Skip to main content

REVIEW article

Front. Blockchain, 09 October 2023
Sec. Blockchain for Good
Volume 6 - 2023 | https://doi.org/10.3389/fbloc.2023.1204090

Decentralized justice: state of the art, recurring criticisms and next-generation research topics

  • 1Kleros Cooperative, Paris, France
  • 2Pantheon-Assas University, Paris, France
  • 3The University of Hong Kong, Hong Kong SAR, China

Decentralized justice is a novel approach to online dispute resolution based on blockchain, crowdsourcing and game theory for adjudicating claims in a neutral and efficient way. Since the launch of the first decentralized justice platform in 2018, the field has attracted wide interest both from practitioners and academics in Web3 and dispute resolution. The decentralized justice approach is based on the ideas of decentralization, economic incentives and a claim to fairness in its decisions. At the current stage of development, decentralized justice is facing a number of technical, market, legal and ethical challenges for further development. This paper provides a review of the short history of decentralized justice, addresses a number of recurrent topics and lays down a path for future exploration.

1 Introduction

The world economy is evolving at an accelerating rate towards globalization and digitization (Allen et al., 2019). The early internet age gave us near-zero communication costs; now, cryptocurrencies are enabling near-zero transaction costs. The result is a drastic transformation in the economic activity and the types of disputes that will arise. We are rapidly transitioning towards a world with a new breed of disputes; those taking place in online communities involving anonymous or pseudonymous agents hailing from different legal jurisdictions (Archila Valle, 2020; Aouidef et al., 2021; Aragon, 2021; Allen and Hunn, 2022).

A claim over a software development contract, a broken undertaking in a crowdfunding campaign, or an accusation of cheating in an e-sports tournament are just some of the new types of disputes that are becoming widespread. This situation is a completely different scenario from the multi-million dollar disputes involving conglomerates and governments for which the framework of the New York Convention was established in 1958 (Arrow, 1950).

The aforementioned new breed of disputes is generating increased interest in the development of new dispute resolution methods to resolve them. Some proposals have come from the world of traditional litigation (Ast, 2017a), while others are coming from the world of e-commerce or alternative dispute resolution (ADR), seeking to leverage new technologies such as machine learning in an attempt to increase the efficiency of the process (Ast, 2017b). Due to their decentralized nature, one of the components of which is smart contracts (Ast, 2018a), public blockchains (Ast, 2018b) cannot be regulated by a centralized on-chain authority in the same way as state justice or traditional arbitration require the use of coercion to enforce rulings. These limitations, imposed by the technical characteristics of public blockchains, call for the search for solutions that can combine decentralization with the autonomy of smart contracts.

One of these emerging dispute resolution frameworks, dubbed decentralized justice, leverages blockchain technology, cryptography and game theory in order to produce a resolution method which is fast, efficient and transnational (Ast, 2018c; Ast, 2019; Ast, 2020a).

This article will review the early theoretical research and empirical experience in the field of decentralized justice and will study the applicable challenges, objections and recurring criticisms. It will also propose a number of new avenues to explore in order to further develop this nascent field in dispute resolution.

Following this introduction, the paper is structured as follows:

Section 2 unravels the mechanics of decentralized justice systems, spotlighting Kleros as a representative case study.

Section 3 navigates the technical challenges in designing these systems so that they are robust and resistant to effects such as bribery and collusion.

Section 4 delves into the market challenges, identifying use cases where these systems can solve business problems efficiently and fairly.

Section 5 dissects the legal and public policy challenges, examining issues from jurisdiction to enforcement of awards.

Section 6 grapples with the moral challenges, exploring the friction between these systems and traditional understandings of fairness.

Finally, Section 7 concludes the paper, reflecting on the potential of decentralized justice systems amidst the significant challenges they must surmount, and suggesting potential areas for future multidisciplinary research in the fields of social science such as of law, economics as well as social choice theory.

Throughout this paper, the Kleros protocol will be utilized as the primary source of examples. This stated emphasis is a reflection of the practical realities of decentralized justice systems. At the time of writing, the Kleros protocol has a completed caseload exceeding 1,500 disputes, while other protocols have not reached a fraction of this number. As Kleros is the most active platform, the insights derived from this examination will be valuable for the broader field, as they provide a basis for understanding and anticipating the evolution of other emerging decentralized justice platforms, which have been comparatively assessed elsewhere (Ast, 2020b). In contrast to Kleros, similar projects such as Aragon (Ast, 2020c) and Jur (Ast, 2020d), which are no longer actively maintained, have not achieved a comparable caseload, as evident at the time of writing. Consequently, the insights gained from this examination of Kleros’ extensive caseload can offer valuable perspectives on the development and future trajectories of these defunct decentralized justice platforms, augmenting the broader understanding of their evolution within the field.

As the field continues to evolve, it is expected that other platforms will gain traction and warrant similar analysis. This study on Kleros thus serves as a foundational reference point for future investigations in the realm of decentralized justice, employing analytical methods of analysis by drawing on fields of economics, social choice theory, game theory, public policy, and law to contribute to the discussion.

2 What is decentralized justice

The emerging Web3 (Ast, 2021a) economy brings a number of new possibilities for users to engage with financial and commercial transactions (Ast, 2021b). For example, let’s imagine that Alice has hired Bob to produce a promotional video for her company. They agree on the terms of the contract (expected quality, length, etc.) and Bob starts to work. A few weeks later, he delivers the product, but Alice is not satisfied with the quality and claims that Bob did not follow her specifications. Bob claims that he did exactly what was agreed in the contract.

Smart contracts are unable to resolve this situation, as the code cannot evaluate whether the delivered video complies with the agreed aesthetic and functional specifications (Ast, 2021c; Ast, 2022). Contracts in general are incomplete in the sense that they cannot foresee all of the potential for disagreement that could arise, thus necessitating a dispute resolution system (Ballandies, 2022).

The decentralized justice concept was first proposed by Ast and Lesaege (2018) (Banton, 2022) and further developed by Ast and Nappert (2020) (Ben-Shahar and Strahilevitz, 2017). Those early ideas built on previous research on the use of Schelling Point (Berg et al., 2019) based incentives in blockchain oracles proposed by Vitalik Buterin (Bergolla et al., 2021), Paul Sztork (Binance Academy, 2022) and Augur (Blackwell and Lanni, 2003). The Kleros protocol was the first to apply this logic of subjective oracle (Max Planck Institute Luxembourg, 2019) into dispute resolution, taking direct inspiration from the ancient Athenian People’s Courts (Bowie, 2017; Brand and Getzler, 2012).

Figure 1 contains a summary of how the dispute resolution flow works in the Kleros Protocol. Suppose Alice and Bob use a Kleros-connected smart contract. Alice sends cryptocurrency to the contract, held in escrow until Bob fulfills the contract. If a dispute arises, funds remain locked while crowdsourced jurors resolve it. Any Ethereum user can be a juror by depositing Pinakion (PNK) tokens into Kleros courts, which is essentially a platform that serves as a meeting point for jurors and disputing parties, and allows the creation of subcourts wherein disputes of a similar nature may be grouped together (Brandt et al., 2016).

FIGURE 1
www.frontiersin.org

FIGURE 1. A summary of the dispute resolution flow at Kleros.

Jurors are randomly chosen, with selection likelihood proportional to staked PNK. No demonstrated expertise or identity proof is required. Jurors review evidence and vote for the party they believe is right, incentivized to align with the majority. A carrot-and-stick approach is used: if the vote is unanimous, then all jurors receive arbitration fees; if it is a split decision, dissenting jurors are not paid arbitration fees and also lose their staked PNK, which is given to majority jurors along with the arbitration fees. A key premise in decentralized justice systems is that jurors who vote consistently with the majority experience, on average, a financial gain. Jurors who dissent from the majority, on average, experience an economic loss. Once voting ends, the party obtaining the majority of jury votes wins. In this case, if Bob prevails, he receives the escrowed funds, minus a small fee paid to the jurors.

The first comprehensive attempt for formalizing the definition of decentralized justice can be traced to Federico Ast and Bruno Deffains’ seminal article “When Online Dispute Resolution Meets Blockchain: The Birth of Decentralized Justice” published at the Stanford Journal of Blockchain Law and Policy (Brekoulakis, 2005). In this paper, as is summarized in Figure 2, they defined decentralized justice as a dispute resolution system possessing three fundamental characteristics: a) A decentralized autonomous organization (Brown, 2015) (DAO) structure, b) A mechanism design based on cryptoeconomics, and c) Generating a perception of fairness (Buchwald, 2020).

FIGURE 2
www.frontiersin.org

FIGURE 2. Features of decentralized justice.

2.1 DAO structure

Being built as a DAO architecture ensures that the dispute resolution process will be conducted exactly as programmed (Burguet et al., 2016). A key feature of DAOs is that the governance rights are directly in the hands of the community, and decision-making is member-led much like a cooperative or direct democracy government (Buterin, 2014). The immutability of the blockchain further bolsters this system by making evidence production, jury selection or any other element of the procedure tamper-proof. As a result, the system is able to provide credible neutrality (Buterin, 2015) and can be trusted by all parties (Buterin, 2020a).

2.2 Cryptoeconomics-based mechanism design

Cryptoeconomics refers to the paradigm that combines the fields of cryptography, economics, computer science, and game theory to study and build decentralized systems running on incentive mechanisms (Buterin, 2020b). Contrary to traditional dispute resolution systems, decentralized justice does not rely on expectations of moral behavior of agents but on strict economic incentives calibrated by mechanism design.

Namely, agents in a decentralized justice system vote on outcomes, and depending on how they vote a collective outcome is determined and the agents are provided with financial rewards or penalties. More formally, we have the following elements:

• Voting - any mechanism by which agents provide information on the outcomes of the dispute that they find more or less appropriate. Voting can take a number of forms. For example, agents could choose between two possible outcomes, provide a ranking of a finite list of possible outcomes, or they could score each of several outcomes independently on a 1–10 scale.

• Voting system - a function that takes as inputs the agents’ votes and outputs a collective decision.

• Payoff system - a function that takes as inputs the agents’ votes and outputs an amount that each agent is rewarded or penalized.

Agents are not expected to act honestly (i.e., be neutral in their decisions) because of moral reasons (the way they are in traditional dispute resolution systems) but because these elements are chosen so that it is in their rational interest of the agents to act in such a way in order to optimize their economic gain (Cai et al., 2020; Bute and rin, 2022; Buterin, 2022).

A key game theoretic principle that is used by existing decentralized justice systems is the Schelling Point (Camerer, 2003). Within the context of a dispute resolution mechanism (Cappiello, 2022) that relies on the game theoretic incentives - agents are likely to produce an outcome that is most commonly labeled as “fair” while seeking their private economic interests based on their prediction of other agents’ behavior, without any assumptions of ethical propriety on the part of any agent.

This formulation ensures that users that behave honestly and ethically (whether disputing parties or jurors) will, on average, be rewarded economically by the payoff system whereas users that behave dishonestly or unethically will, on average, be penalized economically (Komninos, 1999). In this way, the cryptoeconomic-based mechanism design of a decentralized justice system ensures trustlessness (Castro and Liskov, 1999), which means that no agent is required to put faith in the honesty or reliability of any other agent in order for the system to work effectively.

2.3 Generating perceptions of fairness

In order to be considered legitimate, any court system must produce decisions that can reasonably be described as “fair” by disputants and outside observers. Determining what is “fair” is a subjective, controversial philosophical endeavor, and it is not the purpose of this paper to delve into such debates (Chai, 2019), but it must be noted that Ast and Deffains state that decentralized justice systems such as Kleros can be deemed to be “fair” in accordance with some formal models of defining fairness, such as Daniel Dimov’s model of procedural fairness (Chevalier, 2021).

Ast and Deffains have proposed that, because of their innovative nature and drastically different approach to dispute resolution, decentralized justice systems face four types of challenges to gain adoption: technical, market, legal and moral (Chevalier, 2022). Ast and Deffains raise a number of open questions related to how each category of challenges could be resolved; however, they propose only preliminary directions for how these questions could be answered and these challenges could be addressed.

This paper will be building upon the proposed theoretical framework of Ast and Deffains. Specifically, the core contribution of the current work will be to survey the research fields that offer insight into the questions posed by Ast and Deffains and to provide an in-depth analysis of the state of the art of research on each of the challenges they identify. Thus, this paper should serve as a foundation for further research on these questions.

The following sections will conduct a thorough review of the literature addressing the different challenges posed to the growth of decentralized justice, point to recurrent criticisms and propose a number of new paths for research. The choice of literature was formed based on the level of tangible development achieved within the decentralized ecosystem currently faces. Although there are many proposed projects and hypothesized solutions, few of them have actually materialized in a successful mechanism with significant adoption. The literature review is thus informed by prioritizing practice over theory. Figure 3 summarizes the four key challenges decentralized justice systems have to overcome in order to drive adoption.

FIGURE 3
www.frontiersin.org

FIGURE 3. Adoption of decentralized justice systems depends on their ability to respond to technical, market, legal and moral challenges.

3 Technical challenges

Mechanisms based on incentivizing participants to generate a consensus outcome favored by the majority is similar to the approach of other blockchain oracles such as Augur (Christensen, 2013; Chow, 2022) and UMA (Christensen et al., 2015; CIArb, 2021). However, the divergence becomes clear when considering the respective focus of these protocols. UMA, through its usage of ‘priceless’ financial contracts and a distinctive Data Verification Mechanism, primarily facilitates the creation of synthetic assets. These assets, designed to reflect real-world market values, are achieved without the need for on-chain price feeds, hence optimizing efficiency and reducing vulnerability to manipulation (Cohen and Nappert, 2019). On the other hand, Augur operates as a decentralized prediction market platform on the blockchain. It relies on its native token, REP, which participants stake on various outcomes of real-world events, thereby forming a basis for probabilistic predictions. The unique rules governing the resolution of disagreements within Augur, such as appealing and forking mechanisms, are not primarily designed for general dispute resolution but are rather tailored specifically to uphold the integrity of its prediction markets (Collins, 2019).

Contrarily, decentralized justice systems like Kleros cater to a wider remit, handling a diverse array of disputes that go beyond strictly market-oriented data. Thus, while the operational efficacy of UMA and Augur aligns closely with financial and prediction markets respectively, decentralized justice systems tend to present a generalized infrastructure that accommodates a broader spectrum of subject matter and tends to facilitate coordinated decisions over more nuanced questions.” Hence, the appropriate mechanism design choices for a decentralized justice system will diverge somewhat from those of other blockchain oracles (Conrad, 2022).

A basic requirement for decentralized justice systems is that they must be secure and attack-resistant without requiring central intervention. The following sections will detail a few attacks and security considerations that are of particular relevance for a decentralized justice system.

3.1 Resistance to attacks

In the framework of decentralized justice systems, there is no final decision-maker or trusted party that is capable of imposing out-of-game penalties on abusive participants or screening participants who have a vested interest in the cases under consideration. Thus, defenses to attacks need to be built into the design of the system. Two broad categories of attack include the corruption of voters and the obtaining of disproportionate voting weight by a subset of voters.

Corruption of voters includes malicious behavior such as paying bribes to the participants judging a case. Indeed, bribery is a possibility in any system or protocol that involves voting. A vast trove of economic literature has already considered the dynamics of bribing in various microeconomic models (Council Conclusions, 2020). In the context of Schelling Point mechanisms, there is a special type of bribe that is especially relevant, known as the p + epsilon attack (CyberArb Team, 2022). A p + epsilon attack is an attack that specifically targets Schelling Point-based systems; the attacker offers a bribe to participants if they vote for a malicious outcome contingent on said malicious outcome losing the vote. Hence, the attack attempts to warp the incentives of participants in such a way that the malicious outcome wins the vote and then the attacker does not have to actually pay out the bribes. Various design and parameter choices have an impact on the viability of such p + epsilon attacks (Dai and now, 1966). For instance, it can be seen that p + epsilon attacks against Schelling Point-based mechanisms that redistribute lost deposits from penalized participants to rewarded participants (and hence where the amount of a reward depends on the exact vote counts for each option) require substantially higher budgets and are more susceptible to counter-attack strategies than p + epsilon attacks against Schelling Point mechanisms that provide to all participants who vote with the majority a fixed reward that does not depend on the margin of victory of the winning option. As other variants of payoff structures giving rise to Schelling Point-based games are possible, it would be potentially interesting to expand upon this work by considering the resistance to p + epsilon attacks under different payoff structures.

The ability of attackers to obtain disproportionate voting weight is due to limitations on identity systems in blockchains (Davidson et al., 2016; Daso, 2022). There is generally no reliable way to ensure that all jurors in a decentralized justice platform are distinct, identifiable individuals. Many blockchain platforms involving voting often accept that it is possible for individuals to obtain multiple votes, but they seek to make it costly to obtain additional votes (Davies, 2016; De Filippi and Hassan, 2016). Attacks where a specific entity or conglomerate nonetheless accepts these costs and attempts to obtain enough voting rights to subvert the process are sometimes referred to as 51% attacks (Dean and Ast, 2023). One proposal to deal with this issue is the creation of a blockchain-native identity system. Here, the idea is that an individual should only be allowed to register on a list once, and duplicate registrations can be challenged and judged by a subjective oracle (Donaldson and Dunfee, 1994). This concerned list could then be used to limit jurors to a single vote per registered human (Donalson, 1989). A possible generalization of the approach to create blockchain-native identity systems could be based on “Soulbound Tokens”, namely, non-transferable tokens that can be used to represent “social” attributes of users (Donalson et al., 1999; Dylag and Smith, 2021). Then individuals can similarly submit themselves to lists reserved for participants that have some qualification or certain type of expertise, with a decentralized justice protocol itself being used to arbitrate disagreements about whether a given individual meets the required criteria (Dy et al., 2021).

A set of experiments were conducted on an early version of the Kleros platform to measure its resistance to various attacks, notably p + epsilon attacks (standard, non-p + epsilon) bribes, and 51% attacks (Elfstrom, 1991). However, there remain many interesting questions for future empirical research on resistance of decentralized justice systems to such attacks, such as how this resistance varies over longer time scales or when considering juror pools of varying backgrounds and sizes.

3.2 Incentivizing participants

In order for decentralized justice to be secure, it must have a payoff structure that incentivizes jurors to exert effort in evaluating cases and a voting system that robustly aggregates the jurors’ responses into a collective answer. These choices are informed by an existing body of literature in several fields of economics. Specifically, the choice of payoff structure can draw ideas from the field of peer prediction (Eskandari et al., 2020), a field that generally considers how payoff functions that depend on how a given participant’s vote compares to that of the other participants can be used to incentivize participants to exert effort in performing tasks. Namely, a payoff function should disincentivize “lazy strategies” (Evento Kleros, 2021) such as voting randomly or otherwise voting in a way that does not consider information from individual cases. The choice of voting system can draw ideas from the field of social choice theory, a field that has studied the degree to which voting systems can be designed that satisfy various desirable properties.

However, directly applying existing systems from the peer prediction and social choice theory literature can be subtle. The choices of voting and incentive systems have interconnected effects on the resistance of the system to the attacks that we considered in the previous section. For example, in a bribe attack, the bribes that an attacker will need to pay to rational (Eyal Winter Game Theory, 2021) participants to influence their votes will depend on the costs that the payoff structure imposes on participants who accept bribes, while how many votes need to be corrupted in order for the attacker to change the outcome will depend on how the votes are aggregated. Thus, the resistance of a decentralized justice system to such an attack depends on interactions between the payoff and the voting systems.

Moreover, reconciling the assumptions of many of the models from peer prediction with resistance to these attacks can be difficult. For example, as we saw above, it is generally possible for an attacker to expend resources to obtain multiple votes. Resistance to attacks that obtain disproportionate voting weight is attained to the degree that it is expensive to obtain enough votes to alter the results of a case. However, many peer prediction models have requirements that voters do not collude in order to function properly (Famous Kleros Cases - Kleros, 2021), and a participant with multiple votes can “self-collude” by strategically coordinating her votes.

A potentially interesting research approach is to try to adapt results in the existing peer prediction literature, relaxing assumptions of participant behavior (Farrington, 2019) that better reflect the setting of decentralized justice.

Note that dispute situations often require neutral decision makers to decide between several, nuanced possible outcomes in non-binary decisions. However, research in social choice theory has shown that, under minimal hypotheses, voting systems that decide between three or more outcomes lead to pathological phenomena at least in some rare circumstances (Fennell and McAdams, 2014). Subsequent research in social choice theory has considered a wide variety of tradeoffs that one can make in the design of voting systems to minimize some pathologies at the expense of accepting others (Jogani, 2015). Similar effects are present in Schelling Point-based voting, so one must consider what tradeoffs are most appropriate in this setting (Friedman, 2006). For example, in choosing a voting and incentive system pair one might seek to minimize the impact of adding or deleting “clone” (Galindo, 2020) outcomes, generalizing existing social choice theory notions of clone independence (George, 2018), so that now both the vote aggregation process and payoffs are resistant to the inclusion of clone outcomes changing the result.

Thus, there are many interesting questions for future research concerning the appropriate choice of voting and payoff systems to appropriately incentivize participants and remain resistant to attacks, while also having natural, desirable properties such as minimizing the impact of clone outcomes.

3.3 Appropriately managing information

Finally, the use of blockchains poses questions around managing the flow of information in a decentralized justice system. It is challenging to handle private information on blockchains as enough information about each transaction must be known by miners and other nodes for them to validate the transaction (George, 2022a). This raises questions about how to avoid the voting records of arbitrators from becoming public and threatening their privacy. Commit-and-reveal schemes allow for votes to remain hidden during a voting round to avoid influencing arbitrators who have not yet voted (George, 2022b). However, such schemes require that the votes be revealed during a subsequent step in order for the results to be calculated. Various blockchain projects have researched zero-knowledge proof protocols towards minimizing the data that must be included in the transactions published on the blockchain and verified by nodes, particularly in the domain of payments (George and Lesaege, 2021). It is conceivably possible to apply similar tools in a decentralized justice system: for example, an arbitrator proves that she was drawn and that she has not already voted, without providing her address. Such a structure is similar to various e-voting schemes that have been considered (Ghodoosi, 2021). However, in order for juror incentives to be paid, a decentralized justice system would need to further have a system where jurors can issue zero-knowledge proofs that they are due some total amount of rewards from the system without having to provide which cases they voted in.

3.4 Summary of research directions to address technical challenges

In conclusion, technical challenges are about the ability of decentralized justice systems to become more secure, efficient, and versatile. Some of the questions to research in this area include:

- How can decentralized justice systems become more resistant to collusion, bribery, lazy voting and p + epsilon attacks while nonetheless being capable of deciding nuanced, non-binary cases?

- What other voting and incentive systems would be well-adapted to the requirements of decentralized justice? How might one develop on recent research in peer prediction towards designing mechanisms that have incentive compatibility properties even when one can only take assumptions on participant behavior that are realistic in the setting of decentralized justice, such as by assuming limits on participant collusion rather than its absence? Additionally, paralleling work in social choice theory, one asks what further properties are relevant for voting aggregation mechanisms in decentralized justice and what tradeoffs one must make between potentially conflicting desirable properties.

- What zero knowledge proof protocols are appropriate to better manage the flow of information in decentralized justice protocols? For example, how can one most efficiently obfuscate the link between how an arbitrator votes and the rewards or penalties she receives, so that arbitrators’ voting records cannot be reconstructed based on on-chain information?

Answers to these questions will come from research in game theory and social choice theory in order to define how to structure information flows between participants and decide which are the best voting systems to aggregate the decisions of agents into rulings.

4 Market challenges

Decentralized justice is a new industry within the field of dispute resolution. As such, a number of challenges arise regarding use cases, business models and its future evolution (Gibbard, 1973). Research opportunities also exist in ascertaining the boundaries and linkages between decentralized justice systems and other methodologies such as traditional dispute resolution and artificial intelligence.

4.1 Use case taxonomy

Decentralized justice systems are flexible protocols that can be adapted to a wide range of use cases. A significant number of applications for decentralized justice have been proposed in the fields of intellectual property disputes (Goel et al., 2020), translation freelancing (Goldman and Whitcomb, 2011), production traceability (Granzier-Nakajima, 2022), leasing contracts (Greig, 2022), online marketplaces (Groth, 2005), crowdfunded financing (Gudkov, 2020), online gaming (Guillaume et al., 2022), real world asset tokenization (Hacker and Lianos, 2019), decentralized finance compliance (Hadfield and Weingast, 2013), social media moderation (Hartman et al., 2003), insurance (Hewitt, 2021), DAO governance (Hofstede and Minkov, 2005), prediction markets (Huynh et al., 2019) the metaverse (James, 2020), and others (James, 2018). The use of decentralized justice has also been suggested as a way to protect at least some basic property rights in the context of non-functional legal systems such as the case of Venezuela (James, 2021a).

In the early days, industry participants had organized such use cases into three main categories: escrow, curation and oracle.

Escrow use cases are those where parties have a claim over some disputed value. It typically involves two parties having a dispute over the failure to perform some agreement and resorting to the decentralized justice system to settle the issue. Escrow use cases are typical in insurance claims (James, 2021b), freelance work (Ast, 2021c), or bounty payments (Jurca and Faltings, 2007).

Curation use cases include all those where the goal of the mechanism is to verify the compliance of some item with a number of criteria to be accepted into a list. The use of cryptoeconomics as a mean to organize information in a decentralized way is often dubbed as a “token-curated registry.” In the context of decentralized justice, token-curated registries are based on a “decentralized sheriff” mechanism where users can challenge non-compliant submissions and the final decision is made by a decentralized jury (Kaur et al., 2021). Curation use cases have wide range of applications which include cryptoasset compliance (Kessler, 2022), online identity (Ast and Colby, 2021) and NFT certification (Raczynski and Ast, 2018).

Oracle use cases include those where the decentralized justice system is used to verify a disputed claim of “factual nature” which requires some external information gathering. In this case, the decentralized justice mechanism is used as the last resort of an escalation game where parties can place ever increasing bonds on which answer is the right one (Kleros Linguo Tutorial, 2018). Famous oracle-type cases involved a dispute over the number of COVID deaths in the United States (Kleros Online Conference Full Stream, 2020) and about the winner of the 2020 United States presidential election (Bergolla, 2020). Other applications might include content moderation (Kleros, 2020).

Even though the escrow, curation and oracle taxonomy was common in the early days of the industry, an argument can be made that it does not accurately represent the range of use cases for decentralized justice. It can be argued that all of the decentralized justice industry falls within the “subjective oracle” category as questions being asked to jurors act as an oracle for that specific question. Also, all cases handled in these platforms are a kind of escrow as parties at least have to make some deposit that they will recover (or not) depending on the ruling of the case.

Another potential way to categorize the use cases of decentralized justice could be by focusing on functionality. From this perspective, decentralized justice systems could be categorized in optimistic mechanisms (a curation-type case where a claim is considered true after a period without being challenged), price discovery (Knight, 2017), assets custody (escrow) or sybil-resistance (Proof of Humanity). Yet another way to build the taxonomy is by focusing on product or market verticals. Decentralized justice can be categorized as governance mechanisms (supreme court as a service (Koh, 2021), content moderation), finance infrastructure (decentralized finance, insurance, real world assets curation), e-commerce infrastructure (price discovery, escrow), the decentralized implementation of bounties for remote workers, and others.

Some interesting research opportunities might come from creating a more precise taxonomy for the emerging decentralized justice ecosystem.

4.2 Industry structure and evolution

Although the online dispute resolution (ODR) industry has been around for decades, most initial platforms failed to achieve success (Kong, 2020; Korhonen and Rantala, 2021). This lack of success may partly be explained by the failure to introduce a significant change over traditional methods for alternative dispute resolution, as most ODR proceedings imitated traditional processes, with the main difference being that parties met over the Internet instead of a hearing room (Kumtepe, 2021; Kung, 2022).

A core component of the digital revolution is the ability to enable new ways of organizing human effort in platforms based on collective intelligence and labor on demand. These ideas were at the core of innovative transportation systems such as Uber, restaurant rating systems such as Yelp and hotel systems like Airbnb. These companies innovated by putting crowdsourcing of drivers, restaurant critics and hosts at the heart of their business model (Kwok et al., 2021).

Decentralized justice applies the logic of crowdsourcing into dispute resolution in combination with a DAO architecture. In this way, decentralized justice proposes an exponential improvement in resolution speed and cost while it enjoys credible neutrality guarantees for earning the trust of parties. In terms of theory of innovation, traditional ODR systems brought incremental innovation while decentralized justice can be seen as a disruptive innovation which changes the logic of the value creation (Lau, 2019; Lamontanaro, 2020).

Aouidef, Ast and Deffains (Lefkowitz, 2020) have studied decentralized justice systems from the perspective of digital platform economics (Leiter and Dogot, 2020). In their article, they argue that decentralized justice protocols are marketplaces connecting a supply and demand of crowdsourced arbitration services. As more cases come into the system (growing demand), the higher the incentive for jurors to join the network (because there is profit to be made by providing their adjudication services). A higher amount and variety of jurors increases the quality (Lesaege and Ast, 2018), speed and cost of arbitration which makes the protocol more attractive for customers. As more users join the demand side, more cases are available for jurors to resolve, which creates the incentive for more jurors to join the network. Figure 4 summarizes the dynamics of network effects in decentralized justice protocols.

FIGURE 4
www.frontiersin.org

FIGURE 4. Decentralized justice platform network effects dynamics (Lesaege et al., 2021).

In the long run, decentralized justice systems have the potential to scale their services very fast to respond to a growing dispute resolution demand similarly to how ride sharing apps can increase the amount of drivers to adjust to a fast increase in ride demand. In addition, the fact that they are built on blockchain means that they are able to operate globally through jurisdictional boundaries thus accommodating to the global nature of many economic activities.

4.3 Inclusion in traditional dispute resolution systems

Decentralized justice systems are commonly framed as a contrast to “traditional” systems, both by proponents and opponents of the idea. On one extreme, they may be represented as a replacement for traditional systems. On a more moderate note, they may be discussed in the context of existing side-by-side with conventional centralized mechanisms each addressing a different subset of use cases. A third option is to have decentralized justice systems partially merged into traditional dispute resolution mechanisms to bolster the effectiveness of the latter.

A substantial number of legal disputes center around inherently subjective concepts and interpretations that do not have a reliable gauge for reference. For instance, several contracts utilize terms that are subjective by design. A tenancy contract may state that the tenant is exempted from paying for “reasonable” wear and tear, or a subcontractor may be expected to deliver a product of “adequate” quality. These terms are used because laying down comprehensive rules to cover every potential circumstance is impossible. However, the flexibility that such subjective provisions facilitate in interpretation also tends to spur a significant number of disputes. Ultimately, the parties are left with the task of convincing a judge or arbitrator why their personal interpretation of such terms is valid.

The use of decentralized justice systems may potentially serve as better reference points for interpretation than the arguments of disputing parties with their one-sided assessment of the situation. In such a situation, the judge or arbitrator would merely need to refer the interpretation of specific subjective terms to a decentralized jury in order to arrive at the most appropriate likely understanding of the term. Modern courts and tribunals are already experimenting with methods to harness the wisdom of the crowd through use of surveys and polls (Leseage and George, 2018). However, such instruments are susceptible to manipulation by disputing parties with a vested interest. “Neutral” reports commissioned by the judge may not also be methodologically sound, thereby leading to additional rounds of arguments by lawyers concerning statistical methods.

A decentralized jury of appropriate numerical critical mass in the concerned market may be able to capture consumer sentiments in a faster, cheaper, and more accurate manner than surveys and polls due to their reliance on the Schelling Point principle (Lew, 1978; Liebman et al., 2020). Such decentralized oracles could be utilized by tribunals to provide answers to deliberately subjective questions such as determining a “fair” price (Linguo, 2020) or evaluating whether all steps taken by a party are “reasonable” (Lingwall and Mogallapu, 2021). Such functionality may be able to replace surveys and other costly legal research tools during the negotiation or pre-dispute assessment stage. For instance, law firms, when drafting uncertain contracts in potentially controversial transactions, may not be entirely sure about how a specific contract clause, principle or standard would be interpreted by the market or by a jury.

The field of legal analytics seeks to draw insights from data in order to help lawyers make better informed decisions to build their legal strategies. The application of decentralized justice could be part of the legal analytics toolkit of the future. For example, by using this methodology to conduct “mock trials” in order to predict the ruling that would be reached by an actual tribunal. This use case could have practical applications going from the development of legal strategies to litigation funding decisions.

Generally speaking, there are abundant opportunities for research in the use of decentralized justice systems as a fact-finding or heuristic device in order to provide decision support to centralized tribunals, legal firms or even as support in mediation processes, including assessing the conditions under which this would work and potential pitfalls in execution (Liu et al., 2020).

4.4 Interactions with other dispute resolution technologies

Recent years have seen an acceleration in the interest of the use of technology in dispute resolution. In particular, new machine learning techniques combined with a massive availability of data to train models promise great transformations in ODR systems (Llerena, 2019). One of the situations that has gathered important attention is the possibility of using artificial intelligence to build “robo-lawyers” able to automate the dispute resolution process (López de Argumedo Piñeiro, 2022). If automation is likely to dominate a growing part of dispute resolution procedures, the argument goes, then what’s the need for decentralized justice? Not many studies have been conducted so far about the interactions between AI and decentralized justice. However, prima facie, there’s at least three reasons to believe that AI will probably not replace crowdsourcing methods in the foreseeable future.

First, automation is unlikely to resolve a wide number of cases, especially those where the ability to understand the context, intentionality and emotions of agents is important (Low and Mik, 2020). Second, whenever a party appeals a ruling made by an automated method, this is likely to trigger a new decision-making round with humans involved in order to ensure diverse approaches in resolution of the problem. Third, while robot-judges can be useful to clear judicial backlog, automation may be simply not socially acceptable for certain use cases (Lowther, 2020). Figure 5 summarizes how decentralized justice systems could interact with artificial intelligence and with other dispute resolution technologies.

FIGURE 5
www.frontiersin.org

FIGURE 5. Comparison of dispute resolution methods based on the dispute complexity.

4.5 Summary of research directions to address market challenges

In summary, much more research is needed to better understand the taxonomy of decentralized justice use cases, the topology of decentralized justice networks and the many opportunities for the application of decentralized justice as a component of broader dispute resolution processes. Some interesting areas for further research may include the following:

- What is the taxonomy of use cases for decentralized justice? Should this taxonomy be adapted to different industry, academic or regulatory requirements?

- Will the industry of decentralized justice follow the traditional “winner takes all” dynamic often observed in digital industries with strong network effects? In other words, will the industry consolidate in a winning decentralized justice platform or will there be different networks addressing different use cases? Which variables (economic efficiency, moral views, compliance requirements) could cause the industry to fragment into different networks?

- The increase of the size of the networks is likely to increase the efficiency of the dispute resolution conducted through decentralized justice systems. In the early days, as the network only has a small number of jurors, the resolution costs will tend to be high and only high value use cases will be viable. However, as network effects are reached, the cost per case is expected to decrease, enabling a wide variety of new small claim use cases. What is likely to be the limit of the efficiency gains? What will be the monetary threshold of the “minimum arbitrable case” to be addressed by decentralized justice platforms?

- Can decentralized justice systems produce correct rulings at a cost that is suitable to the large volume of small claims expected in the growing digital economy? What will be the use cases where decentralized justice is likely to gain wider adoption? What are the use cases where it is likely to lose to other alternative dispute resolution methods such as AI or conventional ODR? Can these technologies be combined into more robust resolution systems?

5 Legal challenges

The invention and adoption of any new technological process creates tension with the old order of the world, which existing laws and regulations are designed to maintain. Decentralized justice systems are no different. The following section highlights some of the most pertinent challenges that the traditional legal framework may pose to decentralized justice.

5.1 The regulatory approach towards decentralized dispute resolution?

Technology regulation is a hotbed of debate with several interests at play, spanning from the desire to maximize innovation, all the way to ensuring the protection of consumers and public goods. However, law and technology can influence each other, as both regulate the behavior of individuals (Lunch Talk, 2021; Madden et al., 2021).

Decentralized justice systems in particular are a source of controversy due to their lack of compliance with prevailing laws. Furthermore, commentators have expressed concerns about the design mechanisms of decentralized arbitration (Malbašić, 2022), including about the lack of centralized coordination over crowdsourced jurors potentially resulting in informational cascades by incentivizing alignment with the majority, about the lack of party autonomy over the dispute resolution procedure, and about the perceived supremacy of “common sense” over “law” by relying on crowdsourcing (Martinez, 2020).

Decentralized justice systems may be considered a form of an alternative dispute resolution (ADR), as they are processes that facilitate the resolution of disputes outside of the formal court system (Mazhorina, 2019). The closest traditional ADR (Mconnaughay, 1999) analogue for decentralized justice systems is arbitration (Milgrom et al., 1990; Miller et al., 2005). However, unlike traditional arbitration, decentralized arbitration lacks a unified approach to regulation (Mischon de Reya, 2022) or myriad soft laws and guidance documents (Mnookin, 1998).

Decentralized justice, also seems to contradict the main tenets of due process and impartiality on which arbitration has traditionally founded its claims to render fair decisions. For instance, since jurors are anonymous, there is no way to verify that they do not have a vested interest in the outcome of the case they are adjudicating.

Regulation of blockchain systems has been difficult because unlike centralized entities (e.g., corporations), hierarchies of control and responsibility cannot be easily identified (Molina, 2020). For instance, features of decentralized arbitration protocols such as the anonymity of parties, lack of state recognition of awards, and indeterminacy of jurisdiction may raise the difficulty of legality and accountability (Morgan et al., 2022).

It could be argued that users of decentralized dispute resolution mechanisms would not need state court recognition of decentralized arbitration awards due to the self-enforcing nature of smart contracts (Moulin, 1988). Although this claim could apply in some situations for some categories of users, decentralized arbitration could be viewed as a dispute resolution solution that may settle disputes involving both on and off-chain relationships (Murtaza et al., 2019), therefore requiring further investigation in accordance with the applicable state and international regulatory frameworks.

Perhaps future research about the regulation of decentralized arbitration mechanisms can be informed by contemporary cases where said mechanisms have interacted with national courts. Specifically, there was a tenancy dispute that took place in 2020 in Mexico, wherein the disputing parties appointed an arbitrator but expressly agreed that the arbitrator would refer resolution of this dispute, together with all relevant evidence and arguments, to the Kleros Protocol, following which the arbitrator would formalize the verdict into a formal arbitral award (Nabben, 2021). Upon resolution of the dispute in accordance with this procedure, the winning party (the landlord in the tenancy agreement), filed a motion to enforce the award in a Mexican civil court. The court duly issued a 5 days notice for the award-debtor for an opportunity to resist enforcement. However, as the award-debtor did not exercise this option, the award was declared binding (Nakamoto, 2009).

This precedent is noteworthy because it is the first recorded instance of a decentralized arbitration mechanism formally coming under the cognizance of a national court (Nappert and Ast, 2020). However, it must be noted that the concerned case involved parties that endorsed the use of Kleros to adjudicate the dispute, as the award-debtor did not exercise its right to object. It is impossible to predict whether the court would pass the same decision had either of the parties challenged the nature of the Kleros decision. It would therefore be premature to assume that decentralized arbitration mechanisms are recognised as a dispute resolution process, but it can at least be seen as a positive sign that a court did not react to a decentralized dispute resolution mechanism with outright hostility.

The United Kingdom serves as another example of a state’s eagerness to shift toward the implementation of decentralized technology in dispute resolution. In 2021, the United Kingdom Jurisdiction Taskforce of LawtechUK introduced the Digital Dispute Resolution Rules (Nava González and Morales Rocha, 2021) that are “designed to enable faster and more cost-effective resolutions to legal disputes relating to novel digital technology such as crypto assets, smart contracts, and blockchain applications, and foster confidence amongst businesses in the adoption of these technologies.” (Ninth Judicial Circuit Court of Florida, 2021) Said Rules also consider innovative design systems in dispute resolution, such as resolution through peer to peer voting systems (Ober et al., 2019), anonymous jurors (Kleros, 2021), and contemplate the potential of automatic dispute resolution processes that may use smart contracts and/or AI as legally binding. It is unknown if any parties as of yet have opted into these rules, but they align with the previously published “Legal statement on crypto assets and smart contracts” (Palombo et al., 2021) provided by United Kingdom Jurisdiction Taskforce in 2019 and conform to the “Smart legal contracts Advice to Government” (Papke, 2021) issued by the Law Commission in 2021. The aforementioned documents may well lay a foundation for the perception of smart contract technology in the future and perhaps are already shaping its current compatibility with traditional common law systems.

On the date of writing this paper, there are no known instances of regulation that expressly disqualify decentralized justice systems as an acceptable tool for dispute resolution, on the contrary, it could be seen that projects like Kleros and Jur are mentioned in documents prepared by the United Kingdom Jurisdiction Taskforce (Paris Court of Appeal, 1997), which leaves promise for future court precedents and legislation that will be open to the idea of decentralized protocols as legitimate dispute resolution processes.

Of course, it must be remembered that what is acceptable in a specific context in one jurisdiction may not be acceptable in other jurisdictions or even acceptable within another context in the same jurisdiction. However, in the case of dispute resolution verdicts, there is also an additional layer of international law that may pose unique questions.

5.2 The interplay of decentralized justice with international award enforcement regimes

The Convention on the Recognition and Enforcement of Foreign Arbitral Awards of 10 June 1958 (the “New York Convention”) (Park, 2020) is considered the foundation of the modern arbitration framework, providing a set of guiding rules that facilitate the international enforcement of awards. However, despite being arguably the most successful international treaty, the text of the Convention still poses a source of controversy and debate. For instance, Jan Paulsson notes that the key words such as “may”, “shall”, “must” tend to cause problems in semantics when the Convention is translated to different languages (Paulsson, 1998).

Several commentators have speculated about the applicability of The New York Convention clauses to decentralized justice has been discussed by a number of practitioners (Peterson et al., 2019; Perdrisa, 2021), but there is no clarity on whether decentralized courts comply with the Convention. For instance, one commonly-cited problem relating to the recognition of decentralized arbitration awards is that the New York Convention applies to awards “made in the territory of a State other than the State where the recognition and enforcement of such awards are sought.” (Peterson et al., 2015).

However, decentralized mechanisms are by definition dispersed around the world, with anonymous parties and jurors all operating in indeterminate locations. It is thus possible that the indeterminacy of state jurisdiction may formally exclude decentralized justice mechanisms from the application of the Convention’s regime. Furthermore, the verdicts of decentralized justice mechanisms may be rejected by courts on the basis that they fall under the enforcement exceptions permitted by Article V, such as the grounds that a party was unable to present his case or that the arbitration procedure does not conform to the laws of the country where the arbitration took place (Peterson et al., 2022).

However, the Convention is a brief legal document that bestows significant leeway to national courts in interpretation of its provisions. For instance, some jurisdictions adopt an approach that arbitration as a dispute resolution process is autonomous and “delocalized.” Courts that adopt this logic routinely enforce arbitration awards that have been set aside by courts of the seat of arbitration on the basis that the decisions of the latter have no bearing on whether the award should be enforced (Prelec, 2004). It may thus be useful to assess whether this same logic could be adapted to enforce decentralized arbitration awards, despite the indeterminacy of jurisdiction.

There are other potential enforcement regimes that may become relevant, too. For instance, in 2020, the Council of the European Union issued a series of conclusions that emphasize that “the use of digital technologies can also improve access to out-of-court/tribunal and alternative methods of dispute resolution while respecting the right to effective judicial protection in each individual case and the right to a fair trial, as well as access to information tools on rights and obligations for citizens, which can contribute to avoiding disputes.” (Proof of Humanity with Enrique Piqueras, 2020) In fact, with the increased adoption of decentralized justice systems, there may emerge a transnational body of norms in the form of dedicated rules, soft law documents, and perhaps even treaties that serve a similar function to the New York Convention. Tracing the potential trajectory for the evolution of such a framework may serve as a potent field of research. Figure 6 summarizes the key differences between decentralized justice systems and international arbitration.

FIGURE 6
www.frontiersin.org

FIGURE 6. Differences between decentralized justice and international arbitration.

5.3 Decentralized justice in the context of public policy issues

A largely nebulous concept, public policy may be understood to reflect fundamental and sacrosanct economic, legal, moral, political, religious and social standards of every State that must be maintained at any cost (R et al., 2013). Courts may reject the legitimacy of an arbitration award if it violates principles of fair procedure, such as arbitrator impartiality, the right to a fair hearing, or the adherence to mutually agreed procedures and remedies (Ragosa, 2021a). The public policy defense can be invoked when an award impacts non-contracting third parties (Ragosa, 2021b) or carries broader societal implications, such as disrupting antitrust regulation (Rule, 2020). Furthermore, enforcement may be denied if the subject matter infringes upon the state’s jurisdiction, such as disputes entangled with criminal law, or if it compromises public order, morality, national security, or core constitutional values (Russell and Susskind, 2013).

At the outset, it can be observed that the most obvious potential public policy hurdles of a decentralized arbitration mechanism will likely emerge from the basic design of the protocol, which contravenes many of the traditional expectations legal systems impose upon a private dispute resolution procedure. For instance, the Schelling Point design provides jurors with a vested financial interest in the outcome of the dispute, and parties can potentially be drawn as jurors in their own dispute using separate cryptocurrency wallets, thereby conflicting with standard notions of neutrality.

The argument that the parties consented to this procedure may not be convincing enough. For instance, the IBA Guidelines on Conflicts of Interest in International Arbitration state that arbitrators may not have a significant interest in the outcome of a case, and that no party may waive this requirement because it fundamentally destroys the nature of a neutral dispute resolution mechanism (Saha and Upadhyay, 2022).

Moreover, national courts retain the authority to look into the conformity of arbitration awards with their public policy and mandatory rules of law even when the disputing parties mutually accept the binding nature of the award. This tendency of courts is known as the “second look doctrine.” (Sanabria, 2021) Escrow-based enforcement therefore violates the spirit of the second look doctrine, as it circumvents the enforcement jurisdiction of courts.

Future legal research may require an investigation into avenues of reconciliation or reform to solve the tension between the traditional dominion of courts to ensure compliance with principles of public policy and the mechanics of decentralized protocols.

In order for decentralized systems to ensure seamless adoption, it may be desirable to provide them a layer of legal protection that takes the form of a “binding” effect, where courts will refuse to reopen a case that has been validly disposed of by a valid ADR mechanism. The mainstream adoption of decentralized dispute resolution protocols may well depend on legal recognition in certain cases, but this may not be necessary in every instance. There is thus scope for future research to define a “legal risk hierarchy” that would differentiate use cases that can easily adopt decentralized justice systems, those that would require legal adjustments, and those best left to state courts. Understanding this would enable a more tailored application of decentralized justice.

As decentralized justice systems mature in sophistication and adoption, we may see the emergence of norms and practices unique to said mechanisms. Even in its nascency, decentralized justice is witnessing the same jurisprudential deliberation that influenced judicial systems over centuries. For instance, cases on the Kleros courts have witnessed heated debates on the value of precedents (Satterthwaite, 1975), the purposes of preambles, and deciding between the letter and spirit of a norm (Sayeed and Marco-Gisbert, 2019). In fact, some commentators have gone as far as to claim that decentralized justice systems will find themselves completely divorced from traditional legal norms, instead developing a lex cryptographia (Schelling, 1980) that will obviate the need to pay any deference to rules and practices in traditional legal systems (Schmitz and Rule, 2017). An interesting field of research would be to investigate to what extent such predictions of a lex cryptographia may hold valid in the present context.

5.4 Summary of research directions to address legal challenges

Legal challenges may possibly be the most pervasive hurdles that decentralized justice systems will face in their quest for adoption, as decentralization of dispute resolution contravenes principles that have traditionally been considered non-contestable across a multitude of legal systems for several centuries. There might be inadvertent friction even with other fields of emerging regulation, such as in the context of data protection. Some of the interesting areas for further research would include the following:

- What should the transnational structure of the regulation of decentralized justice systems look like, if desired?

- Under what conditions can a ruling by a decentralized justice system be binding upon sovereign courts? Could rulings be subject to judicial review? What type of regulatory changes would be necessary for decentralized justice to become more acceptable as a method for dispute resolution?

- What are the challenges posed by privacy and data protection concerns and how can these be addressed by decentralized justice systems? Are there any specific carve-outs that are applicable or will need to be made? Does addressing these concerns require reforms to the law or the underlying mechanisms?

- How do decentralized justice systems challenge our conceptions of procedural fairness? Is there scope for reform and reconciliation?

- Is the emergence of a lex cryptographia realistic or a fantasy? What would the content of this hypothetical lex cryptographia be?

6 Moral challenges

Decentralized justice systems may face challenges from social or moral norms that do not quite have the binding characteristic of formal laws. However, these norms may nonetheless exert a powerful influence over the adoption and status of decentralized justice systems. Moral challenges concern the ability of decentralized justice systems to be perceived as fair by users even in spite of their notable differences to traditional dispute resolution methods.

6.1 A hyper financialization of dispute resolution?

A significant branch of scholarship has been critical of the widespread use of “economic logics” in the organization of public life (Schmitz and Rule, 2018). According to this view, treating actors as “homo economicuses” does not capture the diverse types of human motivations; an excessive use of economic metrics to measure behavior inevitably captures only certain aspects of that behavior. Indeed, by focusing attention on types of behavior that can be captured by such metrics, institutions contribute to the erosion of people to express non-economic aspects of themselves. Hence, economic logic “transmogr[ifies] every human domain and endeavor, along with humans themselves, according to a specific image of the economic.” (Schmitz and Rule, 2019) Note that such concerns are in the spirit of “Value-sensitive Design” which asserts that technology designers too often focus on functional requirements and should provide greater emphasis on the humanity of users of technology (Schneider, 2022).

Criticisms of economic logic are particularly spirited in scholarship discussing blockchain systems, not least considering their history of libertarian ideological motivations (Selbst and Powles, 2017) and the fact that many of the advantages offered by blockchains are intrinsically economic in the potential they offer to allow for a more flexible deployment of mechanism design (Sharma, 2022).

Even within the blockchain ecosystem, criticisms of the “homo economicus” model may be especially applicable to decentralized justice systems, for the most crucial feature that sets them apart from crowdsourced online platforms is the introduction of direct cryptoeconomic incentives to the performance of jurors. Traditionally, jurors are often expected to serve pursuant to their duty to society, and in some jurisdictions avoiding jury duty may attract a penalty ranging from a fine to imprisonment (Shcherbyna, 2021). Jurors are otherwise typically paid only modest amounts of money to offset some of their inconvenience (Shell China Co. Ltd. v Huili Hohhot Co. and Ltd, 2019).

Because jurors are deemed to be performing a social duty, they are entitled to certain protections in order to perform their tasks fearlessly. Chiefly, jurors are encouraged to vote their conscience and cannot be penalized for any decisions they make (Sodzawiczny v McNally, 2021). Even the small number of crowdsourced online platforms that exist in the e-commerce space do not provide much in the way of financial incentives to jurors, who are largely unpaid volunteers (Solomon, 1992).

Nathan Schneider considers the implications of the “homo economicus” criticism on blockchain-based governance systems where such economic motivations may interfere with the formation of democratic practices (Stringham, 2015). Schneider further cites the current lack of widely useable blockchain-based systems that can verify the “identity and integrity of human users” as an obstacle to the adoption of governance systems based on non-economic logic (Stuart, 2020). Referring to the use of aforementioned economic rewards and penalties to incentivize Kleros jurors and the encouragement of jurors to unite purely through self-interest instead of following some civic duty, Schneider identifies Kleros as a system that is more economic in nature than its traditional dispute resolution method counterparts (Summers, 1968).

Ultimately Schneider advocates for an increased role for non-economic structures in blockchain governance; he remarks that the way in which blockchain systems are increasingly adopting motifs from existing political and social institutions is a sign that blockchain ecosystems recognize the importance of such structures. He writes: “the Kleros judiciary, the board-like Graph Council, the constitutionalism of 1Hive, the protocol politicians—they are not the same as their old-world counterparts, but their reappearance also suggests a growing recognition of the need for political institutions in some form.” (Surowiecki, 2005).

Vitalik Buterin expresses broad agreement with Schneider’s conclusions that non-economic layers should be integrated into blockchain systems (Susskind, 2019). He argues that the financialization of many blockchain applications is a result of the limited tools they possess to prevent collusion. However, Buterin notes that the possibility to fork, an ultimate defense in many blockchain systems including Kleros, relies on social coordination as well as economic motivations (Suzuki, 2020). In subsequent work, Buterin along with Weyl and Ohlhaver has argued that non-transferrable Soulbound Tokens can be used to encourage non-financial social structure in decentralized communities (Swallow, 2021).

The financialization of the juror role potentially has some sociological implications not directly related to blockchain governance as well. The introduction of stacking and slashing-based cryptoeconomic incentives fundamentally alters the intrinsic relationship not only between parties and jurors, but also the jurors among themselves. The jurors are no longer aloof observers making value judgments from an independent perspective; they are instead potentially competing with each other during every dispute they are drawn in.

Moreover, because jurors have a vested interest in the outcome of the dispute, they are also able to appeal a verdict if they find themselves in the minority (Sztorc, 2015). In this way, jurors can be considered another category of the disputing parties themselves. This changed reality of the party-juror and juror-juror relationship throws up several interesting conundrums that may require further research from a moral philosophy and sociological perspective.

For instance, there is a category of disputes known as “good faith disputes”, where neither disputing party can be stated to be “at fault”. Such disputes may commonly arise, for instance, due to reliance on differing (yet valid) standards for assessing a fact situation or because of the occurrence of unforeseen events that radically alter the nature of the contractual relationship (Talbert-Goldstein, 2019). It is possible that the stacking and slashing mechanisms at play may possibly render such nuances inconsequential (at least in a binary voting system). Further research looking into how to design decentralized mechanisms to deal with potential good faith disputes may be critical to ensure proper conflict resolution.

Moreover, some thinkers have mentioned that the role of jury duty is not only to deliver justice, but also to deliver broader benefits to society, such as educating citizens on current affairs, instilling good habits in them, and a means of empowering citizens to exercise sovereignty in a democracy (The Law Commission, 2021). There are some commentators that are skeptical about decentralized justice systems because they encourage “speculative profit-seeking” from jurors in “another form of precarious platform work that is endemic to so-called ‘sharing economies’” and “ignores the important role courts have not only in dispute resolution, but also in creating and regulating societal and economic norms.” (Tideman, 1987) It would be interesting to have further research that thoroughly investigates what social externalities decentralized arbitration mechanisms may be associated with.

6.2 Decentralized justice and international business ethics

Finally, a number of research opportunities might come from the field of international business ethics (Tineo, 2019). One of the key problems in this field is how to discover what norms are applicable in the context of international business where clashes of standards are common across cultures: “The Gordian knot of international business ethics is formed around the vexing question, how should a company behave when the standards followed in the host country are lower than those followed in the home country?” (Treiblmaier et al., 2021).

Different frameworks have been proposed to answer this question, coming from normative perspectives such as utilitarianism (UK Jurisdiction Taskforce, 2019), Kantian ethics (UK Jurisdiction Taskforce, 2021) and Aristotelian virtue ethics (UMA, 2018). Notably, a contractarian approach known as Integrative Social Contracts Theory (UMA, 2023) suggests a normative heuristic in order to conduct the norm discovery process. Different proposals were conducted for discovering what this theory calls hypernorms (valid universally across cultures) and authentic norms (valid within the boundaries of specific communities) (UNCITRAL, 2022). Decentralized justice systems can be utilized as another option under the norm-discovery toolkit, especially in the search for authentic norms. Communities composed of individuals with overlapping values, interests or other traits can leverage focal points to distinguish acceptable conduct from taboos using decentralized justice systems relying on the edicts of social hierarchies. From a Hayekian perspective, these communities of practice (United Nations, 1958) may benefit from the inclusion of an economically incentivized way of discovering valid norms. Under this perspective, it is impossible to ascertain what the ethical norms in a community would be ahead of time, and rules of a community instead present themselves as an adaptation of society to its environment and of the general characteristics of its members, constantly evolving to meet the needs of its individual members (University of Canberra, 2020).

Crowdsourced wisdom peppered with economic incentives in such sensitive areas may understandably cause concern and even moral panic. However, there are other instances where seemingly impossible crowdsourced models ended up excelling. For instance, Wikipedia was an innovative model for putting content creation in the hands of the community of users. The wisdom of the crowd proved better than the centralized expert curation model that had been at the heart of the encyclopedia for the past 300 years. Even though in the early days many were skeptical, Wikipedia proved that with the right mechanism design for rewards and punishments the wisdom of the crowd can produce a good quality encyclopedia at low cost based on anonymous online contributors.

6.3 Summary of research directions to address moral challenges

The interaction of decentralized justice systems with conventional morality may thus be a rich direction for research. Interesting topics may include the following:

- What are the main moral impediments for adoption of decentralized justice systems, considering that the mechanism works quite differently to traditional online dispute resolution systems?

- What aspects of decentralized justice tend to produce more friction with traditional understandings of how a dispute resolution system should work? Are perceptions of fairness affected by variables such as cultural background (e.g., Hofstede’s cultural dimensions) (Van Der Hoven and Manders-Huits, 2020), legal background (e.g., civil law tradition vs common law tradition) (Vasdani, 2020), age, gender or other elements from participants? Are there use cases where the perception of fairness of decentralized justice systems is higher or lower?

- Within decentralized justice systems, are there potential improvements that could be done to the mechanism design which could result in a higher fairness perception?

- How do decentralized justice systems interact with the normative research produced in the field of business ethics?

7 Conclusion

Throughout history, communities had to face the challenge of maintaining social order and fairness in their social and economic interactions. They have built different dispute resolution systems depending on their set of problems, their system of beliefs and the technology available to them. Ancient Athenians conducted their trials with randomly selected citizens as jurors. The merchant courts of the Middle Ages were based on peer judges following the Lex Mercatoria. Contemporary legal systems put legal decisions in the hands of professional attorneys and judges.

The international arbitration framework created in the context of the New York Convention was successful in guiding dispute resolution processes for global trade and investment over decades. Now the accelerated pace of technology and economic change is transforming the world economy into a web of low-value transactions involving goods, services, labor and capital across borders. This is creating a vast number of disputes that are not adequately addressed by the traditional practice of arbitration (Virues Carrera, 2021).

In 2001, Ethan Katsh, the “father” of Online Dispute Resolution, observed: “The power of technology to resolve disputes is exceeded by the power of technology to generate disputes”. This seems to be even more true over 20 years after it was first uttered (Wa and gner, 2022). Most of our economic transactions happen online in worlds that look more like metaverses where anonymous users will transact in digitally native jurisdictions.

As in every new field of research, a wide number of exciting research opportunities are open for those who jump in early. In this paper, we have categorized the challenges in technical, market, legal and moral elements.

The limits between these four challenges are not clear-cut and they might overlap with each other. All of them taken together result in a critical question to be answered in order to foster the adoption of decentralized justice systems: what are the use cases where decentralized justice solves a business problem (market challenge) in a secure and efficient way (technical challenge) while complying with the applicable regulations (legal challenge) and is perceived as fair by the community (moral challenge)?

Decentralized justice is a promising framework for dispute resolution in a world transitioning into Web3 and the metaverse (Wenger-Trayner and Wenger-Trayner, 2015; Weyl et al., 2022). Since the launch of the first decentralized justice system in 2018, it has caught the attention of a wide range of stakeholders, individuals and institutions alike. Events concerning the future and impact of decentralized justice have become a mainstay in contemporary academia, with well-attended events having been held in the United States (IBM, 2023), France (Williams and Tapscott, 2014), United Kingdom (WIPO, 2022), and more (Yalcin et al., 2022). Additionally, decentralized justice applications have begun to find a place for discussion in the syllabi of law schools (Yépez Idrovo et al., 2020) and dedicated research groups are forming to assess the interplay between law, justice, and blockchain (Zorzetto, 2015; Yubiai Landing, 2019).

Decentralized justice systems have attracted interest from beyond the ivory tower of scholarly pursuits as well, with international organizations such as WIPO and UNCITRAL taking an interest in how such mechanisms can shape the future of law.

In this article, we have reviewed the learnings both “from the trenches and the ivory tower” of recent years as well as recurrent criticisms and paths for future exploration. We hope this paper was useful for reviewing the early first hand experiences we had from decentralized justice after working on it for nearly 5 years. Decentralized justice is still in the early stages of development, and there is much potential for innovation and improvements. But the goal is clear in creating a fundamental governance infrastructure that is native to the Internet Age. Just as cryptocurrencies provide banking to the unbanked, decentralized justice can provide justice to the “unjusticed.”

Author contributions

FA contributed mainly in designing the main idea and structure of the paper and in the business section. WG and YA contributed mainly in the technical and game theory sections. JK and AS contributed mainly in the legal sections. All authors contributed to the article and approved the submitted version.

Acknowledgments

The authors wish to thank Karla Spanier who designed all original illustrations in this article.

Conflict of interest

FA, JK, YA and AS are members of the Kleros Cooperative, the developer of the Kleros Protocol, one of the decentralized justice protocols mentioned in the article. WG is a contractor conducting research work for the Kleros Cooperative.

Publisher’s note

All claims expressed in this article are solely those of the authors and do not necessarily represent those of their affiliated organizations, or those of the publisher, the editors and the reviewers. Any product that may be evaluated in this article, or claim that may be made by its manufacturer, is not guaranteed or endorsed by the publisher.

References

Allen, D. W. E., Lane, A. M., and Poblet, M. (2019). The governance of blockchain dispute resolution. Harv. Negot. Law Rev. 25, 75–101. doi:10.2139/ssrn.3334674

CrossRef Full Text | Google Scholar

Allen, J., and Hunn, P. (Editors) (2022). Smart legal contracts: Computable law in theory and practice. Online edition (Oxford: Oxford Academic). doi:10.1093/oso/9780192858467.001.0001

CrossRef Full Text | Google Scholar

Aouidef, Y., Ast, F., and Deffains, B. (2021). Decentralized justice: A comparative analysis of blockchain online dispute resolution projects. Front. Blockchain 4. doi:10.3389/fbloc.2021.564551

CrossRef Full Text | Google Scholar

Aragon (2021). Launching Aragon court, Aragon’s blog. Available at: https://blog.aragon.org/launching-aragon-court/.

Google Scholar

Archila Valle, E. P. (2020). Kleros and Copyright disputes in digital environments, Kleros IPFS. Available at: https://ipfs.kleros.io/ipfs/QmVpts6ZXSFYTQkUCWxJKJv75F3GhaehLAoJuJEpzWkLRh.

Google Scholar

Arrow, K. J. (1950). A difficulty in the concept of social welfare. J. Political Econ. 58, 328–346. doi:10.1086/256963

CrossRef Full Text | Google Scholar

Ast, F. (2018a). CrowdVAR: Could Kleros become the Football referee of the future? Medium. Available at: https://medium.com/kleros/crowdvar-could-kleros-become-the-football-referee-of-the-future-f5e611d6304f.

Google Scholar

Ast, F. (2020a). Decentralized courts in blockchain governance. YouTube. Available at: https://www.youtube.com/watch?v=v0FE7nYLZUM.

Google Scholar

Ast, F. (2021b). Decentralized justice: Protecting free Speech online. YouTube. Available at: https://www.youtube.com/watch?v=VVX_kNHYuCk.

Google Scholar

Ast, F. (2021a). Decentralized justice: Protecting free Speech online, [EthCC] livestream 5. YouTube. Available at: https://www.youtube.com/watch?v=VVX_kNHYuCk.

Google Scholar

AstF. (2021c). JGLS guest lecture on blockchain arbitration. Youtube. available at https://www.youtube.com/watch?v=hPlTkUtgi3M.

Google Scholar

Ast, F. (2020b). How Kleros can secure the DeFi ecosystem. Kleros Blog. Available at: https://blog.kleros.io/kleros-a-compliance-tool-for-decentralized-finance/.

Google Scholar

Ast, F. (2020c). Kleros as a tool for open innovation. Kleros blog. Available at: https://blog.kleros.io/kleros-as-a-tool-for-open-innovation/.

Google Scholar

Ast, F. (2022). Kleros moderate: Decentralized content moderation for Web3 communities. Kleros Blog. Available at: https://blog.kleros.io/kleros-moderate-decentralized-content-moderation-for-web3-communities/.

Google Scholar

Ast, F. (2019). Kleros-realitio oracle service - getting real information on-chain. Kleros Blog. Available at: https://blog.kleros.io/the-kleros-realit-io-oracle/.

Google Scholar

Ast, F. (2017a). Kleros: A tool against Abuse in token distribution, Medium. Available at: https://medium.com/kleros/kleros-a-tool-against-abuse-in-token-distribution-924217746c16.

Google Scholar

Ast, F. (2017b). The deliberative test, a new procedural method for ethical decision making in integrative social contracts theory. J. Bus. Ethics 155, 207–221. doi:10.1007/s10551-017-3481-y

CrossRef Full Text | Google Scholar

Ast, F. (2018b). The godfather of online dispute resolution Colin Rule Speaks with Kleros. Kleros Blog. Available at: https://blog.kleros.io/the-godfather-of-online-dispute-resolution-speaks-with-kleros/.

Google Scholar

Ast, F. (2018c). The revival of Demarchy: Kleros as a political technology, Medium. Available at: https://medium.com/kleros/the-revival-of-demarchy-kleros-as-a-political-technology-589eff29806d.

Google Scholar

Ast, F. (2020d). When blockchain meets arbitration: The Birth of decentralized justice [blog post]. Kleros Blog. Available at: https://blog.kleros.io/decentralized-justice-conference-at-leicester/.

Google Scholar

Ast, F. (2021c). When online dispute resolution meets blockchain: The Birth of decentralized justice. Stanford Journal of Blockchain Law and Policy. Available at: https://stanford-jblp.pubpub.org/pub/birth-of-decentralized-justice#nfclt0ekvs9.

Google Scholar

Ast, F., and Colby, M. (2021). Kleros/Maker fellowship-presentation of results of the research, YouTube. Available at: https://youtu.be/hcf2CClCWj4.

Google Scholar

Ballandies, M. C. (2022). To incentivize or not: impact of blockchain-based cryptoeconomic tokens on human information sharing behavior. Orig. Publ. IEEE Access 10, 74111–74130. doi:10.1109/access.2022.3189774

CrossRef Full Text | Google Scholar

Banton, C. (2022). Understanding the network effect. Investopedia. Available at: https://www.investopedia.com/terms/n/network-effect.asp.

Google Scholar

Ben-Shahar, O., and Strahilevitz, L. (2017). Interpreting contracts via surveys and experiments. Coase-Sandor Working Paper Series in Law and Economics. No. 791.

Google Scholar

Berg, C., Davidson, S., and Potts, J. (2019). Understanding the blockchain economy. Available at: https://books.google.es/books/about/Understanding_the_Blockchain_Economy.html?id=Ok6rDwAAQBAJ&redir_esc=y (Accessed September 14, 2023).

Google Scholar

Bergolla, L. (2020). Kleros en el stema de justicia venezolano [video]. YouTube. Available at: https://youtu.be/kE9lTsI1N-I.

Google Scholar

Bergolla, L., Seif, K., and Eken, C. (2021). Kleros: a socio-legal case study of decentralized justice and blockchain arbitration. Ohio State J. Dispute Resolut. 37, 55. doi:10.2139/ssrn.3918485

CrossRef Full Text | Google Scholar

Binance Academy (2022). What are Soulbound tokens (SBT)? Binance Academy. Available at: https://academy.binance.com/en/articles/what-are-soulbound-tokens-sbt.

Google Scholar

Blackwell, C. W. (2003). “Athenian democracy: a brief overview,” in Athenian law in its democratic context" (center for hellenic studies on-line discussion series). Republished in blackwell, C. W. (ed.) dēmos: Classical athenian democracy mahoney, A., and scaife, R., eds., the Stoa: A consortium for electronic publication in the humanities. Editor A. Lanni Available at: www.stoa.org (Accessed February 28, 2003).

Google Scholar

Bowie, N. E. (2017). Business ethics: a Kantian perspective. Cambridge University Press.

Google Scholar

Brand, P., and Getzler, J. (Editors) (2012). Judges and judging in the history of the common law and civil law: From antiquity to modern times (Cambridge University Press).

Google Scholar

Brandt, F., Conitzer, V., Endriss, U., Lang, J., and Procaccia, A. D. (2016). Handbook of computational social choice. Cambridge University Press. Available at: https://assets.cambridge.org/97811070/60432/frontmatter/9781107060432_frontmatter.pdf.

Google Scholar

Brekoulakis, S. (2005). The effect of an arbitral award and third parties in international arbitration: res Judicata revisited. Am. Rev. Int. Arbitration 16, 13.

Google Scholar

Brown, W. (2015). Near future series. Zone Books. doi:10.2307/j.ctt17kk9p8Undoing the Demos: neoliberalism’s Stealth revolution

CrossRef Full Text | Google Scholar

Buchwald, M. (2020). Smart contract dispute resolution: the inescapable Flaws of blockchain-based arbitration. U. Pa. L. Rev. 168, 1369.

Google Scholar

Burguet, R., Ganuza, J.-J., and Garcia Montalvo, J. (2016). The microeconomics of corruption: a review of thirty years of research, economics working papers. Barcelona GSE Working Paper Series. Working Paper no. 908.

Google Scholar

Buterin, V. (2022). On Nathan Schneider on the limits of cryptoeconomics. Vitalik.ca. Available at: https://vitalik.ca/general/2021/09/26/limits.html.

Google Scholar

Buterin, V. (2020a). Credible neutrality as A guiding principle. Available at: https://nakamoto.com/credible-neutrality/.

Google Scholar

Buterin, V. (2014). SchellingCoin: a minimal-trust universal data feed. Ethereum Foundation Blog. Available at: https://blog.ethereum.org/2014/03/28/schellingcoin-a-minimal-trust-universal-data-feed.

Google Scholar

Buterin, V. (2020b). Serenity design Rationale. Ethereum.org. Available at: https://notes.ethereum.org/9l707paQQEeI-GPzVK02lA?view#.

Google Scholar

Buterin, V. (2015). The P+epsilon attack. Ethereum Blog. Available at: https://blog.ethereum.org/2015/01/28/p-epsilon-attack.

Google Scholar

Buterin, V. (2022). The Triangle of Harm, Vitalik. Available at: https://vitalik.ca/general/2017/07/16/triangle_of_harm.html.

Google Scholar

Cai, Y., Fragkos, G., Tsiropoulou, E., and Veneris, A. G. (2020). “A truth-inducing sybil resistant decentralized blockchain oracle,” in 2020 2nd conference on blockchain research and applications for innovative networks and services (BRAINS), 128–135. Available at: https://api.semanticscholar.org/CorpusID:219320418.

CrossRef Full Text | Google Scholar

Camerer, C. F. (2003). Behavioral game theory: experiments in strategic interaction. Russell Sage Foundation. Available at: https://link.springer.com/article/10.1007/s11615-004-0067-y.

Google Scholar

Cappiello, B. (2022). Blockchain and ai: an (almost) perfect liaison a preliminary study of the civil responsibility regime. Globethics Library Homepage. Available at: https://repository.globethics.net/handle/20.500.12424/4218669.

Google Scholar

Castro, M., and Liskov, B. (1999). “Practical Byzantine fault tolerance,” in Proceedings of the third Symposium on operating systems design and implementation (USENIX Association), 173–186. OSDI ’99.

Google Scholar

Chai, I. (2019). Blockchain-based dispute resolution on the Kleros platform: trial by jury or arbitration? Sci. Technol. Law Rev.

Google Scholar

Chevalier, M. (2022). Arbitration Tech Toolbox: is a Mexican court decision the first Stone to bridging the blockchain arbitral order with national legal orders? Kluwer arbitration blog. Available at: http://arbitrationblog.kluwerarbitration.com/2022/03/04/arbitration-tech-toolbox-is-a-mexican-court-decision-the-first-stone-to-bridging-the-blockchain-arbitral-order-with-national-legal-orders/.

Google Scholar

Chevalier, M. (2021). From smart contract litigation to blockchain arbitration, a new decentralized approach leading towards the blockchain arbitral order. J. Int. Dispute Settl. 12, 558–584. doi:10.1093/jnlids/idab025

CrossRef Full Text | Google Scholar

Chow, A. R. (2022). How blockchain could solve the problem of digital identity. TIME. Available at: https://time.com/6142810/proof-of-humanity/.

Google Scholar

Christensen, C. M., Raynor, M. E., and McDonald, R. (2015). What is disruptive innovation? Harvard business review. Available at: https://hbr.org/2015/12/what-is-disruptive-innovation.

Google Scholar

Christensen, C. M. (2013). The innovator's dilemma: when new technologies cause great firms to fail. Harvard Business Review Press.

Google Scholar

CIArb (2021). CIArb framework guideline on the use of technology in international arbitration. Available at: https://www.ciarb.org/media/17507/ciarb-framework-guideline-on-the-use-of-technology-in-international-arbitration.pdf.

Google Scholar

Cohen, P., and Nappert, S. (2019). Robots redux: blockchain, augmented reality, quantum computing and the future of arbitration. Global Arbitration Review News.

Google Scholar

Collins, J. C. (2019). Turning the flywheel: a monograph to accompany good to great. New York: HarperCollins Publishers.

Google Scholar

Conrad, J. (2022). China’s ‘people’s courts’ resolve online disputes at Tech firms. Wired. Available at: https://www.wired.com/story/china-peoples-courts-resolve-online-disputes-tech-firms/.

Google Scholar

Council Conclusions (2020). Access to justice – seizing the opportunities of digitalisation; (2020/C 342 I/01). EUR. Available at: https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A52020XG1014%2801%29.

Google Scholar

CyberArb Team (2022). Dispute resolution in the metaverse: watch out for who the Next Gods are, Cyberarb.com. Available at: https://cyberarb.com/dispute-resolution-in-the-metaverse-watch-out-for-who-the-next-gods-are/.

Google Scholar

Dainow, J. (1966). The civil law and the common law: some points of comparison. Am. J. Comp. Law 15 (3), 419–435. doi:10.2307/838275

CrossRef Full Text | Google Scholar

Daso, F. (2022). DoNotPay, A consumer robotic process automation Startup, Encodes consumer rights into Society’s operating system. Forbes. Available at: https://www.forbes.com/sites/frederickdaso/2021/10/31/donotpay-a-consumer-robotic-process-automation-startup-encodes-consumer-rights-into-societys-operating-system/?sh=7e356a4731b2.

Google Scholar

Davidson, S., Sinclair, R., De Filippi, P., and Potts, J. (2016). Economics of blockchain. Available at: https://ssrn.com/abstract=2744751.

Google Scholar

Davies, W. (2016). The limits of neoliberalism: authority, sovereignty and the logic of competition. Sage. Available at: https://www.sagepub.com/sites/default/files/upm-binaries/61750_Davies__The_Limits_of_Neoliberalism.pdf.

Google Scholar

De Filippi, P., and Hassan, S. (2016). Blockchain technology as a regulatory technology: from code is law to law is code, 21. First Monday.

Google Scholar

Dean, R., and Ast, F. (2023). Kleros mediation Bridge: a cohesive approach blending traditional mediation and Kleros blockchain arbitration. Kleros blog. Available at: https://blog.kleros.io/innovating-dispute-resolution-a-cohesive-approach-blending-traditional-mediation-and-kleros-blockchain-arbitration/.

Google Scholar

Donaldson, T., and Dunfee, T. W. (1994). Toward a unified conception of business ethics: integrative social contracts theory.

Google Scholar

Donalson, T., and Dunfee, T. W. (1999). Ties that Bind: a social contracts approach to business ethics. Harvard Business Press.

Google Scholar

Donalson, T. (1989). The ethics of international business. Oxford University Press.

Google Scholar

Dylag, M., and Smith, H. (2021). From cryptocurrencies to cryptocourts: blockchain and the financialization of dispute resolution platforms. Information, Communication and Society. doi:10.1080/1369118X.2021.1942958

CrossRef Full Text | Google Scholar

Dylag, M., and Smith, H. (2021). From cryptocurrencies to cryptocourts: blockchain and the financialization of dispute resolution platforms. Information, Communication and Society.

Google Scholar

Elfstrom, G. (1991). Moral issues and multinational corporations. Springer.

Google Scholar

Eskandari, S., Moosavi, M., and Clark, J. (2020). “SoK: transparent dishonesty: front-running attacks on blockchain,” in Financial cryptography and data security. FC '19. Lecture notes in computer science. Editors A. Bracciali, J. Clark, F. Pintore, P. Rønne, and M. Sala (Cham: Springer), Vol. 11599.

CrossRef Full Text | Google Scholar

Evento Kleros (2021). Lab ENJ - innovación para la Justicia. Available at https://enjlab.org/pagina-nueva.

Google Scholar

Eyal Winter Game Theory (2021). Rationality and emotions (Kleros online conference). Available at: https://www.youtube.com/watch?v=OkwR5a0_8NA.

Google Scholar

Famous Kleros Cases - Kleros (2021). Kleros.gitbook.io. Available at: https://kleros.gitbook.io/docs/products/court/famous-kleros-cases.

Farrington, A. (2019). On Prediction Markets And Blockchains, Medium. Available at: https://allenfarrington.medium.com/on-prediction-markets-and-blockchain-48037d12039d.

Fennell, L. A., and McAdams, R. H. (2014). Fairness in law and economics: introduction. Coase-Sandor Institute for Law and Economics Working, 704.

Google Scholar

Friedman, T. L. (2006). The world is FLAT: a brief history of the twenty-first century.

Google Scholar

Galindo, D. I. S. (2020). Kleros fellowship of justice program: decentralized justice in international arbitration. Available at: https://ipfs.kleros.io/ipfs/QmW81Rff1ePQ7VuwcnRwARdGce52qbX77kur55Xju3jnSx.

Google Scholar

George, W. (2022a). Economic incentives and Souls in schelling-point based oracles. Devcon Bogotá. Available at: https://www.youtube.com/watch?v=KKpVzdUvXE0.

Google Scholar

George, W. (2022b). Kleros and UMA: a comparison of schelling-point based blockchain oracles. Kleros blog. Available at: https://blog.kleros.io/kleros-and-uma-a-comparison-of-schelling-point-based-blockchain-oracles/.

Google Scholar

George, W., and Lesaege, C. (2021). An analysis of p+ ε attacks on various models of schelling game based systems, cryptoeconomicsystems. Available at: https://cryptoeconomicsystems.pubpub.org/pub/george-schelling-attacks/release/7.

Google Scholar

George, W. (2018). Observations from our decentralized curated list Pilot. Kleros Blog. Available at: https://blog.kleros.io/observations-from-our-decentralized-curated-list-pilot/.

Google Scholar

Ghodoosi, F. (2021). Contracting in the age of smart contracts. Wash. Law Rev. 96, 51. doi:10.2139/ssrn.3449674

CrossRef Full Text | Google Scholar

Gibbard, A. (1973). Manipulation of voting schemes: a general result. Econometrica 41, 587. doi:10.2307/1914083

CrossRef Full Text | Google Scholar

Goel, N., Filos-Ratsikas, A., and Faltings, B. (2020). “Peer-prediction in the presence of outcome dependent lying incentives,” in Proceedings of the twenty-ninth international Joint conference on artificial intelligence, IJCAI '20 (International Joint Conferences on Artificial Intelligence Organization), 124–131.

CrossRef Full Text | Google Scholar

Goldman, A., and Whitcomb, D. (2011). Social epistemology: essential readings. Oxford University Press.

Google Scholar

Granzier-Nakajima, S. (2022). Can mods do something? Decentralized content moderation for web 3, YouTube. Available at: https://www.youtube.com/watch?v=eCTg79X0rdQ.

Google Scholar

Greig, B. (2022). What can mediators learn from Kleros, a platform which uses cryptocurrency and game theory to resolve disputes? Kluwer mediation blog. Available at: https://mediationblog.kluwerarbitration.com/2022/03/06/what-can-mediators-learn-from-kleros-a-platform-which-uses-cryptocurrency-and-game-theory-to-resolve-disputes/.

Google Scholar

Groth, J. (2005). Non-interactive zero-knowledge arguments for voting. Lect. Notes Comput. Sci. 3531, 467–482. doi:10.1007/11496137_32

CrossRef Full Text | Google Scholar

Gudkov, A. (2020). Crowd arbitration: blockchain dispute resolution, legal issues in the digital age. Available at: https://digitalawjournal.hse.ru/article/view/11780.

Google Scholar

Guillaume, F., and Riva, S. (2022). “Blockchain dispute resolution for decentralized autonomous organizations: the rise of decentralized autonomous justice,” in Blockchain and private international law. Editors A. Bonomi,, and M. Lehmann (Brill Nijhoff). Available at: https://ssrn.com/abstract=4042704.

Google Scholar

Hacker, P., and Lianos, I. (2019). Regulating blockchain: techno-social and legal challenges—an introduction. Oxford University Press, 1–18.

CrossRef Full Text | Google Scholar

Hadfield, G. K., and Weingast, B. R. (2013). Microfoundations of the rule of law, annual review of political science. Forthcoming, Stanford Law and Economics Olin Working Paper No. 453, USC CLASS Research Paper No. 13-5, USC Law Legal Studies Paper No. 13-17. Available at: https://ssrn.com/abstract=2342882.

Google Scholar

Hartman, L. P., Shaw, B., and Stevenson, R. (2003). Exploring the ethics and economics of global labor standards: a challenge to integrated social contract theory. Bus. Ethics Q. 13, 193–220. doi:10.5840/beq200313214

CrossRef Full Text | Google Scholar

Hewitt, M. (2021). What attorneys should Know about blockchain disputes, Law360. Available at: https://www.law360.com/articles/1429691/what-attorneys-should-know-about-blockchain-disputes.

Google Scholar

Hofstede, G., and Minkov, H. M. (2005). Cultures and organizations: software of the mind, 2. New York: McGraw-Hill.

Google Scholar

Huynh, T. T., Nguyen, T. D., and Tan, H. (2019). “A survey on security and privacy issues of blockchain technology,” in Proceedings of the 2019 international conference on system science and engineering (ICSSE), 19, 362–367.

CrossRef Full Text | Google Scholar

IBM (2023). What are smart contracts on blockchain? IBM. Available at: https://www.ibm.com/topics/smart-contracts.

Google Scholar

James, S. (2018). Kleros — the missing link to decentralised freelancing. Medium. Available at: https://medium.com/kleros/kleros-the-missing-link-to-decentralised-freelancing-f5f7d2872766.

Google Scholar

James, S. (2020). Linguo - the first decentralized translation platform Kleros. Kleros Blog. Available at: https://blog.kleros.io/linguo-decentralized-translation-platform/.

Google Scholar

James, S. (2021a). Proof of humanity - an explainer. Kleros Blog. Available at: https://blog.kleros.io/proof-of-humanity-an-explainer/.

Google Scholar

James, S. (2021b). Welcome to decentralized insurance - Kleros and unslashed finance unite. Kleros Blog. Available at: https://blog.kleros.io/welcome-to-decentralized-insurance-kleros-x-unslashed-finance/.

Google Scholar

Jogani, R. (2015). The role of national courts in the post-arbitral process: the possible issues with the enforcement of a set-aside award. Arbitration Int. J. Arbitration, Mediat. Dispute Manag. 81 (3).

Google Scholar

Jurca, R., and Faltings, B. (2007). Collusion-resistant, incentive-compatible feedback payments, ACM conference on economics and computation. Available at: https://api.semanticscholar.org/CorpusID:13901112.

Google Scholar

Kaur, S., Chaturvedi, S., Sharma, A., and Kar, J. (2021). A research survey on applications of consensus protocols in Blockchain, Security and Communication Networks. Available at: https://www.hindawi.com/journals/scn/2021/6693731/ (Accessed September 14, 2023).

Google Scholar

Kessler, S. (2022). Stanford proposal for reversible Ethereum transactions Divides crypto community. CoinDesk. Available at: https://www.coindesk.com/tech/2022/09/28/stanford-proposal-for-reversible-ethereum-transactions-divides-crypto-community/.

Google Scholar

Kleros (2021). Overview How to integrate with Kleros? Kleros. Available at: https://docs.kleros.io/integrations/overview.

Kleros (2020). Kleros-CRED dispute revolution conference - introduction to decentralized justice (Federico Ast) [video]. YouTube. Available at: https://www.youtube.com/watch?v=hC9JgzuXzMk&list=PLLzuQLM_EexM7LlGOSf7Qo39NHx6PQUiD&index=3.

Google Scholar

Kleros Linguo Tutorial (2018). Kleros Linguo tutorial Kleros. Available at: https://docs.kleros.io/products/linguo/kleros-linguo-tutorial.

Google Scholar

Kleros Online Conference Full Stream (2020). The future of domain name disputes (from 4:55:07). YouTube. Available at: https://www.youtube.com/watch?v=VrqPzkWVk5Q&t=17995s.

Google Scholar

Knight, W. (2017). The Dark Secret at the heart of AI. MIT technology review. Available at: https://www.technologyreview.com/2017/04/11/5113/the-dark-secret-at-the-heart-of-ai/.

Google Scholar

Koh, H. (2021). The gants principles’ for online dispute resolution: realizing the Chief Justice’s vision for courts in the Cloud, Yale law school legal scholarship repository. Available at: https://openyls.law.yale.edu/handle/20.500.13051/18136.

Google Scholar

Komninos, A. P. (1999). Case C-126/97, Eco Swiss China time Ltd. v Benetton international NV. Rec. p. I-03055, of 1 June 1999. (The CJEU declared that European Competition Law is arbitrable).

Google Scholar

Kong, Y. (2020). Dominantly truthful multi-task peer prediction with a constant number of tasks, SIAM. Available at: https://arxiv.org/abs/1911.00272.

Google Scholar

Korhonen, O., and Rantala, J. (2021). Blockchain governance challenges: beyond libertarianism. AJIL Unbound 115, 408–412. doi:10.1017/aju.2021.65

CrossRef Full Text | Google Scholar

Kumtepe, C. K. (2021). A brief introduction to blockchain dispute resolution. John Marshall Law J. 14–2. doi:10.2139/ssrn.4083107

CrossRef Full Text | Google Scholar

Kung, G. (2022). Decentralized address tag registry, Kleros blog. Available at: https://blog.kleros.io/the-kleros-decentralized-tag-registry-a-proof-of-concept-for-securing-web3/.

Google Scholar

Kwok, A., Yang, S. A., and Zhang, A. H. (2021). Crowd-judging. Available at: https://papers.ssrn.com/sol3/papers.cfm?abstract_id=3758359.

Google Scholar

Lamontanaro, A. (2020). Self-enforcing blockchain dispute resolution: justice without the state amid the COVID-19? Fordham.

Google Scholar

Lau, M. D. (2019). Could Kleros be used to solve disputes in a peer-to-peer energy market? Kleros. Available at: https://kleros.io/duarte/.

Google Scholar

Lefkowitz, M. (2020). AI as mediator: ‘Smart’ replies might help humans communicate. Cornell Chronicle. Available at: https://news.cornell.edu/stories/2020/03/ai-mediator-smart-replies-might-help-humans-communicate.

Google Scholar

Leiter, A., and Dogot, D. (2020). Syllabus - algorithmic law and governance, sciences Po, spring term 2020. Available at: https://www.academia.edu/41836005/Syllabus_Algorithmic_Law_and_Governance.

Google Scholar

Lesaege, C., and Ast, F. (2018). Kleros Short Paper v1.0.5. (Original white paper published in 2017). Available at: https://static.coinpaprika.com/storage/cdn/whitepapers/448339.pdf.

Google Scholar

Lesaege, C., George, W., and Ast, F. (2021). Kleros long paper v2.0.2. Available at: https://kleros.io/yellowpaper.pdf.

Google Scholar

Leseage, C., and George, W. (2018). Kleros and Augur — keeping people honest on the blockchain through game theory. Available at: https://medium.com/kleros/kleros-and-augur-keeping-people-honest-on-ethereum-through-game-theory-56210457649c.

Google Scholar

Lew, J. D. M. (1978). Applicable law in international commercial arbitration. Oceana, 532.

Google Scholar

Liebman, B. L., Roberts, M. E., Stern, R. E., and Wang, A. Z. (2020). Mass digitization of Chinese court decisions. J. Law Courts 8, 177–201. doi:10.1086/709916

CrossRef Full Text | Google Scholar

Linguo (2020). Linguo by Kleros. Available at: https://linguo.kleros.io/home.

Google Scholar

Lingwall, J., and Mogallapu, R. (2021). Should code Be law? Smart contracts, blockchain, and boilerplate. Boise State University Management Faculty Publications and Presentations.

Google Scholar

Liu, Y., Wang, J., and Chen, Y. (2020). Surrogate scoring rules. Available at: https://arxiv.org/pdf/1802.09158v7.pdf.

Google Scholar

Llerena, V. H. (2019). Un nuevo paradigma de justicia, Review of Global Management. Available at: https://api.semanticscholar.org/CorpusID:229988825.

Google Scholar

López de Argumedo Piñeiro, Á. (2022). Interaction between the IBA Guidelines on conflicts of interest of arbitrators and the ICC arbitration rules.

Google Scholar

Low, K. F. K., and Mik, E. (2020). Pause the blockchain legal revolution. Int. Comp. Law Q. 69, 135–175. doi:10.1017/s0020589319000502

CrossRef Full Text | Google Scholar

Lowther, J. (2020). Kleros fellowship of justice program: recognition and enforcement of Kleros awards under the New York convention in developing areas. Available at: https://ipfs.kleros.io/ipfs/QmWqmoEXcmKHgeKX3NUk9mMRssZymUj9sYQSQ3vvxTiyDA.

Google Scholar

Lunch Talk (2021). When blockchain meets arbitration: the Birth of decentralized justice. Available at: https://law.stanford.edu/event/lunch-talk-when-blockchain-meets-arbitration-the-birth-of-decentralized-justice/.

Google Scholar

Madden, P., Knoebel, C., and Grifat-Spackman, B. (2021). Arbitrability and public policy challenges. Globalarbitrationreview.com. Available at: https://globalarbitrationreview.com/guide/the-guide-challenging-and-enforcing-arbitration-awards/2nd-edition/article/arbitrability-and-public-policy-challenges#footnote-027-backlink.

Google Scholar

Malbašić, D. (2022). Kleros as a solution for ODR in E-gaming: the case of EVE online. Kleros Blog. Available at: https://blog.kleros.io/the-story-of-eve-online/.

Google Scholar

Martinez, J. K. (2020). Designing online dispute resolution. J. Dispute Resolut. 2020 (1). Available at : https://scholarship.law.missouri.edu/jdr/vol2020/iss1/10.

Google Scholar

Max Planck Institute Luxembourg (2019). Blockchain and procedural law: law and justice in the age of disintermediation automating legal instruments. Max Plank Institute Luxembourg for Procedural Law. Available at: https://www.mpi.lu/news-and-events/2019/december/6/blockchain-and-procedural-law-law-and-justice-in-the-age-of-disintermediation/.

Google Scholar

Mazhorina, M. V. (2019). Conflict of law and "Non-Law" renovation of the lex mercatoria, smart contracts and blockchain arbitration. Lex. Russ. 7 (152), 93–107. doi:10.17803/1729-5920.2019.152.7.093-107

CrossRef Full Text | Google Scholar

Mconnaughay, P. J. (1999). Risks and virtues of lawlessness: a second look at international commercial arbitration. Northwest. Univ. Law Rev. 93, 453.

Google Scholar

Milgrom, P. R., North, D. C., and Weingast, B. R. (1990). The role of institutions in the revival of trade: the law merchant, private judges, and the Champagne fairs. Econ. Polit. 2, 1–23. doi:10.1111/j.1468-0343.1990.tb00020.x

CrossRef Full Text | Google Scholar

Miller, N., Resnick, P., and Zeckhauser, R. (2005). Eliciting informative feedback: the peer-prediction method. Manag. Sci. 51, 1359–1373. doi:10.1287/mnsc.1050.0379

CrossRef Full Text | Google Scholar

Mischon de Reya, L. L. P. (2022). Mishcon Academy digital session: dispute resolution in the metaverse. YouTube. Available at: https://www.youtube.com/watch?v=V_nzdmMh3TM.

Google Scholar

Mnookin, R. (1998). Alternative dispute resolution. Harvard Law School John M. Olin Center for Law, Economics, and Business Discussion Paper Series.

Google Scholar

Molina, D. (2020). Las Nuevas Tecnologías Extinguirán el Sistema arbitral? Kleros: una Mirada Al Futuro Del arbitraje internacional. Kluwer Arbitration Blog. Available at https://arbitrationblog.kluwerarbitration.com/2020/09/30/las-nuevas-tecnologias-extinguiran-el-sistema-arbitral-kleros-una-mirada-al-futuro-del-arbitraje-internacional/?output=pdf.

Google Scholar

Morgan, C., Livingston, D., and Moir, A. (2022). Dispute resolution for the digital economy: DLT as a Catalyst for online dispute resolution? Oxford Academic.

Google Scholar

Moulin, H. (1988). Condorcet's principle implies the No show paradox. J. Econ. Theory 45, 53–64. doi:10.1016/0022-0531(88)90253-0

CrossRef Full Text | Google Scholar

Murtaza, M. H., Alizai, Z. A., and Iqbal, Z. (2019). Blockchain based anonymous voting system using zkSNARKs. Proc. 2019 Int. Conf. Appl. Eng. Math. ICAEM 19, 209–214. doi:10.1109/ICAEM.2019.8853836

CrossRef Full Text | Google Scholar

Nabben, K. (2021). Blockchain innovation Hub. RMIT University.Decentralized autonomous organization a Panopticon?

Google Scholar

Nakamoto, S. (2009). Bitcoin: a peer-to-peer electronic cash system. Available at: https://bitcoin.org/en/bitcoin-paper.

Google Scholar

Nappert, S., and Ast, F. (2020). Decentralised justice: reinventing arbitration for the digital age? global arbitration review. Available at: https://globalarbitrationreview.com/decentralised-justice-reinventingarbitration-the-digital-age.

Google Scholar

Nava González, W., and Morales Rocha, V. M. (2021). Cumplimiento y ejecución de los acuerdos de transacción derivados de la mediación internacional a través de los contratos inteligentes. Rev. Chil. De. Derecho Y Tecnol. 10, 179. doi:10.5354/0719-2584.2021.58247

CrossRef Full Text | Google Scholar

Ninth Judicial Circuit Court of Florida (2021). Jury duty FAQ (frequently asked questions). Ninthcircuit.org. Available at: https://ninthcircuit.org/jurors/jury-duty-faq-frequently-asked-questions.

Google Scholar

Ober, J., Stone, P., and Weingast, B. (2019). “Genesis: when Greek Lotteries meet medieval private law,” in Dispute revolution. Kleros Handbook of decentralized justice. 1st Ed. (Paris: Kleros). Available at: https://kleros.io/book.

Google Scholar

Palombo, A., and Battaglini, R. (2021). “Justice for all: jur’s open layer as a case study, towards a more open and sustainable approach,” in Blockchain, law and governance. Editors B. Cappiello., and G. Carullo (Cham: Springer). doi:10.1007/978-3-030-52722-8_19

CrossRef Full Text | Google Scholar

Papke, D. (2021). Jury duty in de Tocqueville’s time and in the present. Marquette University Law School Faculty Blog. Available at: https://law.marquette.edu/facultyblog/2021/07/jury-duty-in-de-tocquevilles-time-and-in-the-present/.

Google Scholar

Paris Court of Appeal (1997). Arab republic of Egypt v. Chromalloy Aeroservices, Inc. Case Number 95/23025.

Google Scholar

Park, J. (2020). Your honor, AI. Harvard international review. Available at: https://hir.harvard.edu/your-honor-ai/.

Google Scholar

Paulsson, J. (1998). May or must under the New York convention: an exercise in Syntax and Linguistics. Arb. Int'l 14, 227–230. doi:10.1093/arbitration/14.2.227

CrossRef Full Text | Google Scholar

Perdrisa, S. (2021). A case study of sociotechnical Imaginaries in the making: Kleros decentralized dispute resolution protocol. Taltec Master’s of Arts Thesis.

Google Scholar

Peterson, J., Krug, J., Zoltu, M., Williams, A. K., and Alexander, S. (2019). Augur: a decentralized oracle and prediction market platform (v2. 0). Whitepaper. Available at: https://augur.net/whitepaper.pdf.

Google Scholar

Peterson, J., Krug, J., Zoltu, M., Williams, A. K., and Alexander, S. (2022). Augur: a decentralized oracle and prediction market platform (v2.0).

Google Scholar

Peterson, J., Krug, J., Zoltu, M., Williams, A. K., and Alexander, S. (2015). Augur: a decentralized oracle and prediction market platform, arXiv: cryptography and security. Available at: https://api.semanticscholar.org/CorpusID:27366758.

Google Scholar

Prelec, D. (2004). A Bayesian Truth Serum for subjective data. Science 306, 462–466. doi:10.1126/science.1102081

PubMed Abstract | CrossRef Full Text | Google Scholar

Proof of Humanity with Enrique Piqueras (2020). Kleros online conference. Available at https://www.youtube.com/watch?v=MFPI1esLtzU.

Google Scholar

Radanovic, G., and Faltings, B. (2013). A robust Bayesian Truth Serum for non-binary Signals. Proc. AAAI Conf. Artif. Intell. 27, 833–839. doi:10.1609/aaai.v27i1.8677

CrossRef Full Text | Google Scholar

Ragosa, J. (2021a). A case for separation of powers in DAOs. YouTube. Available at: https://www.youtube.com/watch?v=HDSZsl1Zk4c.

Google Scholar

Ragosa, J. (2021b). Why DeFi insurance needs an ethereum-native claims arbitrator. Kleros Blog. Available at: https://blog.kleros.io/why-defi-insurance-needs-an-ethereum-native-claims-arbitrator/.

Google Scholar

Rule, C. (2020). “The decentralized justice Broadcast (No. 1) [audio podcast episode],” in The decentralized justice Broadcast (Apple Podcasts). Available at: https://podcasts.apple.com/us/podcast/the-decentralized-justice-broadcast/id1528169423.

Google Scholar

Raczynski, J., and Ast, F. (2018). Kleros at Thomson reuters generate 2018 conference. Available at https://www.youtube.com/watch?v=dz6hNwJ2bNo.

Google Scholar

Russell, H., and Susskind, R. (2013). Tomorrow's lawyers: an introduction to your future. Oxford: Oxford University Press, 287–288. Legal Information Management, Cambridge University Press.

CrossRef Full Text | Google Scholar

Saha, R., and Upadhyay, H. (2022). Blockchain arbitration in India: adopting the Hybrid model envisaged by Mexican 'kleros' case. Available at: http://indiacorplaw.in/2022/06/blockchain-arbitration-in-india-adopting-the-hybrid-model-envisaged-by-mexican-kleros-case.html#respond.

Google Scholar

Sanabria, I. M. (2021). Blockchain: an alternative approach for recognition and enforcement of investment treaty arbitration awards. Uppsala Universitet.

Google Scholar

Satterthwaite, M. A. (1975). Strategy-proofness and Arrow's conditions: existence and correspondence theorems for voting procedures and social welfare functions. J. Econ. Theory 10, 187–217. doi:10.1016/0022-0531(75)90050-2

CrossRef Full Text | Google Scholar

Sayeed, S., and Marco-Gisbert, H. (2019). Assessing blockchain consensus and security mechanisms against the 51% attack. Appl. Sci. 9 (9), 1788. doi:10.3390/app9091788

CrossRef Full Text | Google Scholar

Schelling, T. C. (1980). The strategy of conflict. Harvard University Press.

Google Scholar

Schmitz, A. J., and Rule, C. (2019). Online dispute resolution for smart contracts. J. Dispute Resolut. 103.

Google Scholar

Schmitz, A. J., and Rule, C. (2018). The new Handshake. ABA.

Google Scholar

Schmitz, A. J., and Rule, C. (2017). The new Handshake: where we are now. Int. J. Online Dispute Resolut. 2016 (3), 2. University of Missouri School of Law Legal Studies Research Paper No. 2017-18. Available at: https://ssrn.com/abstract=2991821.

Google Scholar

Schneider, N. (2022). Cryptoeconomics as a limitation on governance. Available at: https://web3.lifeitself.org/notes/schneider-2022-cryptoeconomics-limitation-governance.

Google Scholar

Selbst, A. D., and Powles, J. (2017). Meaningful information and the right to explanation. Int. Data Priv. Law 7, 233–242. doi:10.1093/idpl/ipx022

CrossRef Full Text | Google Scholar

Sharma, A. (2022). Could Kleros be used in long-term energy contracts? Kleros.io. Available at: https://blog.kleros.io/incorporating-kleros-in-long-term-energy-supply-contracts/.

Google Scholar

Shcherbyna, Y. (2021). International arbitration and blockchain: current state, types, characteristics, and the future perspective. Kapitola Masarykovy.

Google Scholar

Shell China Co. Ltd. v Huili Hohhot Co., Ltd (2019). Zhi Min Xia Zhong No. 47). (The Supreme People’s Court held that competition law disputes are not arbitrable in China).

Google Scholar

Sodzawiczny v McNally (2021). EWHC 3384 (Comm), england and wales high court (commercial court), judgment. Casemine.com. Available at: https://www.casemine.com/judgement/uk/61badd25b50db9279b66a2e4.

Google Scholar

Solomon, R. C. (1992). Corporate roles, personal virtues: an Aristotelian approach to business ethics.

Google Scholar

Stringham, E. (2015). Private governance: creating order in economic and social life. Oxford University Press.

Google Scholar

Stuart, J. (2020). A good omen - Kleros x Gnosis x DxDAO and Realitio align with conditional Kleros, Kleros blog. Available at: https://blog.kleros.io/a-good-omen-kleros-x-gnosis-x-dxdao-align-with-conditional/.

Google Scholar

Summers, R. S. (1968). Good faith in general contract law and the Sales provisions of the Uniform commercial code. Va. Law Rev. 54 (2), 195. doi:10.2307/1071744

CrossRef Full Text | Google Scholar

Surowiecki, J. (2005). The wisdom of crowds. Anchor Books.

Google Scholar

Susskind, R. (2019). Online courts and the future of justice. Oxford University Press.

Google Scholar

Suzuki, T. (2020). Smart contracts and blockchain-based crowdsourced arbitration: a primer. LawTech.Asia. Available at: https://lawtech.asia/smart-contracts-and-blockchain-based-crowdsourced-arbitration-a-primer/.

Google Scholar

Swallow, J. (2021). Groundbreaking rules published for technology disputes. Available at: https://technation.io/news/rules-published-to-enable-rapid-resolution-of-disputes-digital-transactions/.

Google Scholar

Sztorc, P. (2015). Truthcoin - peer-to-peer oracle system and prediction marketplace. Truthcoin.info. Available at: https://www.truthcoin.info/papers/truthcoin-whitepaper.pdf.

Google Scholar

Talbert-Goldstein, E. (2019). Labor certification on the blockchain. Kleros.io. Available at: https://blog.kleros.io/content/files/ipfs/qmb8nedepxfdhytnm36xnpx1goz7s5tkqx76zexxd9badf.pdf.

Google Scholar

Tideman, N. (1987). Independence of clones as a criterion for voting rules. Soc. Choice Welf. 4, 185–206. doi:10.1007/bf00433944

CrossRef Full Text | Google Scholar

Tineo, J. F. (2019). Application of the Kleros decentralized dispute resolution technology to the Argentine courts in cases of civil liability derived from parental responsibility. Available at: https://blog.kleros.io/content/files/ipfs/qms3fct1jejybg5jirhtnavba6wwuhvepqoaw3yzwezcek.pdf.

Google Scholar

Treiblmaier, H., Swan, M., de Filippi, P., Lacity, M., Hardjono, T., and Kim, H. (2021). What’s Next in blockchain research? – An identification of key topics using a multidisciplinary perspective. HAL.

Google Scholar

UK Jurisdiction Taskforce (2021). Digital dispute resolution rules. Available at: https://35z8e83m1ih83drye280o9d1-wpengine.netdna-ssl.com/wp-content/uploads/2021/04/Lawtech_DDRR_Final.pdf.

Google Scholar

UMA (2023). UMA How does UMA’s Oracle work? Available at: https://docs.uma.xyz/protocol-overview/how-does-umas-oracle-work.

Google Scholar

UMA (2018). UMA: a decentralized financial contract platform. Available at: https://www.cryptowhitepapersonline.com/wp-content/uploads/2023/08/UMA.pdf.

Google Scholar

UNCITRAL (2022). UNCITRAL Colloquium on possible future work on dispute settlement. Available at: https://uncitral.un.org/en/disputesettelementcolloquium2022.

Google Scholar

United Nations, (1958). United Nations convention on the recognition and enforcement of Foreign arbitral awards. Newyorkconvention.org.

Google Scholar

Van Der Hoven, J., and Manders-Huits, N. (2020). “Value-sensitive design,” in The ethics of information technologies (Routledge), 329–332.

CrossRef Full Text | Google Scholar

Vasdani, T. (2020). Robot justice: china’s use of internet courts. Lexisnexis Canada. Available at: https://www.lexisnexis.ca/en-ca/ihc/2020-02/robot-justice-chinas-use-of-internet-courts.page.

Google Scholar

Virues Carrera, M. (2021). Accommodating Kleros as a decentralized dispute resolution tool for civil justice systems: a theoretical model and case of application. Kleros IPFS. Available at: https://kleros.io/es/carrera/.

Google Scholar

Wenger-Trayner, E., and Wenger-Trayner, B. (2015). An introduction to communities of practice: a brief overview of the concept and its uses. Available at: https://www.wenger-trayner.com/introduction-to-communities-of-practice/.

Google Scholar

Weyl, E. G., Ohlhaver, P., and Buterin, V. (2022). Decentralized society: finding Web3's Soul. Available at: https://ssrn.com/abstract=4105763.

Google Scholar

Williams, A. D., and Tapscott, D. (2014). Wikinomics: how mass collaboration changes everything. New York: Portfolio.

Google Scholar

WIPO (2022). WIPO conversation on intellectual property (IP) and frontier technologies. Available at: https://www.wipo.int/edocs/mdocs/mdocs/en/wipo_ip_conv_ge_22/wipo_ip_conv_ge_22_1.pdf.

Google Scholar

Yalcin, G., Themeli, E., Stamhuis, E., Philipsen, S., and Puntoni, S. (2022) Perceptions of justice by algorithms. Artif. Intell. Law 31(2), 269–292. doi:10.1007/s10506-022-09312-z

CrossRef Full Text | Google Scholar

Yépez Idrovo, M. V., Vela Sevilla, M. P., and Aillón, B. A. H. (2020) Smart contracts y el arbitraje, USFQ Law Rev. 7, 01–28. doi:10.18272/ulr.v7i1.1698

CrossRef Full Text | Google Scholar

Yubiai Landing (2019). Home. Available at: https://www.yubiai.market/ecosystem.

Google Scholar

Zorzetto, S. (2015). Reasonableness. Italian Law J. 1, 107–139. Available at: https://www.academia.edu/12144992/Silvia_Zorzetto_Reasonableness.

Google Scholar

Keywords: decentralized justice, law, blockchain, arbitration, dispute resolution, access to justice, smart contracts

Citation: Ast F, George W, Kamalova J, Sharma A and Aouidef Y (2023) Decentralized justice: state of the art, recurring criticisms and next-generation research topics. Front. Blockchain 6:1204090. doi: 10.3389/fbloc.2023.1204090

Received: 11 April 2023; Accepted: 31 July 2023;
Published: 09 October 2023.

Edited by:

Andrej Zwitter, University of Groningen, Netherlands

Reviewed by:

Darcy W. E. Allen, RMIT University, Australia
Alex Butean, Lucian Blaga University of Sibiu, Romania

Copyright © 2023 Ast, George, Kamalova, Sharma and Aouidef. This is an open-access article distributed under the terms of the Creative Commons Attribution License (CC BY). The use, distribution or reproduction in other forums is permitted, provided the original author(s) and the copyright owner(s) are credited and that the original publication in this journal is cited, in accordance with accepted academic practice. No use, distribution or reproduction is permitted which does not comply with these terms.

*Correspondence: Federico Ast, federicoast@gmail.com

Download