March 29, 2024

4 Reasons to Choose the ADGM DLT Foundation as Legal Wrapper for Web3 Protocol and DAO

TABLE OF CONTENTS

Abu Dhabi’s financial center, Abu Dhabi Global Market (ADGM) made headlines this year. In November 2023, ADGM announced the launch of the DLT Foundation framework, the world's first framework specifically designed for blockchain foundations and DAOs. This new framework allows entities to be set up with no bylaws, enabling token voting and the use of smart contracts.

Why is this news important for the industry? What can this new framework bring for Web3 protocols and DAOs governing them? This is what we will discuss in this article. 

What were the main challenges with existing legal frameworks?

Over the last 3 to 5 years, most decentralized protocols (both base-layer DLT protocols like L1/L2 blockchain networks and industry-focused protocols like DeFi protocols, governance protocols, etc.) were going through the process of trying to find a suitable legal structure for their decentralized ecosystems. The problem is that although several legal frameworks do exist, they each have various drawbacks. Let’s take a look at the main challenges.

Risks of tokens qualifying as securities

Existing frameworks don’t recognize the permissionless way of token release and so the DAO is deemed responsible for the token issuance, even if there was a protocol-native token with an autonomous minting process structuring based on block-producing efforts of miners / validators (e.g. network epochs, etc.). Therefore, there was a risk that these tokens would qualify as securities, and the DAO would be held responsible for any non-compliance with the law.

Risks of foundations qualifying as crypto asset service providers

Existing frameworks presume that the protocol and the DAO are the parts of the same entity. This results in DAO foundations being responsible for the services provided by protocols. This ignores the fact that the protocol operates in an autonomous and permissionless way and that the role of the foundation is limited to a few responsibilities, like management of the strategic reserve of the protocols’ native tokens.

Obstacles to incorporating fully decentralized on-chain governance

Attempts to apply traditional corporate structures to the DAO provide a new paradigm of decentralized ownership and governance. As these existing corporate structures require a person with significant control and UBO (ultimate beneficial owner), these requirements contradict the nature of the DAO and result in obstacles for decentralized governance. A recent example of this is Aragon.

This guide is brought to you by the team at Legal Nodes, including co-founder Nestor Dubnevych. Legal Nodes is a platform for tech companies operating globally and helps startups establish and maintain legal structures in 20+ countries, including UAE, Cyprus, and Singapore.

Disclaimer: none of this information should be considered as legal, tax, or investment advice. Whilst we’ve done our best to make sure this information is accurate at the time of publishing, laws and practices may change. For help with registering your startup, speak to us.

Finding a new regulatory regime to address these risks 

In light of the challenges faced by protocols in the context of regulatory frameworks, the new framework introduced by ADGM seems to hold all the answers. The ADGM is UAE’s fintech-focused free zone and uses a common law system. The newly introduced legal framework seems to be an “all-in-one” legal structure for decentralized protocols. The framework, called the “DLT Foundation Regime” offers several key advantages for decentralized protocols' legal structuring, which we will now explore.

Regulated Token Issuance

It’s obvious that it’s impossible to launch a protocol that is fully decentralized from day one. There should always be someone who will initially deploy the protocol with the native tokens as well as control the initial (genesis) token release. Once tokens are distributed and the community of token holders is structured in the form of the DAO the protocol achieves the sufficiency of its decentralization. This concept is called “progressive decentralization” and it has been and still is used by many projects.

To pass the first stage of the “progressive decentralization” roadmap, teams usually register special entities for deploying the protocols and releasing the tokens, such as Token SPVs. Later this Token SPV company is dissolved and the new Foundation is registered for legal structuring of the next stage of decentralization, as a legal representative / legal wrapper for the DAO. In contrast, a DLT Foundation might enable the protocol legal structuring to be structured within one entity which at the start might serve as an entity for the initial deployment of the protocol with tokens and later get transformed into a legal wrapper for DAO. In other words, the DLT Foundation might be used as a sole legal entity to cover all stages of the “progressive decentralization” roadmap.

📚 Discover more: Issuing Tokens: How to Choose the Best Country, Set Up Your Legal Strategy and Get It Right

Token-Based “Programmable” Governance

Most protocol-native tokens have two main utilities:

  • the right of token holders to participate in decentralized governance
  • the incentivization of both contributors and validators that support the protocol

This unlocks the concept of “programmable governance” where the decision-making process is structured with the help of smart contracts which allows autonomous (and possibly even automated) execution of the decisions that are made by the DAO.

As the DLT foundation can be registered without Bylaws, this unlocks the possibility for the DAO to act as a primary source of governance, and for the DLT Foundation to serve as the entity's “path-through” governance or in other words, as the “legal wrapper” for the DAO.

💡 Read more: what are the regulatory requirements for different types of DAO?

Legal Protection for DAO members

The DLT Foundation is a registered legal entity with all legal requisites and details, including for example the registered address, registration number, etc. It provides limited liability protection for the DAO members as it has legal personality; it might sue and be sued by third parties. This solves a big problem of unregistered (also called “unwrapped”) DAOs, which might be qualified by some regulators as unregistered general partnerships or unregistered associations with unlimited liabilities of their members. Cases like Opyn and Ooki DAO have already shown the damage these DAOs and their founding team can suffer in instances like this.

💡 Worth checking: Does My DAO Need Legal Structuring? 8 Common Legal Questions DAO Founders Ask

Legal Bridge between on-chain and off-chain worlds

Most Web3 builders have a relatively clear idea as to how to fundraise for their Web3 project when it is in the pre-deployment (pre-token) stage. Fundraising structures such as SAFE + Token Warrant or SAFT are widely used at these early stages. However, when it comes to the post-token (post-DAO) stage, the questions begin to arise: how should you structure token sales? Who should sign agreements on behalf of the DAO? How can you ensure compliance with things like AML, securities laws, etc., when it comes to future fundraising and liquidity acquisition into the protocol’s ecosystem?

Having a DLT Foundation provides a vehicle that acts as a bridge between the virtual on-chain DAO and the off-chain real world containing the regulated financial institutions and venture firms. As the DLT Foundation is a registered legal entity, it provides contractual enforceability to all legal arrangements that the Foundation is a part of.

📜 Discover more: structuring fundraising for a DAO using a DAO Constitution Template

A note from Nestor: “As we were writing this article, IOTA Foundation has become the first entity to be registered within the DLT Foundation Framework.” 

Are DLT foundations the future?

The DLT Foundation looks to be a suitable “all-in-one” solution for decentralized protocols that follow the concept of progressive decentralization and also for the ecosystem participants who need legal protection and a bridge to interact with the off-chain (real) world.

Moreover, it seems that with the trend of Institutional DeFi which seems to be a big topic of the Web3 industry in 2024, the DLT foundation might work as a suitable legal solution for decentralized protocols while the dApps might be provided by regulated financial institutions (banks, funds, etc.), which will be able to utilize the protocols in a compliant way throughout the DLT Foundations as legal wrappers of the protocols.

If you need help setting up a legal structure for your project and you're interested in knowing if this new framework would work for you, we can help.

Legal Nodes helps Web3 teams find suitable solutions for their legal structuring needs and can help you to: 

  • evaluate whether the DLT Foundation Framework might work in your specific case and help you compare it against other jurisdictions.
  • register your DLT Foundation. We'll manage the whole process via our platform by assigning you a Virtual Legal Officer and connecting you to all the right experts, situated in the jurisdictions of their expertise.

Speak to us today to get started.

Choose the best legal structure for your project

Get started

Explore popular resources