Proposal: Hats Protocol 🧢🎩👒

Hats Protocol is how DAOs get things done.

Description

Currently, DAOs do not have a way to explicitly delegate or revoke roles, responsibilities, and authorities in a way that aligns with the complexity of their operations. This requires a new mechanism: Hats Protocol.

Hats Protocol allows DAOs to explicitly delegate specific roles or projects, along with their associated responsibilities and authorities, to individuals or pods (or any smart contract). This is accomplished using non-transferable NFTs, or “hats”, via the ERC1155 standard. DAOs can create hats to represent specific on-chain powers as well as off-chain access rights. DAOs can then decide who “wears” each hat they create, as well as deactivate hats, revoke them from wearers, and hold wearers accountable to their commitments.

Using Hats, DAOs can more effectively organize day-to-day work and execute on important projects, all while preserving the ability to dynamically shift as things change. Power is delegated but can always be revoked, as the top of the hat tree is not an individual executive but the DAO as a collective. This allows temporary hierarchies to arise and disperse based on factors that are more relevant to achieving the objective at hand – such as context, merit, and commitment – creating a heterarchy. As a result, the organizing structure of the DAO isn’t imposed, it is co-created. Hats provides an enabling infrastructure for DAOs while embodying the values of decentralization and autonomy that are so fundamental to their existence.

By working together with token-gating platforms, Hats Protocol serves as one half of the DAO-native authority delegation ecosystem. Hats can ingest data from any on-chain or off-chain source to automatically assign and revoke hats to individuals, groups, or other contracts. Then, by plugging the token IDs of these hats into token-gating platforms, a DAO is able to easily and immediately make sure the right actors have the appropriate access and permissions all the time. In this way, Hats Protocol tokenizes authority so that DAOs can manage authority using the same decentralized governance techniques that they use to manage other resources. “Wearing” a hat is currently represented via a non-transferable ERC1155 token in your wallet, though Hats could be extended to use off-chain representations as well, including verifiable credentials.

We believe that the most useful authority delegation protocol in this space will be the one that is most interoperable with other applications and organizations, and Hats intends to be the most open and developer-friendly protocol for authority delegation available. Hats Protocol embraces modularity to make it easy for DAOs to customize and automate the logic determining when a hat is active and who wears it.

Manifesto/Vision

We believe in a future where all private access and permissions are token-gated. As we move toward this world, the ability for DAOs to put the right tokens in the right wallets using Hats Protocol will become increasingly valuable. And not only that — by aggregating all token-gated authorities associated with a given role or project to a single hat, Hats will massively simplify the management of the barrage of access control and permissioning tooling that organizations will use.

We anticipate three types of users of Hats Protocol:

  1. DAOs create hats in order to delegate authorities and access to multiple protocols and apps within a single system, create explicit and revocable power structures, automatically assign authorities to the winners of DAO elections, and drive role clarity within their organization.

  2. DAO members and contributors, including subDAOs, pods, and individuals, wear hats that delegate them certain authorities and responsibilities to do valuable work on behalf of their DAO.

  3. Web3 apps and DAO tooling platforms integrate with Hats Protocol to enable new capabilities, including:

    a. Web3 apps, including smart contracts and web apps, integrate with Hats to give DAOs revocable access controls for their own features,
    b. Token-gating platforms integrate with Hats to give DAOs revocable access controls to many other apps,
    c. Sense-making tools integrate with Hats to visualize the current work structure of a DAO, including both ongoing roles and one-off projects, and help people identify which hats do not yet have wearers and that they could be eligible for, based on certain conditions (such as specific tokens, badges, or verifiable credentials the individual has in their wallet),
    d. Aggregators and analytics tools provide data to Hats for modular automations to determine whether someone is eligible for a given hat and/or fulfilling the associated responsibilities of a hat, and help DAOs manage explicit structures for authority delegation.

We can achieve effective coordination at scale without sacrificing decentralization or individual autonomy. We can give contributors the power to get things done without giving them power over others. This is the power of Hats.

Problem

From the perspective of a DAO, DAO governance structures frequently get in the way of DAO effectiveness. The drive to distribute decision-making too often leads to a lack of clarity on individual roles and responsibilities along with an over-reliance on consensus, slowing the pace of action and limiting experimentation. Meanwhile, the drive to decentralize power too often leads to insufficient mechanisms for holding people accountable to their commitments, and, ironically, processes for authority delegation entirely dependent on trust.

When DAOs do delegate authorities to make decisions and get things done, it usually either happens in very broad (and non-revocable) ways that introduce an insecure model, or by trusting only a few people to carry out the actions of the DAO without holding them explicitly accountable to the DAO as a whole. In some cases these pathways may be sufficient when DAOs are small and trust is high, but as DAOs and other forms of decentralized organizations scale and embrace pseudonymity, constrained delegation with built-in accountability mechanisms and effective authority management systems will be increasingly critical.

Solution

To effectively contribute to a DAO, individuals need three things: context, authorities, and accountabilities. Hats Protocol is the primitive that empowers a DAO to effectively manage its web of contributors and get things done.

Context: Sense-making tools will integrate with Hats to help both contributors and DAO operators visualize and better understand the current work structure of a DAO, including both ongoing roles and one-off projects. This will enable people to easily identify which hats do not yet have wearers and that they are eligible and/or may be best qualified for, based on whatever conditions the DAO specifies (such as specific tokens, badges, or verifiable credentials the individual has in their wallet).

Authorities: Web3 apps and token-gating platforms will integrate with Hats to give DAOs management of access control and permissions for their contributors. Wearing a hat automatically unlocks the associated resources, authorities, and permissions the individual, team, or DAO needs to do the work they take responsibility for. Nobody needs passwords, and transferring both on-chain and off-chain permissions is a breeze anytime people change roles or new contributors are added.

Accountabilities: Composable data legos from other smart contracts and dapps can feed into Hats to automate granting and revoking hats. They do this by using the data to determine whether someone is eligible for a given hat and/or fulfilling the associated responsibilities of a hat. By accepting and wearing a given hat, the contributor explicitly agrees to the specified responsibilities or deliverables, so there is no ambiguity between the contributor and the DAO. If the hat wearer is not following through on their commitments, accountability mechanisms the DAO has embedded can be manually or automatically triggered. This might include full revocation of the hat, as well as less severe penalties such as slashing DAO shares or tokens, or generating new reputation data.

Product Features

Hats Protocol is a protocol for DAO-native roles and credentials that support delegation of authorities. Hats are represented on-chain by ERC1155 tokens. An address with a balance of a given Hat token “wears” that hat, granting them the responsibilities and authorities that have been assigned to the Hat by the DAO.

Hats Protocol does not define mechanisms for authorities and responsibilities to be associated with a Hat. All associations between a Hat and its authorities or responsibilities are created external to the protocol.

You can think of a Hat’s ERC1155 token as a credentialing primitive that creates a substrate onto which a DAO can attach authorities and responsibilities by using other tools. A few examples of how a DAO might confer authorities and responsibilities to a Hat include:

  • Signer on a multisig (using the Hat’s ERC1155 token as a condition for membership in an Orca Protocol Pod)
  • Admin of the DAO’s Github repo (using the Hat’s ERC1155 token as a condition for access via Lit Protocol)
  • Leadership of a working group, via a social expectation.

In each case, the DAO uses a separate tool to attach the authority to the Hat. Hats is designed this way in order to be highly composable – it will work with any tool, application, or protocol that can interact with ERC1155. Further, it allows any number of such authorities or responsibilities to be attached to a single Hat, which greatly simplifies the process for DAOs of revoking those authorities as well as the process of role handoff.

The admin of every Hat is another Hat. This means that the authority to perform admin functions for a given Hat is assigned to the wearer of its admin Hat. The scope of authority for a Hat’s admin is to determine who can wear it. This is reflected in the ability to create the Hat and to mint or transfer the Hat’s token.

The ability of a Hat to be an admin of other Hats creates the possibility for a “tree” of Hats, a structure of Hats serving as admins of other Hats. This is useful because it enables a DAO to snip off, but not destroy, a rogue branch by revoking the offending Hat. It could then re-assign that admin Hat to another wearer.

Within a given branch of a hat tree, Hats closer to the root of the tree have admin authorities for Hats further down the branch. This is consistent with the direction of delegation of authority for DAOs, and combats the tendency for accountability to dilute as delegated authorities reach the edges of a network.

For more details on the specific features of Hats Protocol, see the README here.

Validation

As active participants in this space for multiple years, we have viscerally felt the issues that Hats addresses. Hats Protocol is born of our own challenges in the DAOs we’ve participated in, and the people we stand shoulder to shoulder with. We’ve talked with dozens of people who are on the cutting edge of DAOs and there’s lots of excitement for what Hats Protocol can enable. As one DAO leader put it, “this feels like the missing piece for DAOs.” We are currently in conversation with six DAOs who are interested in using the alpha version, and we’re exploring how we can co-create the alpha test with them. We’ve also had over 20 conversations with potential integration partners who would use hats for access controlling in a variety of ways.

Progress

We currently have an Alpha version of the protocol deployed on Goerli Testnet (see our Alpha Test documentation here). We are actively working to bring a Beta version of the Protocol to networks where our first Alpha testers of DAOs can start to use it. We expect those engagements to inform further development of the protocol.

Differentiation (from other projects)

The design space for access control, permissions, and token-gating is broad, with many possible approaches. Some of the current approaches that DAOs are employing for access control, permissions, and token-gating include using ERC-20 tokens, minting project-specific ERC-721 NFTs, distributing POAPs, using Moloch DAO shares, and more. These approaches are not purpose-built for authority delegation and roles, and they are very limited in the level of nuance and composability they can offer.

Hats’ narrow focus on becoming the best possible role & authority delegation UX for DAOs is our differentiating factor. Further, Hats’ inherent composability with all access-control permissioning tooling makes it an essential primitive that will only be strengthened by integrating with related approaches others are working on. Hats is not solving the hard cryptographic problems around actually granting access to platforms to Hat wearers—rather, Hats is focused on getting the right tokens in the right wallets.

A common theme amongst related projects is the generation of on-chain badges and credentials. Badges can be imbued with access control, but unlike Hats they are not specifically oriented around DAO management of roles, permissions, and authorities. We believe that the design space for roles alone is so broad, the only way to create meaningful, robust solutions for it is to be 100% focused on these use cases. For example, badges don’t have the same controls over the role itself in terms of the Conditions concept of Hats, nor do they have the same Oracle hat-wearer control, options, and modularity of Hats. Unlike badging systems, Hats is designed to support heterarchies of delegation of responsibility and authority. However, we believe that badges will be an important data input for the automated granting and revocation of Hats.

Also related are the projects that are building tooling specifically for pods — small groups of humans who trust each other and want to work together. We agree with the teams at Orca Protocol and Gnosis Safe about the importance of advancing this atomic unit of collaboration in DAOs, making it much easier for these pods to work together with high shared context in a DAO-native way. We see this as perfectly composable with Hats, since hats can be delegated not just to individuals, but to pods as well, giving permissions to a pod to act on behalf of the larger DAO it is a part of.

Team

Hats Protocol is currently led by Spencer Graham, nintynick, and David Ehrlichman.

Spencer Graham has been a full time DAO contributor and leader since 2020. As a core contributor to DAOhaus, he helps with product development, internal operations, governance mechanisms, communications, and tokenomics. He is also a member of Raid Guild, MetaCartel, and groundw3rk, where he brings his deep experience in DAOs to bear on horizontal DAO ecosystem initiatives. Before focusing full time on DAOs, Spencer previously contributed to clr.fund. Spencer believes that DAOs are the most capture-resistant form of governance ever devised, and is motivated to build new tools and mechanisms to bring that to fruition.

nintynick is a mechanism designer and full-time DAO contributor for the past 1.5 years. After studying computer science to make video games, he went on to build AI startups focused on using natural language processing for commercializing new inventions, and a neurosymbolic AI that managed shared knowledge graphs. In DAOs, he has contributed to EvenGov as a governance facilitator, Raid Guild as a mechanism designer, groundw3rk as a volunteer facilitator, and the DIA as a summoner. His motivation is to help humanity transition to the post-scarcity economy, leveraging AI and decentralized governance to support a safe, fair, and healthy world for all.

David Ehrlichman has been a leader in the fields of impact networks and decentralized organizing since 2013. He is cofounder of Converge and author of Impact Networks. With deep experience in facilitating multi stakeholder collaboration, he has helped form dozens of impact networks around the world and has been a founding coordinator for impact networks addressing issues as diverse as environmental stewardship, economic mobility, access to science, and civic revitalization. Over the past year he has been a core contributor to numerous efforts to strengthen the DAO ecosystem, including as lead organizer for DAO Camp, founding steward of groundw3rk, contributor to EvenGov, and lead facilitator for DAOstar One’s monthly roundtable. He is driven by the belief that more effective coordination at scale is our only recourse for the overwhelming complexity of the issues we face. This drive is encapsulated in his personal mission statement: to catalyze others to make their greatest contribution.

Grant Request

$10,000

What the Funds Are For

Below is a roadmap and cost-breakdown for Hats Protocol development generally. The resources from the MetaCartel grant will be especially important for Milestone 2.

We are currently applying for grants from MolochDAO and the Ethereum Foundation that will enable us to engage additional contributors to develop the Protocol itself, along with its associated subgraph and front-end app. Additionally, we are also applying for smaller grants from the Graph Advocates DAO to support the implementation of Hats—engaging them as Alpha testers to inform the design and ongoing development of the Protocol and its associated features. Together, our intention is for these grants to get us through Milestone 4, at which point we may explore additional funding pathways to support the long-term sustainability of Hats Protocol.

The three core team members do not intend to take any compensation from the MetaCartel grant—rather, this grant will be used to compensate new contributors to fill in the gaps in our team in order to complete Milestone 2. Following is our anticipated roadmap for the months ahead.

Milestone 1 - Alpha on testnet [completed]

  • Milestone Goal: Validate technical viability and strategy
  • Projected completion date: completed 7/15
  • Estimated FTE: Done (approx two months of 2 FTE)
  • Anticipated budget: n/a
  • Main objectives:
    • Hats Protocol: Hats.sol Alpha shipped

Milestone 2 - DAO pilots with Alpha on mainnet(s)

  • Milestone Goal: Validate value prop by testing in real DAOs
  • Time duration: One month
  • Estimated FTE: One month of 4 FTE (3 core team members plus 1 FTE-month of contributor bounties)
  • Anticipated budget: $15k net cost (will be used as bounties for non-core contributors)
  • Main objectives with associated tasks and deliverables:
    • Hats Protocol core contract: Update and launch Hats.sol Alpha on L2 mainnets based on initial 3-5 DAO users’ requirements
    • Automated granting and revoking of Hats: Develop specific Oracle, Conditions, and Admin contracts for initial 3-5 DAO users’ requirements

Milestone 3 - Front-end App Alpha and Subgraph Alpha

  • Milestone Goal: Improve usability (interface) and utility (partnerships) and scale usage
  • Time duration: Two months
  • Estimated FTE: Two months of 4 FTE (3 core team members plus 2 FTE-months of contributor bounties)
  • Anticipated budget: $30k net cost (will be used as bounties for non-core contributors)
  • Main objectives with associated tasks and deliverables:
    • Automated granting and revoking of Hats: Continue developing specific Oracle, Conditions, and Admin contracts to add utility for specific DAO use cases
    • DAO admin & contributor user experience:
      • Front-end app: Launch front-end app Alpha to test full self-service implementation so users can create / mint / revoke / transfer / deactivate Hats without interacting with contracts directly
      • Subgraph: Create subgraph needed to support front-end app Alpha
      • Documentation: Add documentation for front-end app
    • Integration developer experience:
      • ERC-1155 standard: [already implemented]
      • Subgraph: Complete integration partner-focused subgraph requirements
      • Integration documentation: Complete initial documentation for integration partners

Milestone 4 - Protocol v1 on mainnet(s) + Front-end App Beta

  • Milestone Goal: Front-end App Beta launch that supports full self-service implementation (0% manual implementation)
  • Time duration: Two months
  • Estimated FTE: Two months of 5 FTE (3 core team members plus 4 FTE-months of contributor bounties)
  • Anticipated budget: $60k net cost (will be used as bounties for non-core contributors)
  • Main objectives with associated tasks and deliverables:
    • Hats Protocol: Launch Hats.sol v1— stable contract state that we feel will not be updated for the foreseeable future
    • Automated granting and revoking of Hats: Third party Oracle, Conditions, and Admin contracts are capable of being developed and deployed without the support of Hats core team
    • DAO admin & contributor user experience
      • Front-end app: Front-end App Beta launch that supports full self-service implementation (0% manual implementation). Create / mint / revoke / transfer / deactivate Hats without interacting with contracts directly
      • Subgraph: Subgraph Beta

Help Requested

We are seeking help from Metacartelians to support the initial testing of the Hats Protocol implementation for the Super Scouts program, as well as additional emergent use cases of authority delegation via Hats that will empower going fast while going far together.

More generally, we are looking for open-source contributions in the domains of auditing the smart contracts, design, front-end development, and subgraph development — in case anyone is interested to jump in.

Additional Resources, Links, Portfolio

Links

Here’s where you can read more about the current state of Hats Protocol and how it works:

Portfolio

Our team members have led a number of initiatives and projects that have informed the development of Hats Protocol to-date:

Raid Guild availability and commitments mechanism: a decentralized approach to holding talent accountable within a service DAO by requiring staking from contributors if they want to take on work – nintynick & Spencer

Raid Guild Auction Queue: a market-based approach to new client on-boarding within a service DAO, allowing prospective clients to bid tokens to be next up for an initial consultation – Spencer

Smart Invoice: a web3-native payments tool that combines payments escrow, milestone payments, and dispute resolution to solve the “invoice dilemma” and minimize trust requirements between clients and service providers – Spencer

Decentralization Health Index: a way of quantifying decentralization across political, economic, and computational factors, adapted from Ketsal – nintynick

DAO Contributor as a Service: a research presentation on the intersection of AI and DAOs, and how automation will emerge from DAOs in a way that is aligned with DAO stakeholders and enables exponentially increased efficiency – nintynick

Anticapture: a framework for modeling capture-resistant governance from first principles, leading to a formal definition of a DAO – Spencer

DAOhaus contributor compensation program: a flexible, DAO-native approach to compensation used by the DAOhaus core contributors since November, 2021. See also this op-ed in The Defiant describing the approach – Spencer

Impact Networks: Book on the network approach to human coordination, based on a decade of research and experience, published by Berrett-Koehler Publishers, October 2021 — authored by David Ehrlichman

groundw3rk: A network of DAO operators to improve coordination and accelerate learning across the DAO ecosystem — catalyzed by David with Spencer and nintynick as core contributors

EvenGov: a services DAO that supports progressive decentralization of web3 projects by mapping governance and incrementally delegating authorities to the project’s community — founded by nintynick with David as contributor

DAO Camp: A four-day gathering of DAO leaders from around the world — organized by David in collaboration with Cabin and groundw3rk

6 Likes

In favor of supporting this grant. Thanks for the write-up Spencer!

1 Like

Also support this proposal. Helps tackle some important problems facing DAOs. Thanks for the presentation.

1 Like