Web3’s biggest security threat is a familiar monster — centralization 

Not only are we quite centralized, but the degree to which this centralization is hidden makes it impossible to remain secure

OPINION
article-image

Artwork by Crystal Le

share

In cryptography, there is a saying that “every secret creates a potential point of failure.” 

For simplicity, this means that what you hide, like a password, is a target for theft — but so is where you hide it. To stay secure, you have to think about what you are protecting and how you are protecting it.

And what brought many of us to blockchain — especially cryptographers and developers — was the ease with which this problem could be solved. We had spent our careers building system after system to mitigate the centralized points of failure. Now, we could work with proactive security measures, go beyond handling reactive security crises, and create systems that work for every user.

A security element of blockchain not highlighted enough is how it protects the “typical” user, not just the perfect user. Perfect users change passwords every 28 days and remember to use a VPN for airport Wi-Fi; typical users use the same password for their social media and bank accounts. Typical users are not lazy — they are just not as familiar with best security practices or do not have the time to manage them.

Decentralization protects the typical user by default. 

If a dapp was built on an established and secure blockchain, they could trust it would continue running as long as the chain published blocks and the smart contracts were valid. If they download a self-custodial wallet, they can trust that the ability to use the funds contained within it is only available to them as long as they keep their key private. Decentralization was the feature to look for when using a crypto or blockchain dapp or platform, and it was easy enough to vet.

I use the past tense here because our security, as a sector, has severely regressed. Not only are we quite centralized, but the degree to which this centralization is hidden makes it impossible for even a perfect user to remain secure. These points of centralization are new and intentionally built by some companies that desire ownership and control. They represent the biggest security threat to digital assets that nobody is talking about.

If you do not believe me, consider this: Today, a single protocol owned entirely by a private company is the linchpin for how millions of wallets and their blockchains communicate. Today, employees working for layer-2 blockchains can stop a chain from processing blocks by simply pausing their sequencers. Today, millions of dollars of DAO treasuries can be spent without a single community vote. 

Read more from our opinion section: Crypto crime is too easy

These are the kind of designs that make the infamous rollback of “The DAO” look trivial in comparison. More seriously, these vulnerabilities represent the kind of centralization we joined Web3 to dismantle. And they are being built on purpose.

Worst of all, the responsibility remains on the users’ shoulders to do their own research. The argument is they can simply stop using any dapp or chain that doesn’t meet their personal threshold for decentralization and risk. But this is not easy to do either. In what seems to be a trend of “informed centralization,” this information is stored away in terms and conditions or restricted as proprietary information. How does this environment serve any user, much less a “typical one?” It does not.  

To move Web3 forward, we must quickly adopt best practices that keep more than just our users accountable for risk. Our accountability must be public and verifiable by design. We could start by open-sourcing critical infrastructure so no single company or entity can control it, by pushing for a governance standard where activities like block “pauses” and treasury spends are recorded (if not executed completely) onchain, and by rediscovering a tradition of calling out bad behavior by naming the perpetrators of centralization, not its victims.

During a security crisis, it is the tendency of all users (even the perfect ones) to find a scapegoat and pin the failure on them. Our sector is no different. 

While our tradition of personal responsibility (“not your keys, not your crypto”) is admirable, it is not a fair standard to hold all our users to, nor does it adequately protect any of us. We were all typical users once — if we want a billion more of them to join us anytime soon, we must take action.



Start your day with top crypto insights from David Canellis and Katherine Ross. Subscribe to the Empire newsletter.

Explore the growing intersection between crypto, macroeconomics, policy and finance with Ben Strack, Casey Wagner and Felix Jauvin. Subscribe to the Forward Guidance newsletter.

Get alpha directly in your inbox with the 0xResearch newsletter — market highlights, charts, degen trade ideas, governance updates, and more.

The Lightspeed newsletter is all things Solana, in your inbox, every day. Subscribe to daily Solana news from Jack Kubinec and Jeff Albus.

Tags

Upcoming Events

Javits Center North | 445 11th Ave

Tues - Thurs, March 18 - 20, 2025

Blockworks’ Digital Asset Summit (DAS) will feature conversations between the builders, allocators, and legislators who will shape the trajectory of the digital asset ecosystem in the US and abroad.

recent research

Unlocked by Template.jpg

Research

The BitcoinOS team is the first to have developed and posted a ZK-compressed proof on the Bitcoin network. Other proof verification efforts have been limited to the Signet or testnet deployments. Their work has resulted in the development of BitSNARK, a software library for ZK-compressed fraud proofs on the Bitcoin network. The project aims to provide a horizontal scaling solution, offering a one-stop shop for teams interested in developing a rollup on Bitcoin. This approach shares similarities with the horizontal tech stack scaling in other ecosystems like Cosmos and Optimism, particularly in its focus on simplified verification, bridging standards, and lightweight interoperability.

/

article-image

A16z’s State of Crypto report shows that DeFi has the largest number of daily active addresses, with stablecoins following closely behind

article-image

G2 is delivering real-world performance breakthroughs at 50-100 Mgas/s, Conduit says

article-image

World Liberty Financial’s token sale debuted just as an absurd AI-fueled memecoin captured crypto’s attention

article-image

Coinbase hired History Associates in 2023 to assist in retrieving records from the SEC and FDIC

article-image

Hours after pledging to support Black men’s rights to safely invest in crypto, VP Harris’s Monday night speech mentioned blockchain zero times