), but may also arise through inter-DAO treasury swaps, donations to the DAO, accumulation of undistributed protocol fees, or other means. One common use of PCV is for the DAO to supply liquidity to the AMM pool for the DAO’s governance token–effectively establishing a liquidity floor for the DAO’s own governance token. The DAO then more or less permanently controls (or, loosely speaking, ‘owns’) the associated LP tokens/AMM pool share and associated liquidity.

Unfortunately, PCV raises numerous legal concerns in the areas of property rights, tax obligations, and securities and commodities regulations. For example, the fact that a DAO holds and manages PCV may make the DAO (or its members) a securities fund or commodities pool having reporting, tax and other obligations that are impossible for a true DAO to comply with. A DAO that uses PCV to help “make a market” through an AMM may make the DAO (or its members) a broker-dealer or similar financial intermediary that requires licensure in some jurisdictions. The most famous example of this is the original ‘TheDAO’ on Ethereum–which the SEC, in its famous “DAO Report”, publicly regarded as a non-compliant investment company.

To address these issues, we can re-frame “protocol-controlled value” (PCV) as “protocol-beneficial value” (PBV) and donate all PBV to a BORG. Because the BORG will have income and gains but never distribute them and should be devoted to the benefit of the protocol rather than to profit, the BORG should preferably be in a low-tax or no-tax jurisdiction and/or use a ‘non-profit’ vehicle–for example, it could be a Cayman Islands Foundation. This PBV Borg Foundation could build into its governing documents any or all of the following governance rules to strike an interesting and useful balance between trusting the PBV entity’s management and not disrupting the DAO’s expectations for how PBV will be used:

  1. The Foundation’s assets must be used as PBV–i.e., the assets must be staked in on-chain protocols to foster the value, adoption, security and benefits of the donor protocol. Optionally, the governing documents can be very specific –e.g., they can require that x% of the assets be staked in a certain liquidity pool, y% held in an ‘insurance fund’ to cover protocol insolvencies, etc.
  2. The Foundation’s assets must at all times be managed through an on-chain multisig, where only Directors of the Foundation can be key signers. However, the intent is not that they be actively managed–the entity should not be a hedge fund–but rather that they are rarely sold or moved, and that any such changes are subject to approval by the DAO.
  3. Through on-chain permissions granted to the donating DAO, the donating DAO can veto the addition or removal of any given key signer.
  4. Any changes to PBV use initiated by the multisig could be subject to a seven-day time lock, and the donating DAO could overrule them through an on-chain governance proposal. Alternatively, any changes to PBV use could require amending the Foundation governance documents, and the directors could be required to seek DAO approval of the amendment.
  5. Limited non-financial aspects of the PBV–eg, voting any governance tokens the Foundation holds from a third-party DAO–can be controlled on a ‘pass-through basis’ by the adjacent DAO. This pass-through voting can either occur directly on-chain by giving the donating DAO certain powers over the multisig’s assets, or the Directors of the Foundation can be required by the Foundation’s governing documents to consult the donating DAO on how to vote the third-party DAO’s tokens. This mechanic can be quite useful for ‘cross-DAO swaps’ where a third-party DAO and the donating DAO have overlapping interests and wish to align each other’s incentives and vote on each other’s proposals.
  6. Any or all amendments to the Foundation documents (including authorizing new PBV uses) could be required to be approved by both the Foundation’s Directors and the donating DAO rather than by the Foundation’s Directors alone.
  7. The Foundation’s Directors could be permitted from distributing the PBV or profits earned from the PBV back to the DAO (doing so would implicate securities laws and other legal issues).
  8. The Foundation/its directors could be forbidden from voting the native governance token of the adjacent DAO–This would be wise, because the Directors engaging in such voting could undercut the adjacent DAO’s intended influence over the Foundation (e.g., Directors could vote against the adjacent DAO’s efforts to check/balance the Directors’ decisions).
  9. Enforcement rights could be given to each person (or group) holding a large percent (e.g, 10%) or more of the voting power of the DAO. This could also be expanded or tweaked from voting power of the DAO to percentage of user deposits in the protocol. These provisions would enable DAOs members or users to take the Foundation’s Directors to court if suspected of violating the Foundation’s governing documents. For example, if directors are using PBV for an improper purpose, or are circumventing the prescribed on-chain controls, then a large enough DAO participant could sue the Foundation and the Directors to bring them back in line. The threshold on legal action is intended to deter nuisance suits, and, if further controls against nuisance lawsuits are desired, there could also be a requirement that tokens of the plaintiffs are escrowed with a legal custodian or staked in a DAO-controlled smart contract and become forfeit if the lawsuit is dismissed at an early stage.

RWA BORGs and Internet-Native Companies

DAO-adjacent entities designed to hold “real-world assets” relevant to a protocol have been pioneered by MakerDAO, as discussed above. Although these entities are required to follow MKR holders’ votes and treat MKR and DAI holders as legal beneficiaries, this still carries heavy agency costs, monitoring costs, transaction costs and potential legal costs (enforcing breaches of a trust agreement by suing a rogue director, etc.). The risks are magnified in the RWA context, because, in reality, these entities do not hold “real-world assets” such as real estate etc., but rather they hold securities in entities that own those assets. Thus, the assets actually held by these DAO-adjacent entities are usually book-entry securities with their own embedded trust assumptions, agency costs, transaction costs, enforceability issues, etc.

At this time, the chasm between on-chain protocols and off-chain securities is very hard to cross. However, we believe that the law will eventually evolve to allow securities to be truly tokenized as bearer instruments on public blockchains. Using tokenized securities, it will be possible to trust-minimize RWA arrangements by turning them into BORGs, and also to create true “internet-native corporations” with their own tokenized stock incorporating automatic liquidation/dividend waterfalls, transfer restrictions and other programmable logic.

True tokenized securities can be liquidated directly on-chain, rather than relying on cumbersome legal processes, and would serve as a far superior substrate to on-chain collateralized debt positions than the current Centrifuge-style SPV arrangements used by MakerDAO for RWA. Of course, in that event, perhaps RWA entities would not even be needed anymore, but our guess is that for compliance and other reasons, most securities will nevertheless need to be owned or issued by entities. Hence, turning these entities into BORGs–entities which own and partially manage certain assets, but also are subject to on-chain DAO controls–would make sense.

Grant BORGs

Grant BORGs are responsible for managing and distributing grants to projects, developers, and other initiatives that align with the goals and objectives of the associated DAO. These BORGs act as a bridge between the DAO and the wider ecosystem, identifying opportunities for investment and growth. They follow a transparent and accountable process for evaluating grant proposals, making funding decisions, and monitoring the progress of funded projects. By doing so, Grant BORGs help ensure the long-term success and sustainability of the DAO and its ecosystem. Grant BORGs likely require a greater amount of social versatility and cannot be constrained as much through on-chain logic, but, for example, there could be a rule that any single grant in excess of $250k of value requires the vote of both the management of the Grant BORG and a majority of the DAO–and this could be enforced through on-chain logic (e.g. if BORG holds funds in multisig, expenditures over $250k require multisig supermajority with DAO being one of the votes). Grant BORGs present particularly sensitive tax issues because they are, in effect, paying service providers (with potential to be responsible for tax withholding, tax reporting, social security contributions, VAT, etc.), and thus there might be a need for multiple Grant BORGs in different jurisdictions where grant recipients reside.

IP BORGs

Intellectual Property (IP) BORGs manage and protect the intellectual property assets associated with a DAO, such as patents, trademarks, copyrights, and trade secrets. These BORGs work to ensure that the DAO’s IP is properly registered, maintained, and enforced, while also respecting the rights of others in the ecosystem. IP BORGs also play a crucial role in negotiating licensing agreements, partnerships, and other arrangements that involve the sharing or transfer of intellectual property rights. This helps to foster innovation, collaboration, and the responsible use of IP within the decentralized ecosystem.

The possibility of IP BORGs again illustrates why it is important that DAO-adjacent entities be special-purpose and polycentric, as opposed to the classic monolithic “Protocol Foundation” currently associated with many DAOs. The classic jurisdictions for such protocol foundations–such as the Cayman Islands and BVI–impose serious limitations on the ability to monetize intellectual property. Instead, an IP-purpose-specific BORG can be incorporated in Ireland or The Seychelles–jurisdictions more friendly to tax-optimized IP monetization–while other types of DAO-related activities can be incorporated in different jurisdictions appropriate to those activities.

Legal Analysis of DAO-Adjacent BORGs

Although legal optimization is not the exclusive purpose of DAO-adjacent BORGs (they also serve trust-reduction and other purposes), it is an important motivation. The legal issues surrounding blockchains, cryptocurrencies, DAOs and BORGs is vast, and we cannot possibly hope to cover all the issues here–nor to cover any issues completely–but will aim to provide a series of highlights into key legal issues.

Securities Law Issues

Because U.S. securities laws are the hot-button issue on tokens, this section will focus on U.S. securities laws, although it should be noted that most other jurisdictions do not treat most tokens as securities.

To date, most successful legal claims by the U.S. Securities and Exchange Commission (SEC) that tokens are securities or constitute an integral part of a securities scheme have focused on utility/app tokens and medium-of-exchange tokens, such as KIN (Kik messaging app), TON (Telegram messaging app), LBC (LBRY video app), and XRP (Ripple payment network). Ironically, these were once considered the tokens least likely to be securities, but their propensity to appreciate dramatically in value, the ability to sell them to venture capital investors to raise capital for enterprises associated with the related applications, and the relative passivity of any persons who might acquire them for profit in generating those profits (in contrast to miners, for example), have resulted in essentially a 100% win rate for the Securities and Exchange Commission on claiming these tokens are unregistered securities or constitute an integral part of an unregistered securities scheme.

Obviously, however, such tokens are not “DAO tokens”, so what about DAO tokens? There is really only one ‘precedent’ to date–the SEC’s famous 2017 “DAO Report,” which was actually the SEC’s very first foray into regulating tokens. Of course, to call this a ‘precedent’ is somewhat misleading–it’s precedential as an SEC position, but is not a court ruling and is therefore not law. Nevertheless, we think it is likely correct on the law regardless, and it helps illustrate exactly why more centralized, off-chain, trust-requiring purported “DAOs” are legally dangerous.

The DAO Report is about ‘TheDAO’ designed by slock.it, which was an early (poorly legally structured) example of what we have been calling a “VentureDAO” throughout this paper–i.e., its purpose was to raise capital through the sale of governance token shares and vote on investments of that capital into new ventures. Although some of the SEC’s criticisms of the DAO pertain even to what we consider ‘true DAOs’ and thus even true DAOs have some securities law risk, for the moment we would like to emphasize all the bad facts found by the SEC which made TheDAO not a true DAO according to our definition:

TheDAO’s Model Was an Off-Chain Business that Required Owning Off-Chain Extrinsic Property

  • TheDAO’s model was essentially that of an ordinary venture capital fund–an intrinsically off-chain business–rather than the business of operating an on-chain system. Venture capital funds are intrinsically off-chain because they typically must invest in rights to future technology–which requires entering into contracts such as SAFTEs and stock purchase agreements, holding and enforcing rights and legal instruments, conducting off-chain due diligence (into financials, IP chain of title, team background, etc.).

TheDAO Raised & Owned Extrinsic Property

  • TheDAO sold its governance token for ETH and essentially wished to ‘own’ and proactively manage this ETH. Over time the DAO would have accumulated ‘ownership’ of other digital assets as well–essentially making it a securities pool or a commodities pool, each triggering extensive regulations.

Role of Curators

  • “Before any proposal was put to a vote by DAO Token holders, it was required to be reviewed by one or more of The DAO’s “Curators.” At the time of the formation of The DAO, the Curators were a group of individuals chosen by Slock.it.25 According to the White Paper, the Curators of a DAO Entity had “considerable power.” The Curators performed crucial security functions and maintained ultimate control over which proposals could be submitted to, voted on, and funded by The DAO.”
  • “Curators of The DAO had ultimate discretion as to whether or not to submit a proposal for voting by DAO Token holders. Curators also determined the order and frequency of proposals, and could impose subjective criteria for whether the proposal should be whitelisted. One member of the group chosen by Slock.it to serve collectively as the Curator stated publicly that the Curator had “complete control over the whitelist … the order in which things get whitelisted, the duration for which [proposals] get whitelisted, when things get unwhitelisted … [and] clear ability to control the order and frequency of proposals,” noting that “curators have tremendous power.”26 Another Curator publicly announced his subjective criteria for determining whether to whitelist a proposal, which included his personal ethics.27 Per the White Paper, a Curator also had the power to reduce the voting quorum requirement by 50% every other week. Absent action by a Curator, the quorum could be reduced by 50% only if no proposal had reached the required quorum for 52 weeks.”

In short, although TheDAO was decentralized (it widely distributed any residual discretionary power over a wide set of potentially anonymous governors, or at least attempted to) it was not autonomous. It planned to make investments in ETH and pay people in ETH (rather than its own governance token), planned to ‘own’ off-chain investments (which likely would have involved the custodians being the true parties to those investments, since TheDAO was not an entity), and relied heavily on (and could have its governance completely censored and controlled by) off-chain trusted curators. Thus TheDAO was not a true DAO.

Another way to view TheDAO’s shortcomings is as a violation of the Three Laws of DAO Robotics: Due to the retained discretion of and reliance upon off-chain actions of the “curators” and the intrinsically legalistic nature of its business, TheDAO failed to commit all of its rules to code (violation of Law #1) and could have its rules (and potentially its putative property rights in venture investments) revised, supplemented or bypassed ad hoc without consent of its stakeholders (violation of Law #2). TheDAO also could not adequately protect itself from government intervention, since governmental actions could seize or void its rights in any or all of its off-chain property or coerce curators into freezing TheDAO’s governance and unwinding its off-chain investments. From a securities law standpoint, this lack of autonomy would be a major factor in any securities law case that would have been brought against TheDAO or its sponsors or curators–had the SEC in fact pursued such a case, TheDAO and its participants would have lost.

In contrast, under our framework, we would recommend that all of the activities that made ‘TheDAO’ non-autonomous should be housed in one or more BORGs. Such BORGs may theoretically be DAO-adjacent (for example, there could still be a governance token that is used as a kind of ‘wisdom of the crowd’ oracle on making investments), but for something like a venture DAO, which relies so much on the legal system, likely there is just too much off-chain activity involved and there simply should not/ cannot be a true DAO involved at all under the current status quo. Perhaps one-day, companies will truly have their equities on-chain, and thus a Venture DAO investing in companies could be fully on-chain as well–until then, venture funds can become internet-native by using cryptosystem augmentations (becoming BORGs), but should cease trying to be “DAOs”.

So, what of “true DAOs”? I have described DAO tokens as “shares of network/system equity” and in other similar terms–that sounds very securities-like. On the other hand, Stan Larimer described Bitcoin in much the same way–as a DAC–and yet Bitcoin is the one token even Gary Gensler agrees is not a security. I think there are two things going on here:

  1. Pretty much all tokens, including Bitcoin, could arguably meet the Howey test (or, phrased more precisely, very many transactions in such tokens could meet the Howey test or the general existence and use of such tokens could be deemed to constitute part of an investment contract scheme that meets the Howey test). Regulators sometimes ignore bad facts for some systems in favor of others. Bitcoin and Ethereum are somewhat ‘grandfathered in’ and get different treatment just because the SEC was slow to adapt or has never fully investigated them and therefore either cannot seek enforcement against them or is not conscious of all the bad facts they could muster in an enforcement case (such as the role of Blockstream in the case of Bitcoin and the fact that the CEO of Blockstream could be Satoshi Nakamoto or part of the group called ‘Satoshi Nakamoto’ or the potentially large ownership of ETH and critical Ethereum infrastructure by Joe Lubin/Consensys and their affiliates).
  2. True DAOs are very partnership-like (without exactly being partnerships) in that everyone profiting from a DAO should be profiting from their own efforts–properly structured governance tokens are, in a sense, liabilities rather than assets. This is true of participating in the DAO called Bitcoin (you must mine), the DAO called Ethereum (you must stake/validate) and many other DAOs–properly structured DAOs require that you put in your own efforts and face slashing risk or other capital costs or opportunity costs from your own bad decisions while profiting from your good decisions or good actions. In U.S. securities law, there is a rebuttable presumption that general partnership interests are not securities (Williamson v. Tucker, 645 F.2d 404, 422 (5th Cir. 1981)). Of course, DAOs do not have to literally be partnerships in order to make these securities law arguments, and there are some potential major distinctions between DAOs and traditional partnerships (such as the fact that partnerships tend to be highly personal (vs anonymous/impersonal nature of interactions in true DAOs)), depend on ‘agreements’ (vs. powers/incentives structure of DAOs) and entail ‘co-ownership of assets’ (vs. properly structured DAOs not clearly ‘owning’ anything)) — but much of the same securities law reasoning could apply insofar as DAOs are partnership-like.
  3. Attempts to make DAOs less partnership-like to avoid tort or commercial joint/several liability for members or to make DAO interests seem less security-like (e.g., eliminating profit interests from tokens, for example) ironically undercut the argument that DAOs tokens are non-securities. By contrast, the “unwrapped” nature of Bitcoin and Ethereum and the tie of ETH to PoS profits interests is more positive in this regard. It is also interesting that all securities cases brought to date by the SEC are not against DAOs or tokens with profit interests, but rather against self-styled ‘utility tokens’ or ‘app tokens’ or ‘medium of exchange tokens’ that are not associated with a share of system fees etc.: this tends to suggest that the ‘value-less utility token’ approach is a legal dead-end.

Of course, the above analysis is speculative and can also be challenged–but we believe that if participating in a true DAO through a governance token implicates the securities laws, so does validating transactions on Ethereum or mining transactions on Bitcoin. If we don’t want to “wrap” Ethereum validators or Bitcoin miners in a single entity, we should not advocate doing so for DAOs either. Thus, it makes sense for the industry to stand united and fight as hard as possible to have these arrangements be treated as on-chain, transcendental partnership-like unincorporated associations that exist outside of the securities laws. If regulations of these activities are necessary, they should be new regulations tailored to the specific issues and risks posed by decentralized autonomous cryptosystems, not ones that call for fitting square pegs into round holes.

Conduct-Based Liability Issues

When off-chain activities are moved into BORGs, the scope of a DAO’s active governance/decision making is dramatically reduced–but not down to zero. Most smart contract systems with rich functionality cannot–at least our current stage of tech development–be completely changeless and free from discretionary management of some kind:

  • For complex systems like stablecoin smart contract systems, on-chain borrowing/lending/leverage systems, etc., and even some aspects of AMMs (if they are dynamically incentivized), the ability to change at least some parameters of some smart contracts through proactive governance is necessary. For example, a credit protocol like Aave or Mars must be able to list and delist new asset types and adjust their safety parameters (deposit caps, interest rates, etc.) through governance. This is where the “decentralization” of DAOs comes into play–for it to be a DAO, this discretionary power must be widely decentralized.
  • Sometimes, the ability to change parameters of immutable code is not enough–the code itself should be upgradeable. For AMMs, upgrades might not be necessary–instead, deploying a new version of the AMM code in parallel to the old smart contracts, and allowing liquidity to slowly (optionally) migrate can work. On the other hand, for complex systems like credit protocols, this could trigger illiquidity conditions (mismatch between desire to withdraw loaned tokens and desire to repay borrowed tokens) and other adverse issues–thus, such protocols should be DAO-upgradeable, or it will be difficult for them to evolve.

Although DAO decision making/discretion may be very limited, and the DAO’s governance processes may be open, transparent, and may occur purely on-chain, nevertheless, wherever there is discretion and mutability, potential adverse consequences arise from bad (negligent, bad-faith, fraudulent, violating regulations, etc.) decision making/discretion. Thus, there is always at least some legal risk posed to the decision makers of having liability for those adverse consequences. How do we size these risks and deal with them? Isn’t the safest path to achieve “limited liability” by wrapping the entire DAO in an entity?

There are quite a few nuances to these questions. Rather than having a knee-jerk “any possibility of liability is bad, let’s incorporate everything into entities”, we need to look at exactly what kinds of potential liabilities true DAOs (or voters in true DAOs) could face, how likely they are to face them, what their magnitude will be if they materialize, and whether incorporation is an effective shield against these types of liabilities.

Since the main activity of a true DAO is adjusting the parameters of a deployed cryptosystem, or approving upgrades to that system, the main liability vector for a DAO–or its voting participants–can most closely be analogized to that of a software developer and/or a business that operates software as a service. However, as we will see:

  • the DAO’s potential responsibility can be even less than those nearest analogues:
  • the liability associated with such activities can be contractually limited, and can be further mitigated by DAO participants participating in the DAO through their own individual entities–i.e., individual liability wrappers–rather than “wrapping the DAO”

A. Software Operator Liability

Let’s first talk about potential liability of the DAO as a kind of arguable software operator or software manager.

First, we must ask, is the DAO even truly in the role of an operator? Is the DAO, for example, in a similar role to a SaaS software provider, or is its role even more minimal than that?

  1. A DAO that governs a smart contract system on a general-purpose blockchain (e.g., MakerDAO on Ethereum), does not actually operate the software on behalf of users. Instead, validators/miners or miners of the general-purpose blockchain, collectively or individually, play the operator role. Validators/miners are in a true service relationship with would-be end users of the smart contract because:
    ‣ they receive transaction execution request messages from users;
    ‣ they run the requested code and record its outcome in blocks–effectuating the transactions; and
    ‣ they receive a fee from the user for this service.
    By contrast, the DAO merely makes some decisions about variable settings and software standards–making the DAO more analogous to a protocol governance body like ICANN (which governs internet domain name standards) than a cloud service provider. Of course, there is still potential liability for those decisions–particularly if the DAO receives fees from users for of the smart contract system, in which case there still might be a deemed or implied contractual relationship–but at least in theory, the liability should be lower probability or lower magnitude than even the relatively low liability risk faced by a SaaS operator, as validators perform more of that work than the DAO does. Nevertheless, the risk is not zero–for example, ICANN has had to defend a number of lawsuits, though we can learn alot about the value of keeping DAOs simple and using BORGs by examining the nature of these lawsuits and how they developed after ICANN “evolved from a little-known (and even less understood) quasi-international organization made up of technologists and civil servants deciding largely internet-coordinating functions, into a well-financed, multinational corporation deciding the future of the internet”. The secret to reducing liability risk is to remain more like the ‘old ICANN’ — a protocol governance body — and less like the ‘new ICANN’ — a complex multidimensional business.
  2. When we are analyzing a DAO that governs a general-purpose blockchain, or that governs the primary smart contract system aka “app” on an “app chain”, the situation is somewhat different: Here, the validator set and the DAO set are closer to being one and the same. Consequently, the DAO is closer to being in the ‘operator’ role and more similar to a ‘SaaS provider’. Here, the DAO’s liability risk could indeed be similar to that of a SaaS provider as well–but, as will be discussed below, this is still quite manageable, since SaaS operation is not a high-liability-risk activity and, to protect against whatever level of liability SaaS-like activities might entail, there are ways individual participants can “wrap” their participation without the DAO itself being “wrapped.”

There are three main sources of potential liability for a DAO arguably being in the software operator role:

  1. Committing product liability torts against users.
  2. Committing breaches-of-contract against users (which may relate to explicit contracts (if there are any) or implied-by-law contracts).
  3. Violating applicable regulations, whether or not users are adversely affected.

We discuss risks #1 and #2 here, and #3 in a later section.

Risk of Product Liability. Even if a DAO is deemed analogous to a SaaS provider, the DAO’s risk of incurring tort liability for a ‘defective product’ could be relatively low. Most tort claims relating to a defective product or service are barred or severely impeded by the “economic loss doctrine”, which (at the risk of some simplification) states that negligence resulting in purely economic losses cannot be recovered in tort suits in the absence of a “special relationship” (a fiduciary-style relationship) between the defendant and plaintiff. Thus, as long as DAOs limit their activities as described in this paper, DAO members avoid promising “protocol safety” or “protocol management” to users, DAOs are designed to enable users to look after their own interests by using governance tokens rather than to look after the interests of others, and DAOs avoid creating or governing real-world products that can physically injure people, DAOs are relatively low tort risk, even if their management of the protocol is negligent and results in losses to users (eg, a negligent parameter setting leading to an exploit that causes tokens to be drained from the protocol). Of course, many of these ‘as long as’ conditions could be easier said than done and have not been followed by all DAOs–DAOs that are set up or run in a sloppy way creating fiduciary duties etc. will always be at greater risk. Citing the economic loss doctrine, companies involved in creating and governing the MakerDAO protocol recently won dismissal of a class action lawsuit based on the “Black Thursday” event–although these were entities, rather than MakerDAO itself being sued, the principle should be the same. However, in the MakerDAO case, only a subset of users were affected by the Black Thursday event–by contrast, in a recent tort case against bZx DAO/OokiDAO and their participants relating to protocol exploit, the entire user set was affected and the court found that there could be a special relationship sufficient to overcome the economic loss doctrine–but participants in the DAO had made very inadvisable public assurances regarding the protocol’s security, and these assurances were contradicted by the fact that the security of the protocol actually depended on a single private key to an externally owned account maintained in the cloud.

Risks of Contract Liability. If there is an express or implied software-related service contract between a DAO and end-users or other parties, then the DAO can be liable if breaches that contract. To deal with this, there should be greater clarity of communication and intent–materials explaining the nature and purposes of the DAO should expressly disclaim any intent to provide services, any implied contracts and duties, etc. DAO participants should be careful not to discuss the DAO as if it is performing a service or otherwise contracting with users or other parties. The DAO should consistently be described and designed as a protocol governance body rather than a business serving customers. The DAO should also be designed and described as being made up of users so that essentially users of the protocol are pursuing their own individual self-interest when participating in the DAO–rather than serving the interests of others. As further discussed below, although this pertains more to liability for software development than software-as-a-service, the licenses associated with the software protocol should disclaim any warranty or liability for the software. Assuming these best practices are adopted, the risk of contract-based liability for a DAO is low.

B. Software Developer Liability

Software development is an inherently off-chain activity that requires IP contracts, significant off-chain coordination, and usually hiring, paying and managing developers on a relatively centralized basis. Therefore, a DAO should not be engaging in software development, and this activity should instead be routed through a BORG.

Nevertheless, a DAO may control whether particular software is adopted by the DAO or paid for by the DAO–for example, if the DAO has upgrade authority over an existing smart contract or assumes governance control over a new smart contract–does this potentially entail a similar risk of liability to that faced by software developers?

The analysis for DAO-as-software-developer should be similar to the analysis for the risk of liability to software operators (see “Software Operator Liability” above), but with even less likelihood of liability and even more potential mechanisms for mitigating whatever risks do exist:

  • In tort, the economic loss doctrine can still apply to potentially limit claims of negligence arising from software that ends up being exploited after adoption by the DAO.
  • Developers have a variety of mechanisms at their disposal for contractually limiting liability for their code, and, to whatever extent a DAO may be at risk of being seen as a software developer, the DAO could also utilize such techniques:
    ‣ they can make the code source-available and provide a sufficiently open license to allow abundant auditing and testing by the public;
    ‣ they can license the code on an as-is, where-is basis that includes fulsome disclaimers of liability;
    ‣ they can create profuse risk disclosures advertising the numerous risks that could arise from using the software (its experimental nature etc) and prominently display these in connection with the code, license and (subject to third-party cooperation, where applicable) any relevant wallets, front-ends or other ‘interfaces’ facilitating use of the software;
  • Developers can emphasize that they do not operate the software, but instead they license it to validators/miners, who essentially provide it to end-users as a kind of SaaS service–thus, developers may not even be in privity with most end-users. Developers could further limit their liability by requiring better practices from validators–for example, validators could be required to include limitations of liability for developers in the licenses and terms of service posted by validators on their websites or other public interfaces. In theory, developers could even require that validators indemnify the developers for any liabilities arising from operation of the software by validators.

C. Regulatory Liability

An entire paper would be needed to delve adequately into the topic of DAO regulatory issues. Recently, this topic has received heightened attention due to the CFTC’s case against bZx DAO/Ooki DAO and related persons and entities. An important issue to note, however, is that merely “wrapping a DAO” does not give “limited liability” for violations of law. A person who participates in or aids and abets or facilitates violations of law can be directly held liable for such activities under a variety of statutes and contributory liability theories, and indeed this was the case for bZx developers regarding alleged Commodities Exchange Act violations–they were alleged to be liable under the “control person” provisions of the CEA, even though they conducted all their business through an ordinary business entity. Similarly, Brad Garlinghouse is being directly sued by the SEC in relation to his sales of XRP as an alleged unregistered security. Thus, the best protection here is not “wrapping the DAO” but rather: (a) avoiding violations of law (a long and complex topic); and (b) potentially, participating in a DAO through a business entity.

Tax Issues

Thanks to Jason Schwartz for amazing suggestions for this section.

One underappreciated source of legal risk for DAOs that lack decentralization and/or autonomy arises from tax law. Aside from its securities law issues, TheDAO, if it had moved forward, would likely have been a public partnership subject to taxation in many jurisdictions (due to having token holders all over the world, with no ‘blocker entities’ to segregate taxes by jurisdiction). Every time the DAO would have invested in a new project with ETH, that could have been treated as a taxable disposition of the ETH, and every DAO token holder could have “dry” pass-through capital gains or capital losses–possibly even outside their home countries. The DAO as a whole could also have had tax reporting obligations in various jurisdictions–for example, it could be required to issue Schedule K-1s to DAO members in the U.S. and file those with the IRS — but it would have no real way to comply with these obligations. Likewise, if the DAO were hiring workers similar to how a business does (as opposed to the way Bitcoin programmatically ‘hires’ miners), then it would have faced VAT, social security contribution, tax withholding, tax reporting and other similar obligations and liabilities that it did not (and probably could not have) complied with.

The surest way to deal with these issues is, admittedly, to use a “full DAO wrapper” as discussed above. The tax treatment of a wrapped DAO and its governance token holders tends to be fairly straightforward, because the tokenization of a traditional entity’s equity should not, in and of itself, change the tax treatment that has historically applied to that traditional entity or to its equity holders. Of course, in this circumstance, all of the DAO members will need to be doxxed, to be issued annual tax forms, etc. But this should not be necessary for ‘true DAOs’ that make proper use of BORGs.

But, again, what about “true DAOs” such as Bitcoin or Ethereum? In theory, one could view all PoS validators on a given chain as participating in a kind of business partnership to keep Ethereum running and reap financial rewards–in that case, wouldn’t the tax analysis and risk be the same? The fees paid to validators could be viewed as revenue of the entire “validator partnership”. And yet no one seems to be arguing that Ethereum itself should be a taxpayer or should be “wrapped” in an entity that can be a taxpayer.

This is because there are strong arguments that “true” DAOs are not entities from a U.S. tax perspective. The U.S. tax regulations generally define an entity as a “joint venture or other contractual arrangement” whose participants carry out a business “and divide the profits therefrom.” The definition suggests that an entity does not exist in the absence of (1) an express or implied contractual arrangement and (2) the division of profits. Widely distributed groups of market participants who govern software parameters through on-chain mechanisms arguably do not have any such contractual arrangement. Moreover, as long as the DAO does not maintain a diversified treasury of different assets (i.e., assets other than the DAO’s own governance token) (instead putting any related extrinsic assets into a BORG), there would be a lower of likelihood of a DAO being seen as a “fund” or similar partnership. If a DAO is not an entity for U.S. tax purposes, it doesn’t have to worry about being subject to U.S. entity-level tax, and its U.S. tokenholders do not have to worry about onerous tax inclusion and reporting rules that could apply to equityholders in entities, such as the rules applicable to partners in a partnership, to shareholders of passive foreign investment companies or controlled foreign investment companies, or to beneficiaries of foreign trusts.

To achieve this desirable tax analysis for DAOs, they should make use of DAO-adjacent BORGs. To do this, though, the BORGs must be truly independent rather than cloaked alter egos of the DAO. Notwithstanding that partial wrappers tend to be nominally memberless, U.S. tax principles generally apply a substance-over-form approach to determining an entity’s equity holders, which could give rise to surprising results for a DAO and its members (particularly its U.S. members) in the absence of careful structuring. For example, if a BORG entity legally owns all of a DAO’s assets and the DAO’s governance tokens have the right to appoint and remove managers of the BORG, the tokenholders would likely be viewed as the BORG’s equity holders for U.S. tax purposes. Alternatively, if the BORG entity is clear owner of assets and there is no expectation of distributing them back to DAO token holders, and the entity is subject to only more limited types of checks/balances with the DAO (eg, DAO can veto the appointment/removal of a director but cannot itself appoint or remove a director, or the DAO can use the entity’s tokens to vote but not receive profits from the use of the tokens) it is possible that the DAO would be deemed to be a separate entity for U.S. tax purposes.

Although each project will have to explore its own tax issues and this remains an area of research for us, we believe BORGs can be structured to give relative confidence that the BORG is only subject to tax for its own activities, not the DAO’s. And, of course, if a BORG is incorporated in a low-tax or no-tax jurisdiction, or is a non-profit, or otherwise uses sound tax structuring strategies, the BORG’s tax liabilities may be minimal. Correct structuring would mean that the DAOs influence over the BORG, although real, does not amount to functional ownership/management wherein the BORG is a mere “alter ego” of the DAO and the DAO is not a mere “alter ego” of the BORG–how this works in each case will depend on the particular type of DAO-adjacent BORG at issue, the particular jurisdiction chosen and the particular entity type used within that jurisdiction. For DAOs with significant U.S. tokenholders or DAO-adjacent BORGs with U.S. managers, it might make sense to develop a “position memo” or similar document with a U.S. tax advisor describing the intended U.S. tax treatment of partial wrappers and DAO-adjacent entities; however, doing so might also be prohibitively expensive for some DAOs.

Conclusion

Delphi Labs’ introduction of the BORG model represents a significant step forward in DAO legal engineering. This innovative approach promises to reshape the landscape of decentralized organizations and their legal interactions.

Thank-yous

Thanks to Delphi Labs chieftains Jose Macedo and Luke Saunders for tolerating my legal insanity, to Alice Albl for general brainstorming and co-coining the term ‘BORG’, LeXpunK squad Sarah Brennan and Marc Goldich & Andrew Glidden for being rad homies, and many other people for thoughtful comments or relevant discussions shaping my thoughts on DAOs, including: Stephen Palley (Brown Rudnick), Jason Schwartz (Fried Frank), Gonbegood (shadowy UK law master), Erich Dylus (creator of API3 Foundation), Rick Dudley (founder of Laconic), Lewis Cohen (DLx Law), Samir Patel (Holland & Knight), Doggie B (ApeWorX), tracheopteryx (Yearn), Larry Florio (BoD Capital), Ameen Soleimani and Peter Pan (MetaCartel, MolochDAO), Alex Golubitsky, J.W. Verrett (Antonin Scalia Law School, ZCash Foundation), Nelson Rosario, itsdevilcrypto, and Rebecca Rettig and Marc Boiron (Polygon/dYdX).

Prior Art, Bibliography and Recommended Further Reading

Seminal DAC/DAO Articles

BORG Precursors and Related Concepts

Legal Analysis/Liability Issues

DAO Wrappers & DAO Laws Commentary/Criticism

Decentralization and Autonomy

Philosophical Background

Footnotes

[1]: MetaCartel Ventures DAO is probably the “most BORGy” of existing examples, since its LLC agreement incorporates specific code snippets and prescribes their use in detail.

[2]: Note: Although some distinctions could attempt to be drawn between ‘Decentralized Autonomous Organizations’ and ‘Decentralized Autonomous Corporations,’ we view them as closely related concepts. Stan Larimer has described the term “DAO” as ‘a generalization of DACs’. In our view, DAC is a sub-type of DAO–one in which profit is the primary motive of token holders and in which there is a corporation-like ‘separation of ownership and control’. For example, Bitcoin can be considered a DAC due to the class of consensus producers (miners) being different from the class of tokenholders). By contrast, Ethereum or any PoS system is closer to being a DAP (decentralized autonomous partnership) due to the class of consensus producers (PoS validators) being more closely related to the class of tokenholers.

[3]: See Hester Peirce on Delphi Digital Podcast, discussing that ‘regulators are very nervous that six people can control an eight-figure treasury via a multisig’ (as paraphrased here).

[4]: A more detailed and ‘pro-wrapper’ view of these structuring options can be found in “Legal Wrappers and DAOs” by Chris Brummer and Rodrigo Seira.

[5]: A few examples of flexibility-limiting rules associated with such laws:

  • DAOs must have perpetual duration, must have at least one natural person as an organizer (precludes one relevant person from operating through their own entity liability shield), the blockchain that the DAO’s software code is deployed on must be permissionless (excludes many app-chains where deployment of smart contracts is governance-permissioned), the DAO must have its own graphical interface with specific & burdensome requirements about how that GUI should be designed, the DAO must have natural-language contractual bylaws rather than relying on code alone, etc. (Utah DAO law);
  • DAOs must make a public, state-filed disclosure of the DAO’s blockchain address, an inactive DAO is deemed automatically dissolved after one year, the DAO must be classified as to whether it is ‘algorithmically managed’ or not and cannot be ‘manager-managed’ (Wyoming DAO law).

[6]: *Noteworthy exceptions include the BORG-like API3 Foundation, which does not leave material assets under the Foundation’s discretionary control, and the ultimate targeted design of the NEAR Community Purpose Trust.

[7]: Keep in mind, an “investment contract” under Howey is any “contract, transaction or scheme” that meets the elements of the Howey test–thus tokens do not have to literally be securities in order for much activity relating to tokens–including secondary market transactions–to be deemed covered by the securities laws. Instead, the tokens can merely be involved in or form a part of a scheme or transactions that meet the Howey test.

[8]: ‘Closer to being the same’ rather than ‘are exactly the same’ because, where applicable, non-validators who stake with/delegate to validators are still ‘part of the DAO’ but not part of the validator set as such.

--

--

Delphi Labs

The next evolution of incubation leveraging our hivemind of expertise at @delphi_digital