Crypto Updates

Multi-signature crypto wallets are the safest bet for DAOs

Multi-signature crypto wallets are the safest bet for DAOs


Decentralized autonomous organizations are paving the way toward community governance for any kind of company. We’re seeing new creative use cases for DAOs, such as GameFi comic books laying the foundation for collectible card game development and support from key players like Ethereum co-founder Vitalik Buterin — who has claimed there is value in shared decision-making to eliminate acts of collusion

But on the other end of the spectrum, there are DAOs dissolving or running out of Ether (ETH) to pay back lenders, and there is also declining optimism. The number of critics is increasing along with their concern over the many attack vectors that affect projects. To put an end to this narrative, DAOs need to explore new structures to remain incorruptible. To that end, multisignature wallets are a necessary step toward users and contributors viewing DAOs as a secure alternative to centralized corporate structures and are a vital part of pushing this egalitarian approach to decision-making forward.

Not 100% safe, but close

The concern around safeguarding DAO funds has cast the biggest shadow over their egalitarian structure. Any resource investment into the DAO will be stored in its treasury, and a proper governance structure is non-negotiable. The first thing to make clear is that all Web3 projects and DAOs that want to ensure ongoing operations and future growth of their protocol need to maintain funds.

Making better spending and investment decisions should start with treasury management — especially when DeFi platforms such as bZx are facing hacks, with all members involved in the DAO’s governance team being held accountable for the protocol’s carelessness. There is no such thing as a 100% perfectly safe crypto wallet, but multisignature wallets protect against external hacking threats, as hackers would need access to more than one key to do so.

Not your keys, not your crypto

Large amounts of funds could tempt anyone, so DAOs that want to decrease the risk of unauthorized transactions or rug pulls will benefit from having multiple signatories approve every transaction. Crypto businesses are also prone to key-person risk, just like any traditional business. The benefits of multisignature wallets are twofold: They protect DAOs against malicious actors and against getting hacked.

Related: DAOs need to neutralize whales (and more) if they want better governance

The most notorious example of this kind of risk may still be QuadrigaCX, where the death of…

Click Here to Read the Full Original Article at Cointelegraph.com News…