About anonymous and private referenda. The spectrum of public and private information on Polkadot’s OpenGov referenda.

How would you feel if a referendum without any information, context, content or even an identity was proposed and passed through Polkadot’s OpenGov?


As it turns out, this is a valid possibility under the current OpenGov rules. In on-chain governance systems where the token holder’s decision is enacted automatically, the on-chain “Vote is Law” allows this possibility to occur.


How could such possibility be achieved? This could be achieved through completely private means and private channels, getting in touch with the biggest and key token holders who can agree on completely private terms to a completely private entity.


The public perception of the blockchain could be shattered and consequences of such vote could potentially be catastrophic on many levels. However, this only illustrates the most extreme possibility of how private or privileged information about proposals could operate on an on-chain governance system such as Polkadot’s OpenGov. All and all, it is still a valid option.


Many referenda however, will require some amount of confidentiality, private information, communication through private channels. Examples of that, are business development proposals, where leads can exist within a variety of different companies, family offices, foundations, etc. but the names of them won’t be able to become public until a letter-of-intent or a signed contract are published. Other possibilities are the use and negotiation of terms and payments which the other party would like to keep confidential so that they can stay competitive on other levels and with other parties.


Taking the hypothetical case of complete obscurity, it’s in the self-interest of the non-informed token holders to vote against. Interestingly, voters will lay somewhere in an spectrum of voting intention when information is public and there contains a degree of confidential information. How much private information is enough? That’s for the voter to decide. And it is proportional to the amount of TRUST and CONFIDENCE the voter has on the proposal and on the proposer.


How much should we trust proposals and proposers?


For non-retroactive proposals, there is always some element of trust in the referenda. Either trust on the proposer’s ability to carry out to completion a proposal, trust in the ability to pull out deals, trust in the correct implementation, trust that the payments should reach the adequate party.


However, one of crypto’s oldest tenets is “don’t trust, verify” which sounds in direct clash with some referenda which require trusting another party to fulfill his promises.
Strictly speaking, if we all followed the ethos of “don’t trust, verify”, we would end up supporting no concrete funding proposal and with only a few of them overall, possibly just technical upgrades. So we could create certain measurements to get a better understanding of what is being proposed if reduced content through private proposals is presented. Reputation measuring is a method to achieve this, it is something humans unconsciously do in order to determine support for a private action. There are some efforts on Polkadot’s OpenGov that are attempting to create such reputation layers for all players involved.


Ultimately, even with a great reputation layer, the more information about a proposal goes private, the more trust it requires on the entity and on the proposal itself. As such, private and privileged information cannot be checked, it cannot be verified, it cannot be used as a promised delivery and in the end it’s all about trust and that in the end lays on the voter himself.

Published by: Saxemberg on May 11, 2024