id sid tid token lemma pos hackingdistributed-com-6814 1 1 A a DT hackingdistributed-com-6814 1 2 Call call NN hackingdistributed-com-6814 1 3 for for IN hackingdistributed-com-6814 1 4 a a DT hackingdistributed-com-6814 1 5 Temporary temporary JJ hackingdistributed-com-6814 1 6 Moratorium Moratorium NNP hackingdistributed-com-6814 1 7 on on IN hackingdistributed-com-6814 1 8 The the DT hackingdistributed-com-6814 1 9 DAO DAO NNP hackingdistributed-com-6814 1 10 Hacking Hacking NNP hackingdistributed-com-6814 1 11 , , , hackingdistributed-com-6814 1 12 Distributed distribute VBD hackingdistributed-com-6814 1 13 A a DT hackingdistributed-com-6814 1 14 Call call NN hackingdistributed-com-6814 1 15 for for IN hackingdistributed-com-6814 1 16 a a DT hackingdistributed-com-6814 1 17 Temporary temporary JJ hackingdistributed-com-6814 1 18 Moratorium Moratorium NNP hackingdistributed-com-6814 1 19 on on IN hackingdistributed-com-6814 1 20 The the DT hackingdistributed-com-6814 1 21 DAO DAO NNP hackingdistributed-com-6814 1 22 ethereum ethereum NN hackingdistributed-com-6814 1 23 dao dao VBD hackingdistributed-com-6814 1 24 smart smart JJ hackingdistributed-com-6814 1 25 contracts contract NNS hackingdistributed-com-6814 1 26 May May NNP hackingdistributed-com-6814 1 27 27 27 CD hackingdistributed-com-6814 1 28 , , , hackingdistributed-com-6814 1 29 2016 2016 CD hackingdistributed-com-6814 1 30 at at IN hackingdistributed-com-6814 1 31 01:35 01:35 CD hackingdistributed-com-6814 1 32 PM PM NNP hackingdistributed-com-6814 1 33 Dino Dino NNP hackingdistributed-com-6814 1 34 Mark Mark NNP hackingdistributed-com-6814 1 35 , , , hackingdistributed-com-6814 1 36 Vlad Vlad NNP hackingdistributed-com-6814 1 37 Zamfir Zamfir NNP hackingdistributed-com-6814 1 38 , , , hackingdistributed-com-6814 1 39 and and CC hackingdistributed-com-6814 1 40 Emin Emin NNP hackingdistributed-com-6814 1 41 Gün Gün NNP hackingdistributed-com-6814 1 42 Sirer Sirer NNP hackingdistributed-com-6814 1 43 ← ← VBZ hackingdistributed-com-6814 1 44 Older old JJR hackingdistributed-com-6814 1 45 Newer Newer NNP hackingdistributed-com-6814 1 46 → → . hackingdistributed-com-6814 1 47 The the DT hackingdistributed-com-6814 1 48 DAO DAO NNP hackingdistributed-com-6814 1 49 is be VBZ hackingdistributed-com-6814 1 50 an an DT hackingdistributed-com-6814 1 51 exciting exciting JJ hackingdistributed-com-6814 1 52 new new JJ hackingdistributed-com-6814 1 53 construct construct NN hackingdistributed-com-6814 1 54 : : : hackingdistributed-com-6814 1 55 an an DT hackingdistributed-com-6814 1 56 investment investment NN hackingdistributed-com-6814 1 57 vehicle vehicle NN hackingdistributed-com-6814 1 58 governed govern VBN hackingdistributed-com-6814 1 59 by by IN hackingdistributed-com-6814 1 60 a a DT hackingdistributed-com-6814 1 61 program program NN hackingdistributed-com-6814 1 62 , , , hackingdistributed-com-6814 1 63 directed direct VBN hackingdistributed-com-6814 1 64 by by IN hackingdistributed-com-6814 1 65 investors investor NNS hackingdistributed-com-6814 1 66 ' ' POS hackingdistributed-com-6814 1 67 votes vote NNS hackingdistributed-com-6814 1 68 , , , hackingdistributed-com-6814 1 69 to to TO hackingdistributed-com-6814 1 70 seek seek VB hackingdistributed-com-6814 1 71 out out RP hackingdistributed-com-6814 1 72 and and CC hackingdistributed-com-6814 1 73 fund fund VB hackingdistributed-com-6814 1 74 proposals proposal NNS hackingdistributed-com-6814 1 75 . . . hackingdistributed-com-6814 2 1 Implemented implement VBN hackingdistributed-com-6814 2 2 as as IN hackingdistributed-com-6814 2 3 a a DT hackingdistributed-com-6814 2 4 smart smart JJ hackingdistributed-com-6814 2 5 contract contract NN hackingdistributed-com-6814 2 6 on on IN hackingdistributed-com-6814 2 7 the the DT hackingdistributed-com-6814 2 8 Ethereum Ethereum NNP hackingdistributed-com-6814 2 9 blockchain blockchain NN hackingdistributed-com-6814 2 10 , , , hackingdistributed-com-6814 2 11 The the DT hackingdistributed-com-6814 2 12 DAO DAO NNP hackingdistributed-com-6814 2 13 has have VBZ hackingdistributed-com-6814 2 14 raised raise VBN hackingdistributed-com-6814 2 15 11.5 11.5 CD hackingdistributed-com-6814 2 16 million million CD hackingdistributed-com-6814 2 17 Ether Ether NNP hackingdistributed-com-6814 2 18 , , , hackingdistributed-com-6814 2 19 valued value VBN hackingdistributed-com-6814 2 20 at at IN hackingdistributed-com-6814 2 21 $ $ $ hackingdistributed-com-6814 2 22 150 150 CD hackingdistributed-com-6814 2 23 million million CD hackingdistributed-com-6814 2 24 at at IN hackingdistributed-com-6814 2 25 the the DT hackingdistributed-com-6814 2 26 time time NN hackingdistributed-com-6814 2 27 of of IN hackingdistributed-com-6814 2 28 writing writing NN hackingdistributed-com-6814 2 29 . . . hackingdistributed-com-6814 3 1 This this DT hackingdistributed-com-6814 3 2 is be VBZ hackingdistributed-com-6814 3 3 the the DT hackingdistributed-com-6814 3 4 largest large JJS hackingdistributed-com-6814 3 5 crowd crowd NN hackingdistributed-com-6814 3 6 - - HYPH hackingdistributed-com-6814 3 7 funding funding NN hackingdistributed-com-6814 3 8 event event NN hackingdistributed-com-6814 3 9 in in IN hackingdistributed-com-6814 3 10 history history NN hackingdistributed-com-6814 3 11 . . . hackingdistributed-com-6814 4 1 The the DT hackingdistributed-com-6814 4 2 DAO DAO NNP hackingdistributed-com-6814 4 3 now now RB hackingdistributed-com-6814 4 4 controls control VBZ hackingdistributed-com-6814 4 5 16 16 CD hackingdistributed-com-6814 4 6 % % NN hackingdistributed-com-6814 4 7 of of IN hackingdistributed-com-6814 4 8 the the DT hackingdistributed-com-6814 4 9 total total JJ hackingdistributed-com-6814 4 10 supply supply NN hackingdistributed-com-6814 4 11 of of IN hackingdistributed-com-6814 4 12 Ether Ether NNP hackingdistributed-com-6814 4 13 . . . hackingdistributed-com-6814 5 1 It -PRON- PRP hackingdistributed-com-6814 5 2 is be VBZ hackingdistributed-com-6814 5 3 arguably arguably RB hackingdistributed-com-6814 5 4 the the DT hackingdistributed-com-6814 5 5 most most RBS hackingdistributed-com-6814 5 6 visible visible JJ hackingdistributed-com-6814 5 7 project project NN hackingdistributed-com-6814 5 8 in in IN hackingdistributed-com-6814 5 9 the the DT hackingdistributed-com-6814 5 10 Ethereum ethereum JJ hackingdistributed-com-6814 5 11 ecosystem ecosystem NN hackingdistributed-com-6814 5 12 . . . hackingdistributed-com-6814 6 1 We -PRON- PRP hackingdistributed-com-6814 6 2 just just RB hackingdistributed-com-6814 6 3 released release VBD hackingdistributed-com-6814 6 4 the the DT hackingdistributed-com-6814 6 5 first first JJ hackingdistributed-com-6814 6 6 draft draft NN hackingdistributed-com-6814 6 7 of of IN hackingdistributed-com-6814 6 8 a a DT hackingdistributed-com-6814 6 9 research research NN hackingdistributed-com-6814 6 10 paper paper NN hackingdistributed-com-6814 6 11 that that WDT hackingdistributed-com-6814 6 12 analyzed analyze VBD hackingdistributed-com-6814 6 13 The the DT hackingdistributed-com-6814 6 14 DAO DAO NNP hackingdistributed-com-6814 6 15 and and CC hackingdistributed-com-6814 6 16 its -PRON- PRP$ hackingdistributed-com-6814 6 17 voting voting NN hackingdistributed-com-6814 6 18 mechanism mechanism NN hackingdistributed-com-6814 6 19 . . . hackingdistributed-com-6814 7 1 This this DT hackingdistributed-com-6814 7 2 paper paper NN hackingdistributed-com-6814 7 3 identifies identify VBZ hackingdistributed-com-6814 7 4 problems problem NNS hackingdistributed-com-6814 7 5 with with IN hackingdistributed-com-6814 7 6 The the DT hackingdistributed-com-6814 7 7 DAO DAO NNP hackingdistributed-com-6814 7 8 's 's POS hackingdistributed-com-6814 7 9 mechanism mechanism NN hackingdistributed-com-6814 7 10 design design NN hackingdistributed-com-6814 7 11 that that WDT hackingdistributed-com-6814 7 12 incentivize incentivize VBP hackingdistributed-com-6814 7 13 investors investor NNS hackingdistributed-com-6814 7 14 to to TO hackingdistributed-com-6814 7 15 behave behave VB hackingdistributed-com-6814 7 16 strategically strategically RB hackingdistributed-com-6814 7 17 ; ; : hackingdistributed-com-6814 7 18 that that RB hackingdistributed-com-6814 7 19 is is RB hackingdistributed-com-6814 7 20 , , , hackingdistributed-com-6814 7 21 at at IN hackingdistributed-com-6814 7 22 odds odd NNS hackingdistributed-com-6814 7 23 with with IN hackingdistributed-com-6814 7 24 truthful truthful JJ hackingdistributed-com-6814 7 25 voting voting NN hackingdistributed-com-6814 7 26 on on IN hackingdistributed-com-6814 7 27 their -PRON- PRP$ hackingdistributed-com-6814 7 28 preferences preference NNS hackingdistributed-com-6814 7 29 . . . hackingdistributed-com-6814 8 1 We -PRON- PRP hackingdistributed-com-6814 8 2 then then RB hackingdistributed-com-6814 8 3 outline outline VBP hackingdistributed-com-6814 8 4 potential potential JJ hackingdistributed-com-6814 8 5 attacks attack NNS hackingdistributed-com-6814 8 6 against against IN hackingdistributed-com-6814 8 7 The the DT hackingdistributed-com-6814 8 8 DAO DAO NNP hackingdistributed-com-6814 8 9 made make VBD hackingdistributed-com-6814 8 10 possible possible JJ hackingdistributed-com-6814 8 11 by by IN hackingdistributed-com-6814 8 12 these these DT hackingdistributed-com-6814 8 13 behaviors behavior NNS hackingdistributed-com-6814 8 14 . . . hackingdistributed-com-6814 9 1 In in IN hackingdistributed-com-6814 9 2 particular particular JJ hackingdistributed-com-6814 9 3 , , , hackingdistributed-com-6814 9 4 we -PRON- PRP hackingdistributed-com-6814 9 5 have have VBP hackingdistributed-com-6814 9 6 identified identify VBN hackingdistributed-com-6814 9 7 seven seven CD hackingdistributed-com-6814 9 8 causes cause NNS hackingdistributed-com-6814 9 9 for for IN hackingdistributed-com-6814 9 10 concern concern NN hackingdistributed-com-6814 9 11 that that WDT hackingdistributed-com-6814 9 12 can can MD hackingdistributed-com-6814 9 13 cause cause VB hackingdistributed-com-6814 9 14 DAO DAO NNP hackingdistributed-com-6814 9 15 participants participant NNS hackingdistributed-com-6814 9 16 to to TO hackingdistributed-com-6814 9 17 engage engage VB hackingdistributed-com-6814 9 18 in in IN hackingdistributed-com-6814 9 19 strategic strategic JJ hackingdistributed-com-6814 9 20 behaviors behavior NNS hackingdistributed-com-6814 9 21 . . . hackingdistributed-com-6814 10 1 Some some DT hackingdistributed-com-6814 10 2 of of IN hackingdistributed-com-6814 10 3 these these DT hackingdistributed-com-6814 10 4 behaviors behavior NNS hackingdistributed-com-6814 10 5 can can MD hackingdistributed-com-6814 10 6 cause cause VB hackingdistributed-com-6814 10 7 honest honest JJ hackingdistributed-com-6814 10 8 DAO DAO NNP hackingdistributed-com-6814 10 9 investors investor NNS hackingdistributed-com-6814 10 10 to to TO hackingdistributed-com-6814 10 11 have have VB hackingdistributed-com-6814 10 12 their -PRON- PRP$ hackingdistributed-com-6814 10 13 investments investment NNS hackingdistributed-com-6814 10 14 hijacked hijack VBN hackingdistributed-com-6814 10 15 or or CC hackingdistributed-com-6814 10 16 committed commit VBN hackingdistributed-com-6814 10 17 to to IN hackingdistributed-com-6814 10 18 proposals proposal NNS hackingdistributed-com-6814 10 19 against against IN hackingdistributed-com-6814 10 20 their -PRON- PRP$ hackingdistributed-com-6814 10 21 interest interest NN hackingdistributed-com-6814 10 22 and and CC hackingdistributed-com-6814 10 23 intent intent NN hackingdistributed-com-6814 10 24 . . . hackingdistributed-com-6814 11 1 These these DT hackingdistributed-com-6814 11 2 concerns concern NNS hackingdistributed-com-6814 11 3 motivate motivate VBP hackingdistributed-com-6814 11 4 a a DT hackingdistributed-com-6814 11 5 moratorium moratorium NN hackingdistributed-com-6814 11 6 on on IN hackingdistributed-com-6814 11 7 funding funding NN hackingdistributed-com-6814 11 8 proposals proposal NNS hackingdistributed-com-6814 11 9 to to TO hackingdistributed-com-6814 11 10 prevent prevent VB hackingdistributed-com-6814 11 11 losses loss NNS hackingdistributed-com-6814 11 12 due due JJ hackingdistributed-com-6814 11 13 to to IN hackingdistributed-com-6814 11 14 poor poor JJ hackingdistributed-com-6814 11 15 mechanism mechanism NN hackingdistributed-com-6814 11 16 design design NN hackingdistributed-com-6814 11 17 . . . hackingdistributed-com-6814 12 1 A a DT hackingdistributed-com-6814 12 2 moratorium moratorium NN hackingdistributed-com-6814 12 3 would would MD hackingdistributed-com-6814 12 4 give give VB hackingdistributed-com-6814 12 5 The the DT hackingdistributed-com-6814 12 6 DAO DAO NNP hackingdistributed-com-6814 12 7 time time NN hackingdistributed-com-6814 12 8 to to TO hackingdistributed-com-6814 12 9 make make VB hackingdistributed-com-6814 12 10 critical critical JJ hackingdistributed-com-6814 12 11 security security NN hackingdistributed-com-6814 12 12 upgrades upgrade NNS hackingdistributed-com-6814 12 13 . . . hackingdistributed-com-6814 13 1 We -PRON- PRP hackingdistributed-com-6814 13 2 encourage encourage VBP hackingdistributed-com-6814 13 3 the the DT hackingdistributed-com-6814 13 4 community community NN hackingdistributed-com-6814 13 5 to to TO hackingdistributed-com-6814 13 6 adopt adopt VB hackingdistributed-com-6814 13 7 a a DT hackingdistributed-com-6814 13 8 moratorium moratorium NN hackingdistributed-com-6814 13 9 until until IN hackingdistributed-com-6814 13 10 The the DT hackingdistributed-com-6814 13 11 DAO DAO NNP hackingdistributed-com-6814 13 12 can can MD hackingdistributed-com-6814 13 13 be be VB hackingdistributed-com-6814 13 14 updated update VBN hackingdistributed-com-6814 13 15 . . . hackingdistributed-com-6814 14 1 For for IN hackingdistributed-com-6814 14 2 expediency expediency NN hackingdistributed-com-6814 14 3 , , , hackingdistributed-com-6814 14 4 we -PRON- PRP hackingdistributed-com-6814 14 5 skip skip VBP hackingdistributed-com-6814 14 6 the the DT hackingdistributed-com-6814 14 7 background background NN hackingdistributed-com-6814 14 8 on on IN hackingdistributed-com-6814 14 9 The the DT hackingdistributed-com-6814 14 10 DAO DAO NNP hackingdistributed-com-6814 14 11 and and CC hackingdistributed-com-6814 14 12 its -PRON- PRP$ hackingdistributed-com-6814 14 13 mechanisms mechanism NNS hackingdistributed-com-6814 14 14 and and CC hackingdistributed-com-6814 14 15 jump jump VB hackingdistributed-com-6814 14 16 right right RB hackingdistributed-com-6814 14 17 into into IN hackingdistributed-com-6814 14 18 the the DT hackingdistributed-com-6814 14 19 attacks attack NNS hackingdistributed-com-6814 14 20 . . . hackingdistributed-com-6814 15 1 A a DT hackingdistributed-com-6814 15 2 primer primer NN hackingdistributed-com-6814 15 3 on on IN hackingdistributed-com-6814 15 4 The the DT hackingdistributed-com-6814 15 5 DAO DAO NNP hackingdistributed-com-6814 15 6 's 's POS hackingdistributed-com-6814 15 7 operation operation NN hackingdistributed-com-6814 15 8 can can MD hackingdistributed-com-6814 15 9 be be VB hackingdistributed-com-6814 15 10 found find VBN hackingdistributed-com-6814 15 11 in in IN hackingdistributed-com-6814 15 12 the the DT hackingdistributed-com-6814 15 13 full full JJ hackingdistributed-com-6814 15 14 paper paper NN hackingdistributed-com-6814 15 15 . . . hackingdistributed-com-6814 16 1 Attacks attack NNS hackingdistributed-com-6814 16 2 and and CC hackingdistributed-com-6814 16 3 Concerns concern NNS hackingdistributed-com-6814 16 4 The the DT hackingdistributed-com-6814 16 5 central central JJ hackingdistributed-com-6814 16 6 point point NN hackingdistributed-com-6814 16 7 of of IN hackingdistributed-com-6814 16 8 the the DT hackingdistributed-com-6814 16 9 DAO DAO NNP hackingdistributed-com-6814 16 10 is be VBZ hackingdistributed-com-6814 16 11 to to TO hackingdistributed-com-6814 16 12 enable enable VB hackingdistributed-com-6814 16 13 token token JJ hackingdistributed-com-6814 16 14 holders holder NNS hackingdistributed-com-6814 16 15 to to TO hackingdistributed-com-6814 16 16 vote vote VB hackingdistributed-com-6814 16 17 on on IN hackingdistributed-com-6814 16 18 proposals proposal NNS hackingdistributed-com-6814 16 19 . . . hackingdistributed-com-6814 17 1 Every every DT hackingdistributed-com-6814 17 2 proposal proposal NN hackingdistributed-com-6814 17 3 has have VBZ hackingdistributed-com-6814 17 4 a a DT hackingdistributed-com-6814 17 5 clear clear JJ hackingdistributed-com-6814 17 6 present present JJ hackingdistributed-com-6814 17 7 cost cost NN hackingdistributed-com-6814 17 8 , , , hackingdistributed-com-6814 17 9 specified specify VBN hackingdistributed-com-6814 17 10 in in IN hackingdistributed-com-6814 17 11 the the DT hackingdistributed-com-6814 17 12 proposal proposal NN hackingdistributed-com-6814 17 13 itself -PRON- PRP hackingdistributed-com-6814 17 14 . . . hackingdistributed-com-6814 18 1 It -PRON- PRP hackingdistributed-com-6814 18 2 returns return VBZ hackingdistributed-com-6814 18 3 value value NN hackingdistributed-com-6814 18 4 to to IN hackingdistributed-com-6814 18 5 the the DT hackingdistributed-com-6814 18 6 shareholders shareholder NNS hackingdistributed-com-6814 18 7 either either CC hackingdistributed-com-6814 18 8 through through IN hackingdistributed-com-6814 18 9 an an DT hackingdistributed-com-6814 18 10 expected expect VBN hackingdistributed-com-6814 18 11 profit profit NN hackingdistributed-com-6814 18 12 denominated denominate VBN hackingdistributed-com-6814 18 13 in in IN hackingdistributed-com-6814 18 14 ether ether NN hackingdistributed-com-6814 18 15 and and CC hackingdistributed-com-6814 18 16 paid pay VBD hackingdistributed-com-6814 18 17 back back RB hackingdistributed-com-6814 18 18 to to IN hackingdistributed-com-6814 18 19 The the DT hackingdistributed-com-6814 18 20 DAO DAO NNP hackingdistributed-com-6814 18 21 , , , hackingdistributed-com-6814 18 22 or or CC hackingdistributed-com-6814 18 23 through through IN hackingdistributed-com-6814 18 24 the the DT hackingdistributed-com-6814 18 25 implicit implicit JJ hackingdistributed-com-6814 18 26 appreciation appreciation NN hackingdistributed-com-6814 18 27 of of IN hackingdistributed-com-6814 18 28 the the DT hackingdistributed-com-6814 18 29 The the DT hackingdistributed-com-6814 18 30 Dao Dao NNP hackingdistributed-com-6814 18 31 Tokens Tokens NNPS hackingdistributed-com-6814 18 32 ( ( -LRB- hackingdistributed-com-6814 18 33 TDTs TDTs NNP hackingdistributed-com-6814 18 34 ) ) -RRB- hackingdistributed-com-6814 18 35 . . . hackingdistributed-com-6814 19 1 As as IN hackingdistributed-com-6814 19 2 with with IN hackingdistributed-com-6814 19 3 every every DT hackingdistributed-com-6814 19 4 investment investment NN hackingdistributed-com-6814 19 5 , , , hackingdistributed-com-6814 19 6 proposals proposal NNS hackingdistributed-com-6814 19 7 to to IN hackingdistributed-com-6814 19 8 the the DT hackingdistributed-com-6814 19 9 DAO DAO NNP hackingdistributed-com-6814 19 10 have have VB hackingdistributed-com-6814 19 11 a a DT hackingdistributed-com-6814 19 12 probability probability NN hackingdistributed-com-6814 19 13 of of IN hackingdistributed-com-6814 19 14 success success NN hackingdistributed-com-6814 19 15 that that WDT hackingdistributed-com-6814 19 16 depends depend VBZ hackingdistributed-com-6814 19 17 on on IN hackingdistributed-com-6814 19 18 the the DT hackingdistributed-com-6814 19 19 nature nature NN hackingdistributed-com-6814 19 20 of of IN hackingdistributed-com-6814 19 21 the the DT hackingdistributed-com-6814 19 22 venture venture NN hackingdistributed-com-6814 19 23 and and CC hackingdistributed-com-6814 19 24 its -PRON- PRP$ hackingdistributed-com-6814 19 25 business business NN hackingdistributed-com-6814 19 26 plan plan NN hackingdistributed-com-6814 19 27 . . . hackingdistributed-com-6814 20 1 For for IN hackingdistributed-com-6814 20 2 instance instance NN hackingdistributed-com-6814 20 3 , , , hackingdistributed-com-6814 20 4 a a DT hackingdistributed-com-6814 20 5 proposal proposal NN hackingdistributed-com-6814 20 6 may may MD hackingdistributed-com-6814 20 7 ask ask VB hackingdistributed-com-6814 20 8 for for IN hackingdistributed-com-6814 20 9 1000 1000 CD hackingdistributed-com-6814 20 10 Ether Ether NNP hackingdistributed-com-6814 20 11 to to TO hackingdistributed-com-6814 20 12 make make VB hackingdistributed-com-6814 20 13 1000 1000 CD hackingdistributed-com-6814 20 14 T t NN hackingdistributed-com-6814 20 15 - - HYPH hackingdistributed-com-6814 20 16 Shirts shirt NNS hackingdistributed-com-6814 20 17 , , , hackingdistributed-com-6814 20 18 and and CC hackingdistributed-com-6814 20 19 may may MD hackingdistributed-com-6814 20 20 estimate estimate VB hackingdistributed-com-6814 20 21 that that IN hackingdistributed-com-6814 20 22 they -PRON- PRP hackingdistributed-com-6814 20 23 will will MD hackingdistributed-com-6814 20 24 sell sell VB hackingdistributed-com-6814 20 25 them -PRON- PRP hackingdistributed-com-6814 20 26 for for IN hackingdistributed-com-6814 20 27 1.5 1.5 CD hackingdistributed-com-6814 20 28 Ether Ether NNP hackingdistributed-com-6814 20 29 each each DT hackingdistributed-com-6814 20 30 , , , hackingdistributed-com-6814 20 31 to to TO hackingdistributed-com-6814 20 32 yield yield VB hackingdistributed-com-6814 20 33 a a DT hackingdistributed-com-6814 20 34 total total JJ hackingdistributed-com-6814 20 35 profit profit NN hackingdistributed-com-6814 20 36 of of IN hackingdistributed-com-6814 20 37 500 500 CD hackingdistributed-com-6814 20 38 Ether Ether NNP hackingdistributed-com-6814 20 39 over over IN hackingdistributed-com-6814 20 40 a a DT hackingdistributed-com-6814 20 41 few few JJ hackingdistributed-com-6814 20 42 months month NNS hackingdistributed-com-6814 20 43 , , , hackingdistributed-com-6814 20 44 and and CC hackingdistributed-com-6814 20 45 thus thus RB hackingdistributed-com-6814 20 46 estimate estimate VBP hackingdistributed-com-6814 20 47 they -PRON- PRP hackingdistributed-com-6814 20 48 will will MD hackingdistributed-com-6814 20 49 return return VB hackingdistributed-com-6814 20 50 1500 1500 CD hackingdistributed-com-6814 20 51 Ether Ether NNP hackingdistributed-com-6814 20 52 to to IN hackingdistributed-com-6814 20 53 The the DT hackingdistributed-com-6814 20 54 DAO DAO NNP hackingdistributed-com-6814 20 55 . . . hackingdistributed-com-6814 21 1 It -PRON- PRP hackingdistributed-com-6814 21 2 is be VBZ hackingdistributed-com-6814 21 3 expected expect VBN hackingdistributed-com-6814 21 4 that that IN hackingdistributed-com-6814 21 5 vigorous vigorous JJ hackingdistributed-com-6814 21 6 debate debate NN hackingdistributed-com-6814 21 7 and and CC hackingdistributed-com-6814 21 8 discussion discussion NN hackingdistributed-com-6814 21 9 during during IN hackingdistributed-com-6814 21 10 the the DT hackingdistributed-com-6814 21 11 voting voting NN hackingdistributed-com-6814 21 12 phase phase NN hackingdistributed-com-6814 21 13 will will MD hackingdistributed-com-6814 21 14 enable enable VB hackingdistributed-com-6814 21 15 each each DT hackingdistributed-com-6814 21 16 voter voter NN hackingdistributed-com-6814 21 17 to to TO hackingdistributed-com-6814 21 18 independently independently RB hackingdistributed-com-6814 21 19 estimate estimate VB hackingdistributed-com-6814 21 20 the the DT hackingdistributed-com-6814 21 21 chances chance NNS hackingdistributed-com-6814 21 22 of of IN hackingdistributed-com-6814 21 23 success success NN hackingdistributed-com-6814 21 24 , , , hackingdistributed-com-6814 21 25 and and CC hackingdistributed-com-6814 21 26 thus thus RB hackingdistributed-com-6814 21 27 , , , hackingdistributed-com-6814 21 28 the the DT hackingdistributed-com-6814 21 29 expected expect VBN hackingdistributed-com-6814 21 30 value value NN hackingdistributed-com-6814 21 31 ( ( -LRB- hackingdistributed-com-6814 21 32 EV EV NNP hackingdistributed-com-6814 21 33 ) ) -RRB- hackingdistributed-com-6814 21 34 . . . hackingdistributed-com-6814 22 1 Good good JJ hackingdistributed-com-6814 22 2 mechanism mechanism NN hackingdistributed-com-6814 22 3 design design NN hackingdistributed-com-6814 22 4 dictates dictate NNS hackingdistributed-com-6814 22 5 that that IN hackingdistributed-com-6814 22 6 the the DT hackingdistributed-com-6814 22 7 overall overall JJ hackingdistributed-com-6814 22 8 organization organization NN hackingdistributed-com-6814 22 9 be be VB hackingdistributed-com-6814 22 10 constructed construct VBN hackingdistributed-com-6814 22 11 such such JJ hackingdistributed-com-6814 22 12 that that IN hackingdistributed-com-6814 22 13 rational rational JJ hackingdistributed-com-6814 22 14 actors actor NNS hackingdistributed-com-6814 22 15 vote vote VBP hackingdistributed-com-6814 22 16 truthfully truthfully RB hackingdistributed-com-6814 22 17 in in IN hackingdistributed-com-6814 22 18 accordance accordance NN hackingdistributed-com-6814 22 19 with with IN hackingdistributed-com-6814 22 20 their -PRON- PRP$ hackingdistributed-com-6814 22 21 estimates estimate NNS hackingdistributed-com-6814 22 22 of of IN hackingdistributed-com-6814 22 23 the the DT hackingdistributed-com-6814 22 24 expected expect VBN hackingdistributed-com-6814 22 25 value value NN hackingdistributed-com-6814 22 26 of of IN hackingdistributed-com-6814 22 27 each each DT hackingdistributed-com-6814 22 28 proposal proposal NN hackingdistributed-com-6814 22 29 . . . hackingdistributed-com-6814 23 1 For for IN hackingdistributed-com-6814 23 2 the the DT hackingdistributed-com-6814 23 3 wisdom wisdom NN hackingdistributed-com-6814 23 4 of of IN hackingdistributed-com-6814 23 5 the the DT hackingdistributed-com-6814 23 6 crowd crowd NN hackingdistributed-com-6814 23 7 to to TO hackingdistributed-com-6814 23 8 manifest manifest VB hackingdistributed-com-6814 23 9 itself -PRON- PRP hackingdistributed-com-6814 23 10 , , , hackingdistributed-com-6814 23 11 we -PRON- PRP hackingdistributed-com-6814 23 12 would would MD hackingdistributed-com-6814 23 13 like like VB hackingdistributed-com-6814 23 14 a a DT hackingdistributed-com-6814 23 15 TDT TDT NNP hackingdistributed-com-6814 23 16 holder holder NN hackingdistributed-com-6814 23 17 to to TO hackingdistributed-com-6814 23 18 vote vote VB hackingdistributed-com-6814 23 19 YES yes NN hackingdistributed-com-6814 23 20 for for IN hackingdistributed-com-6814 23 21 a a DT hackingdistributed-com-6814 23 22 proposal proposal NN hackingdistributed-com-6814 23 23 that that IN hackingdistributed-com-6814 23 24 they -PRON- PRP hackingdistributed-com-6814 23 25 believe believe VBP hackingdistributed-com-6814 23 26 has have VBZ hackingdistributed-com-6814 23 27 positive positive JJ hackingdistributed-com-6814 23 28 expected expect VBN hackingdistributed-com-6814 23 29 value value NN hackingdistributed-com-6814 23 30 ( ( -LRB- hackingdistributed-com-6814 23 31 + + CC hackingdistributed-com-6814 23 32 EV ev NN hackingdistributed-com-6814 23 33 ) ) -RRB- hackingdistributed-com-6814 23 34 , , , hackingdistributed-com-6814 23 35 and and CC hackingdistributed-com-6814 23 36 NO no UH hackingdistributed-com-6814 23 37 for for IN hackingdistributed-com-6814 23 38 a a DT hackingdistributed-com-6814 23 39 proposal proposal NN hackingdistributed-com-6814 23 40 they -PRON- PRP hackingdistributed-com-6814 23 41 believe believe VBP hackingdistributed-com-6814 23 42 has have VBZ hackingdistributed-com-6814 23 43 a a DT hackingdistributed-com-6814 23 44 negative negative JJ hackingdistributed-com-6814 23 45 expected expect VBN hackingdistributed-com-6814 23 46 value value NN hackingdistributed-com-6814 23 47 ( ( -LRB- hackingdistributed-com-6814 23 48 -EV -EV NFP hackingdistributed-com-6814 23 49 ) ) -RRB- hackingdistributed-com-6814 23 50 ; ; : hackingdistributed-com-6814 23 51 alternatively alternatively RB hackingdistributed-com-6814 23 52 , , , hackingdistributed-com-6814 23 53 they -PRON- PRP hackingdistributed-com-6814 23 54 may may MD hackingdistributed-com-6814 23 55 abstain abstain VB hackingdistributed-com-6814 23 56 if if IN hackingdistributed-com-6814 23 57 their -PRON- PRP$ hackingdistributed-com-6814 23 58 vote vote NN hackingdistributed-com-6814 23 59 is be VBZ hackingdistributed-com-6814 23 60 not not RB hackingdistributed-com-6814 23 61 going go VBG hackingdistributed-com-6814 23 62 to to TO hackingdistributed-com-6814 23 63 change change VB hackingdistributed-com-6814 23 64 the the DT hackingdistributed-com-6814 23 65 outcome outcome NN hackingdistributed-com-6814 23 66 . . . hackingdistributed-com-6814 24 1 We -PRON- PRP hackingdistributed-com-6814 24 2 now now RB hackingdistributed-com-6814 24 3 describe describe VBP hackingdistributed-com-6814 24 4 why why WRB hackingdistributed-com-6814 24 5 the the DT hackingdistributed-com-6814 24 6 current current JJ hackingdistributed-com-6814 24 7 implementation implementation NN hackingdistributed-com-6814 24 8 of of IN hackingdistributed-com-6814 24 9 The the DT hackingdistributed-com-6814 24 10 DAO DAO NNP hackingdistributed-com-6814 24 11 fails fail VBZ hackingdistributed-com-6814 24 12 to to TO hackingdistributed-com-6814 24 13 uphold uphold VB hackingdistributed-com-6814 24 14 this this DT hackingdistributed-com-6814 24 15 principle principle NN hackingdistributed-com-6814 24 16 . . . hackingdistributed-com-6814 25 1 The the DT hackingdistributed-com-6814 25 2 Affirmative Affirmative NNP hackingdistributed-com-6814 25 3 Bias Bias NNP hackingdistributed-com-6814 25 4 , , , hackingdistributed-com-6814 25 5 and and CC hackingdistributed-com-6814 25 6 the the DT hackingdistributed-com-6814 25 7 Disincentive Disincentive NNP hackingdistributed-com-6814 25 8 to to TO hackingdistributed-com-6814 25 9 Vote vote VB hackingdistributed-com-6814 25 10 No no NN hackingdistributed-com-6814 25 11 The the DT hackingdistributed-com-6814 25 12 current current JJ hackingdistributed-com-6814 25 13 DAO DAO NNP hackingdistributed-com-6814 25 14 has have VBZ hackingdistributed-com-6814 25 15 a a DT hackingdistributed-com-6814 25 16 strong strong JJ hackingdistributed-com-6814 25 17 positive positive JJ hackingdistributed-com-6814 25 18 bias bias NN hackingdistributed-com-6814 25 19 to to TO hackingdistributed-com-6814 25 20 vote vote VB hackingdistributed-com-6814 25 21 YES yes NN hackingdistributed-com-6814 25 22 on on IN hackingdistributed-com-6814 25 23 proposals proposal NNS hackingdistributed-com-6814 25 24 and and CC hackingdistributed-com-6814 25 25 to to TO hackingdistributed-com-6814 25 26 suppress suppress VB hackingdistributed-com-6814 25 27 NO no DT hackingdistributed-com-6814 25 28 votes vote NNS hackingdistributed-com-6814 25 29 as as IN hackingdistributed-com-6814 25 30 a a DT hackingdistributed-com-6814 25 31 side side NN hackingdistributed-com-6814 25 32 - - HYPH hackingdistributed-com-6814 25 33 effect effect NN hackingdistributed-com-6814 25 34 of of IN hackingdistributed-com-6814 25 35 the the DT hackingdistributed-com-6814 25 36 way way NN hackingdistributed-com-6814 25 37 in in IN hackingdistributed-com-6814 25 38 which which WDT hackingdistributed-com-6814 25 39 it -PRON- PRP hackingdistributed-com-6814 25 40 restricts restrict VBZ hackingdistributed-com-6814 25 41 users user NNS hackingdistributed-com-6814 25 42 ’ ’ POS hackingdistributed-com-6814 25 43 range range NN hackingdistributed-com-6814 25 44 of of IN hackingdistributed-com-6814 25 45 options option NNS hackingdistributed-com-6814 25 46 following follow VBG hackingdistributed-com-6814 25 47 the the DT hackingdistributed-com-6814 25 48 casting casting NN hackingdistributed-com-6814 25 49 of of IN hackingdistributed-com-6814 25 50 a a DT hackingdistributed-com-6814 25 51 vote vote NN hackingdistributed-com-6814 25 52 . . . hackingdistributed-com-6814 26 1 Specifically specifically RB hackingdistributed-com-6814 26 2 , , , hackingdistributed-com-6814 26 3 the the DT hackingdistributed-com-6814 26 4 current current JJ hackingdistributed-com-6814 26 5 DAO DAO NNP hackingdistributed-com-6814 26 6 restricts restrict VBZ hackingdistributed-com-6814 26 7 the the DT hackingdistributed-com-6814 26 8 ability ability NN hackingdistributed-com-6814 26 9 of of IN hackingdistributed-com-6814 26 10 a a DT hackingdistributed-com-6814 26 11 token token JJ hackingdistributed-com-6814 26 12 holder holder NN hackingdistributed-com-6814 26 13 to to TO hackingdistributed-com-6814 26 14 split split VB hackingdistributed-com-6814 26 15 from from IN hackingdistributed-com-6814 26 16 the the DT hackingdistributed-com-6814 26 17 DAO DAO NNP hackingdistributed-com-6814 26 18 once once IN hackingdistributed-com-6814 26 19 they -PRON- PRP hackingdistributed-com-6814 26 20 have have VBP hackingdistributed-com-6814 26 21 voted vote VBN hackingdistributed-com-6814 26 22 on on IN hackingdistributed-com-6814 26 23 a a DT hackingdistributed-com-6814 26 24 proposal proposal NN hackingdistributed-com-6814 26 25 until until IN hackingdistributed-com-6814 26 26 the the DT hackingdistributed-com-6814 26 27 outcome outcome NN hackingdistributed-com-6814 26 28 of of IN hackingdistributed-com-6814 26 29 the the DT hackingdistributed-com-6814 26 30 vote vote NN hackingdistributed-com-6814 26 31 is be VBZ hackingdistributed-com-6814 26 32 determined determine VBN hackingdistributed-com-6814 26 33 . . . hackingdistributed-com-6814 27 1 Thus thus RB hackingdistributed-com-6814 27 2 , , , hackingdistributed-com-6814 27 3 a a DT hackingdistributed-com-6814 27 4 voter voter NN hackingdistributed-com-6814 27 5 who who WP hackingdistributed-com-6814 27 6 believes believe VBZ hackingdistributed-com-6814 27 7 a a DT hackingdistributed-com-6814 27 8 proposal proposal NN hackingdistributed-com-6814 27 9 has have VBZ hackingdistributed-com-6814 27 10 negative negative JJ hackingdistributed-com-6814 27 11 expected expect VBN hackingdistributed-com-6814 27 12 value value NN hackingdistributed-com-6814 27 13 is be VBZ hackingdistributed-com-6814 27 14 in in IN hackingdistributed-com-6814 27 15 a a DT hackingdistributed-com-6814 27 16 quandary quandary NN hackingdistributed-com-6814 27 17 : : : hackingdistributed-com-6814 27 18 they -PRON- PRP hackingdistributed-com-6814 27 19 can can MD hackingdistributed-com-6814 27 20 split split VB hackingdistributed-com-6814 27 21 from from IN hackingdistributed-com-6814 27 22 The the DT hackingdistributed-com-6814 27 23 DAO DAO NNP hackingdistributed-com-6814 27 24 immediately immediately RB hackingdistributed-com-6814 27 25 without without IN hackingdistributed-com-6814 27 26 taking take VBG hackingdistributed-com-6814 27 27 any any DT hackingdistributed-com-6814 27 28 risk risk NN hackingdistributed-com-6814 27 29 , , , hackingdistributed-com-6814 27 30 or or CC hackingdistributed-com-6814 27 31 else else RB hackingdistributed-com-6814 27 32 they -PRON- PRP hackingdistributed-com-6814 27 33 can can MD hackingdistributed-com-6814 27 34 vote vote VB hackingdistributed-com-6814 27 35 NO NO NNP hackingdistributed-com-6814 27 36 and and CC hackingdistributed-com-6814 27 37 hope hope VB hackingdistributed-com-6814 27 38 that that IN hackingdistributed-com-6814 27 39 the the DT hackingdistributed-com-6814 27 40 proposal proposal NN hackingdistributed-com-6814 27 41 fails fail VBZ hackingdistributed-com-6814 27 42 to to TO hackingdistributed-com-6814 27 43 be be VB hackingdistributed-com-6814 27 44 funded fund VBN hackingdistributed-com-6814 27 45 . . . hackingdistributed-com-6814 28 1 A a DT hackingdistributed-com-6814 28 2 NO no DT hackingdistributed-com-6814 28 3 vote vote NN hackingdistributed-com-6814 28 4 is be VBZ hackingdistributed-com-6814 28 5 therefore therefore RB hackingdistributed-com-6814 28 6 inherently inherently RB hackingdistributed-com-6814 28 7 risky risky JJ hackingdistributed-com-6814 28 8 for for IN hackingdistributed-com-6814 28 9 an an DT hackingdistributed-com-6814 28 10 investor investor NN hackingdistributed-com-6814 28 11 who who WP hackingdistributed-com-6814 28 12 perceives perceive VBZ hackingdistributed-com-6814 28 13 the the DT hackingdistributed-com-6814 28 14 proposal proposal NN hackingdistributed-com-6814 28 15 to to TO hackingdistributed-com-6814 28 16 be be VB hackingdistributed-com-6814 28 17 -EV -EV NNP hackingdistributed-com-6814 28 18 , , , hackingdistributed-com-6814 28 19 in in IN hackingdistributed-com-6814 28 20 a a DT hackingdistributed-com-6814 28 21 way way NN hackingdistributed-com-6814 28 22 that that IN hackingdistributed-com-6814 28 23 voting vote VBG hackingdistributed-com-6814 28 24 YES yes UH hackingdistributed-com-6814 28 25 is be VBZ hackingdistributed-com-6814 28 26 not not RB hackingdistributed-com-6814 28 27 for for IN hackingdistributed-com-6814 28 28 a a DT hackingdistributed-com-6814 28 29 + + SYM hackingdistributed-com-6814 28 30 EV ev NN hackingdistributed-com-6814 28 31 voter voter NN hackingdistributed-com-6814 28 32 . . . hackingdistributed-com-6814 29 1 As as IN hackingdistributed-com-6814 29 2 a a DT hackingdistributed-com-6814 29 3 consequence consequence NN hackingdistributed-com-6814 29 4 , , , hackingdistributed-com-6814 29 5 The the DT hackingdistributed-com-6814 29 6 DAO DAO NNP hackingdistributed-com-6814 29 7 voting voting NN hackingdistributed-com-6814 29 8 is be VBZ hackingdistributed-com-6814 29 9 likely likely JJ hackingdistributed-com-6814 29 10 to to TO hackingdistributed-com-6814 29 11 exhibit exhibit VB hackingdistributed-com-6814 29 12 a a DT hackingdistributed-com-6814 29 13 bias bias NN hackingdistributed-com-6814 29 14 : : : hackingdistributed-com-6814 29 15 YES yes NN hackingdistributed-com-6814 29 16 votes vote NNS hackingdistributed-com-6814 29 17 will will MD hackingdistributed-com-6814 29 18 arrive arrive VB hackingdistributed-com-6814 29 19 throughout throughout IN hackingdistributed-com-6814 29 20 the the DT hackingdistributed-com-6814 29 21 voting voting NN hackingdistributed-com-6814 29 22 period period NN hackingdistributed-com-6814 29 23 , , , hackingdistributed-com-6814 29 24 while while IN hackingdistributed-com-6814 29 25 a a DT hackingdistributed-com-6814 29 26 strategic strategic JJ hackingdistributed-com-6814 29 27 token token JJ hackingdistributed-com-6814 29 28 holder holder NN hackingdistributed-com-6814 29 29 will will MD hackingdistributed-com-6814 29 30 want want VB hackingdistributed-com-6814 29 31 to to TO hackingdistributed-com-6814 29 32 cast cast VB hackingdistributed-com-6814 29 33 their -PRON- PRP$ hackingdistributed-com-6814 29 34 NO no DT hackingdistributed-com-6814 29 35 vote vote NN hackingdistributed-com-6814 29 36 only only RB hackingdistributed-com-6814 29 37 when when WRB hackingdistributed-com-6814 29 38 they -PRON- PRP hackingdistributed-com-6814 29 39 have have VBP hackingdistributed-com-6814 29 40 some some DT hackingdistributed-com-6814 29 41 assurance assurance NN hackingdistributed-com-6814 29 42 of of IN hackingdistributed-com-6814 29 43 success success NN hackingdistributed-com-6814 29 44 . . . hackingdistributed-com-6814 30 1 Because because IN hackingdistributed-com-6814 30 2 strategic strategic JJ hackingdistributed-com-6814 30 3 NO no DT hackingdistributed-com-6814 30 4 voters voter NNS hackingdistributed-com-6814 30 5 will will MD hackingdistributed-com-6814 30 6 cast cast VB hackingdistributed-com-6814 30 7 their -PRON- PRP$ hackingdistributed-com-6814 30 8 votes vote NNS hackingdistributed-com-6814 30 9 only only RB hackingdistributed-com-6814 30 10 after after IN hackingdistributed-com-6814 30 11 gaining gain VBG hackingdistributed-com-6814 30 12 information information NN hackingdistributed-com-6814 30 13 on on IN hackingdistributed-com-6814 30 14 others other NNS hackingdistributed-com-6814 30 15 ’ ’ POS hackingdistributed-com-6814 30 16 negative negative JJ hackingdistributed-com-6814 30 17 perception perception NN hackingdistributed-com-6814 30 18 of of IN hackingdistributed-com-6814 30 19 the the DT hackingdistributed-com-6814 30 20 same same JJ hackingdistributed-com-6814 30 21 proposal proposal NN hackingdistributed-com-6814 30 22 , , , hackingdistributed-com-6814 30 23 the the DT hackingdistributed-com-6814 30 24 voting voting NN hackingdistributed-com-6814 30 25 process process NN hackingdistributed-com-6814 30 26 itself -PRON- PRP hackingdistributed-com-6814 30 27 will will MD hackingdistributed-com-6814 30 28 not not RB hackingdistributed-com-6814 30 29 yield yield VB hackingdistributed-com-6814 30 30 uniform uniform JJ hackingdistributed-com-6814 30 31 information information NN hackingdistributed-com-6814 30 32 about about IN hackingdistributed-com-6814 30 33 the the DT hackingdistributed-com-6814 30 34 token token JJ hackingdistributed-com-6814 30 35 holders holder NNS hackingdistributed-com-6814 30 36 ’ ’ POS hackingdistributed-com-6814 30 37 preferences preference NNS hackingdistributed-com-6814 30 38 over over IN hackingdistributed-com-6814 30 39 time time NN hackingdistributed-com-6814 30 40 . . . hackingdistributed-com-6814 31 1 Preferences preference NNS hackingdistributed-com-6814 31 2 of of IN hackingdistributed-com-6814 31 3 the the DT hackingdistributed-com-6814 31 4 positive positive JJ hackingdistributed-com-6814 31 5 voters voter NNS hackingdistributed-com-6814 31 6 will will MD hackingdistributed-com-6814 31 7 be be VB hackingdistributed-com-6814 31 8 visible visible JJ hackingdistributed-com-6814 31 9 early early RB hackingdistributed-com-6814 31 10 on on RB hackingdistributed-com-6814 31 11 , , , hackingdistributed-com-6814 31 12 but but CC hackingdistributed-com-6814 31 13 the the DT hackingdistributed-com-6814 31 14 negative negative JJ hackingdistributed-com-6814 31 15 sentiment sentiment NN hackingdistributed-com-6814 31 16 will will MD hackingdistributed-com-6814 31 17 be be VB hackingdistributed-com-6814 31 18 suppressed suppress VBN hackingdistributed-com-6814 31 19 during during IN hackingdistributed-com-6814 31 20 the the DT hackingdistributed-com-6814 31 21 voting voting NN hackingdistributed-com-6814 31 22 process process NN hackingdistributed-com-6814 31 23 -- -- : hackingdistributed-com-6814 31 24 a a DT hackingdistributed-com-6814 31 25 problematic problematic JJ hackingdistributed-com-6814 31 26 outcome outcome NN hackingdistributed-com-6814 31 27 for for IN hackingdistributed-com-6814 31 28 a a DT hackingdistributed-com-6814 31 29 crowd crowd NN hackingdistributed-com-6814 31 30 - - HYPH hackingdistributed-com-6814 31 31 funding fund VBG hackingdistributed-com-6814 31 32 organization organization NN hackingdistributed-com-6814 31 33 based base VBN hackingdistributed-com-6814 31 34 on on IN hackingdistributed-com-6814 31 35 measuring measure VBG hackingdistributed-com-6814 31 36 the the DT hackingdistributed-com-6814 31 37 sentiment sentiment NN hackingdistributed-com-6814 31 38 of of IN hackingdistributed-com-6814 31 39 the the DT hackingdistributed-com-6814 31 40 crowd crowd NN hackingdistributed-com-6814 31 41 through through IN hackingdistributed-com-6814 31 42 votes vote NNS hackingdistributed-com-6814 31 43 . . . hackingdistributed-com-6814 32 1 The the DT hackingdistributed-com-6814 32 2 Stalking Stalking NNP hackingdistributed-com-6814 32 3 Attack Attack NNP hackingdistributed-com-6814 32 4 Splitting Splitting NNP hackingdistributed-com-6814 32 5 from from IN hackingdistributed-com-6814 32 6 The the DT hackingdistributed-com-6814 32 7 DAO DAO NNP hackingdistributed-com-6814 32 8 ( ( -LRB- hackingdistributed-com-6814 32 9 the the DT hackingdistributed-com-6814 32 10 only only JJ hackingdistributed-com-6814 32 11 viable viable JJ hackingdistributed-com-6814 32 12 method method NN hackingdistributed-com-6814 32 13 of of IN hackingdistributed-com-6814 32 14 extracting extract VBG hackingdistributed-com-6814 32 15 one one CD hackingdistributed-com-6814 32 16 ’s ’s NN hackingdistributed-com-6814 32 17 Ether Ether NNP hackingdistributed-com-6814 32 18 holdings holding NNS hackingdistributed-com-6814 32 19 from from IN hackingdistributed-com-6814 32 20 the the DT hackingdistributed-com-6814 32 21 main main JJ hackingdistributed-com-6814 32 22 DAO DAO NNP hackingdistributed-com-6814 32 23 contract contract NN hackingdistributed-com-6814 32 24 ) ) -RRB- hackingdistributed-com-6814 32 25 is be VBZ hackingdistributed-com-6814 32 26 currently currently RB hackingdistributed-com-6814 32 27 open open JJ hackingdistributed-com-6814 32 28 to to IN hackingdistributed-com-6814 32 29 a a DT hackingdistributed-com-6814 32 30 “ " `` hackingdistributed-com-6814 32 31 stalking stalking NN hackingdistributed-com-6814 32 32 attack attack NN hackingdistributed-com-6814 32 33 . . . hackingdistributed-com-6814 32 34 ” " '' hackingdistributed-com-6814 32 35 Recall recall VB hackingdistributed-com-6814 32 36 that that IN hackingdistributed-com-6814 32 37 a a DT hackingdistributed-com-6814 32 38 user user NN hackingdistributed-com-6814 32 39 who who WP hackingdistributed-com-6814 32 40 splits split VBZ hackingdistributed-com-6814 32 41 from from IN hackingdistributed-com-6814 32 42 The the DT hackingdistributed-com-6814 32 43 DAO DAO NNP hackingdistributed-com-6814 32 44 initiates initiate VBZ hackingdistributed-com-6814 32 45 a a DT hackingdistributed-com-6814 32 46 new new JJ hackingdistributed-com-6814 32 47 DAO DAO NNP hackingdistributed-com-6814 32 48 contract contract NN hackingdistributed-com-6814 32 49 in in IN hackingdistributed-com-6814 32 50 which which WDT hackingdistributed-com-6814 32 51 they -PRON- PRP hackingdistributed-com-6814 32 52 are be VBP hackingdistributed-com-6814 32 53 the the DT hackingdistributed-com-6814 32 54 sole sole JJ hackingdistributed-com-6814 32 55 investor investor NN hackingdistributed-com-6814 32 56 and and CC hackingdistributed-com-6814 32 57 curator curator NN hackingdistributed-com-6814 32 58 . . . hackingdistributed-com-6814 33 1 The the DT hackingdistributed-com-6814 33 2 intent intent NN hackingdistributed-com-6814 33 3 is be VBZ hackingdistributed-com-6814 33 4 that that IN hackingdistributed-com-6814 33 5 a a DT hackingdistributed-com-6814 33 6 user user NN hackingdistributed-com-6814 33 7 can can MD hackingdistributed-com-6814 33 8 extract extract VB hackingdistributed-com-6814 33 9 his -PRON- PRP$ hackingdistributed-com-6814 33 10 funds fund NNS hackingdistributed-com-6814 33 11 by by IN hackingdistributed-com-6814 33 12 whitelisting whiteliste VBG hackingdistributed-com-6814 33 13 a a DT hackingdistributed-com-6814 33 14 proposal proposal NN hackingdistributed-com-6814 33 15 to to TO hackingdistributed-com-6814 33 16 pay pay VB hackingdistributed-com-6814 33 17 himself -PRON- PRP hackingdistributed-com-6814 33 18 the the DT hackingdistributed-com-6814 33 19 entire entire JJ hackingdistributed-com-6814 33 20 contents content NNS hackingdistributed-com-6814 33 21 of of IN hackingdistributed-com-6814 33 22 this this DT hackingdistributed-com-6814 33 23 sub sub NN hackingdistributed-com-6814 33 24 - - NN hackingdistributed-com-6814 33 25 contract contract NN hackingdistributed-com-6814 33 26 , , , hackingdistributed-com-6814 33 27 voting vote VBG hackingdistributed-com-6814 33 28 on on IN hackingdistributed-com-6814 33 29 it -PRON- PRP hackingdistributed-com-6814 33 30 with with IN hackingdistributed-com-6814 33 31 100 100 CD hackingdistributed-com-6814 33 32 % % NN hackingdistributed-com-6814 33 33 support support NN hackingdistributed-com-6814 33 34 , , , hackingdistributed-com-6814 33 35 and and CC hackingdistributed-com-6814 33 36 then then RB hackingdistributed-com-6814 33 37 extracting extract VBG hackingdistributed-com-6814 33 38 the the DT hackingdistributed-com-6814 33 39 funds fund NNS hackingdistributed-com-6814 33 40 by by IN hackingdistributed-com-6814 33 41 executing execute VBG hackingdistributed-com-6814 33 42 the the DT hackingdistributed-com-6814 33 43 approved approve VBN hackingdistributed-com-6814 33 44 proposal proposal NN hackingdistributed-com-6814 33 45 . . . hackingdistributed-com-6814 34 1 However however RB hackingdistributed-com-6814 34 2 , , , hackingdistributed-com-6814 34 3 recall recall VB hackingdistributed-com-6814 34 4 that that IN hackingdistributed-com-6814 34 5 the the DT hackingdistributed-com-6814 34 6 split split NN hackingdistributed-com-6814 34 7 and and CC hackingdistributed-com-6814 34 8 the the DT hackingdistributed-com-6814 34 9 resulting result VBG hackingdistributed-com-6814 34 10 sub sub JJ hackingdistributed-com-6814 34 11 - - JJ hackingdistributed-com-6814 34 12 contract contract NN hackingdistributed-com-6814 34 13 creation creation NN hackingdistributed-com-6814 34 14 takes take VBZ hackingdistributed-com-6814 34 15 place place NN hackingdistributed-com-6814 34 16 on on IN hackingdistributed-com-6814 34 17 a a DT hackingdistributed-com-6814 34 18 public public JJ hackingdistributed-com-6814 34 19 blockchain blockchain NN hackingdistributed-com-6814 34 20 . . . hackingdistributed-com-6814 35 1 Consequently consequently RB hackingdistributed-com-6814 35 2 , , , hackingdistributed-com-6814 35 3 an an DT hackingdistributed-com-6814 35 4 attacker attacker NN hackingdistributed-com-6814 35 5 can can MD hackingdistributed-com-6814 35 6 pursue pursue VB hackingdistributed-com-6814 35 7 a a DT hackingdistributed-com-6814 35 8 targeted target VBN hackingdistributed-com-6814 35 9 individual individual NN hackingdistributed-com-6814 35 10 into into IN hackingdistributed-com-6814 35 11 such such JJ hackingdistributed-com-6814 35 12 sub sub NN hackingdistributed-com-6814 35 13 - - HYPH hackingdistributed-com-6814 35 14 contracts contract NNS hackingdistributed-com-6814 35 15 . . . hackingdistributed-com-6814 36 1 Since since IN hackingdistributed-com-6814 36 2 a a DT hackingdistributed-com-6814 36 3 splitting splitting NN hackingdistributed-com-6814 36 4 user user NN hackingdistributed-com-6814 36 5 is be VBZ hackingdistributed-com-6814 36 6 the the DT hackingdistributed-com-6814 36 7 new new JJ hackingdistributed-com-6814 36 8 curator curator NN hackingdistributed-com-6814 36 9 of of IN hackingdistributed-com-6814 36 10 the the DT hackingdistributed-com-6814 36 11 nascent nascent JJ hackingdistributed-com-6814 36 12 sub sub NN hackingdistributed-com-6814 36 13 - - NN hackingdistributed-com-6814 36 14 contract contract NN hackingdistributed-com-6814 36 15 , , , hackingdistributed-com-6814 36 16 a a DT hackingdistributed-com-6814 36 17 stalker stalker NN hackingdistributed-com-6814 36 18 can can MD hackingdistributed-com-6814 36 19 not not RB hackingdistributed-com-6814 36 20 actually actually RB hackingdistributed-com-6814 36 21 steal steal VB hackingdistributed-com-6814 36 22 funds fund NNS hackingdistributed-com-6814 36 23 ; ; : hackingdistributed-com-6814 36 24 the the DT hackingdistributed-com-6814 36 25 stalkee stalkee NN hackingdistributed-com-6814 36 26 can can MD hackingdistributed-com-6814 36 27 refuse refuse VB hackingdistributed-com-6814 36 28 to to TO hackingdistributed-com-6814 36 29 whitelist whitelist VB hackingdistributed-com-6814 36 30 proposals proposal NNS hackingdistributed-com-6814 36 31 by by IN hackingdistributed-com-6814 36 32 the the DT hackingdistributed-com-6814 36 33 stalker stalker NN hackingdistributed-com-6814 36 34 ( ( -LRB- hackingdistributed-com-6814 36 35 though though IN hackingdistributed-com-6814 36 36 note note NN hackingdistributed-com-6814 36 37 that that IN hackingdistributed-com-6814 36 38 , , , hackingdistributed-com-6814 36 39 due due IN hackingdistributed-com-6814 36 40 to to IN hackingdistributed-com-6814 36 41 potential potential NN hackingdistributed-com-6814 36 42 for for IN hackingdistributed-com-6814 36 43 confusion confusion NN hackingdistributed-com-6814 36 44 and and CC hackingdistributed-com-6814 36 45 human human JJ hackingdistributed-com-6814 36 46 error error NN hackingdistributed-com-6814 36 47 , , , hackingdistributed-com-6814 36 48 the the DT hackingdistributed-com-6814 36 49 expected expect VBN hackingdistributed-com-6814 36 50 outcome outcome NN hackingdistributed-com-6814 36 51 from from IN hackingdistributed-com-6814 36 52 such such JJ hackingdistributed-com-6814 36 53 attacks attack NNS hackingdistributed-com-6814 36 54 is be VBZ hackingdistributed-com-6814 36 55 still still RB hackingdistributed-com-6814 36 56 positive positive JJ hackingdistributed-com-6814 36 57 ) ) -RRB- hackingdistributed-com-6814 36 58 . . . hackingdistributed-com-6814 37 1 If if IN hackingdistributed-com-6814 37 2 the the DT hackingdistributed-com-6814 37 3 stalker stalker NN hackingdistributed-com-6814 37 4 commits commit VBZ hackingdistributed-com-6814 37 5 funds fund NNS hackingdistributed-com-6814 37 6 that that WDT hackingdistributed-com-6814 37 7 correspond correspond VBP hackingdistributed-com-6814 37 8 to to IN hackingdistributed-com-6814 37 9 53 53 CD hackingdistributed-com-6814 37 10 % % NN hackingdistributed-com-6814 37 11 or or CC hackingdistributed-com-6814 37 12 more more JJR hackingdistributed-com-6814 37 13 of of IN hackingdistributed-com-6814 37 14 the the DT hackingdistributed-com-6814 37 15 sub sub NN hackingdistributed-com-6814 37 16 - - NN hackingdistributed-com-6814 37 17 contract contract NN hackingdistributed-com-6814 37 18 , , , hackingdistributed-com-6814 37 19 he -PRON- PRP hackingdistributed-com-6814 37 20 can can MD hackingdistributed-com-6814 37 21 effectively effectively RB hackingdistributed-com-6814 37 22 block block VB hackingdistributed-com-6814 37 23 the the DT hackingdistributed-com-6814 37 24 stalkee stalkee NN hackingdistributed-com-6814 37 25 from from IN hackingdistributed-com-6814 37 26 withdrawing withdraw VBG hackingdistributed-com-6814 37 27 their -PRON- PRP$ hackingdistributed-com-6814 37 28 funds fund NNS hackingdistributed-com-6814 37 29 out out IN hackingdistributed-com-6814 37 30 of of IN hackingdistributed-com-6814 37 31 the the DT hackingdistributed-com-6814 37 32 contract contract NN hackingdistributed-com-6814 37 33 back back RB hackingdistributed-com-6814 37 34 into into IN hackingdistributed-com-6814 37 35 ether ether NN hackingdistributed-com-6814 37 36 . . . hackingdistributed-com-6814 38 1 Subsequent subsequent JJ hackingdistributed-com-6814 38 2 attempts attempt NNS hackingdistributed-com-6814 38 3 by by IN hackingdistributed-com-6814 38 4 the the DT hackingdistributed-com-6814 38 5 victim victim NN hackingdistributed-com-6814 38 6 to to TO hackingdistributed-com-6814 38 7 split split VB hackingdistributed-com-6814 38 8 from from IN hackingdistributed-com-6814 38 9 the the DT hackingdistributed-com-6814 38 10 sub sub JJ hackingdistributed-com-6814 38 11 - - NN hackingdistributed-com-6814 38 12 contract contract NN hackingdistributed-com-6814 38 13 ( ( -LRB- hackingdistributed-com-6814 38 14 to to TO hackingdistributed-com-6814 38 15 create create VB hackingdistributed-com-6814 38 16 a a DT hackingdistributed-com-6814 38 17 sub sub JJ hackingdistributed-com-6814 38 18 - - JJ hackingdistributed-com-6814 38 19 sub sub JJ hackingdistributed-com-6814 38 20 - - JJ hackingdistributed-com-6814 38 21 contract contract NN hackingdistributed-com-6814 38 22 ) ) -RRB- hackingdistributed-com-6814 38 23 can can MD hackingdistributed-com-6814 38 24 be be VB hackingdistributed-com-6814 38 25 followed follow VBN hackingdistributed-com-6814 38 26 recursively recursively RB hackingdistributed-com-6814 38 27 , , , hackingdistributed-com-6814 38 28 effectively effectively RB hackingdistributed-com-6814 38 29 trapping trap VBG hackingdistributed-com-6814 38 30 the the DT hackingdistributed-com-6814 38 31 victim victim NN hackingdistributed-com-6814 38 32 ’s ’s POS hackingdistributed-com-6814 38 33 funds fund NNS hackingdistributed-com-6814 38 34 and and CC hackingdistributed-com-6814 38 35 prohibiting prohibit VBG hackingdistributed-com-6814 38 36 conversion conversion NN hackingdistributed-com-6814 38 37 back back RB hackingdistributed-com-6814 38 38 to to IN hackingdistributed-com-6814 38 39 ether ether NN hackingdistributed-com-6814 38 40 . . . hackingdistributed-com-6814 39 1 The the DT hackingdistributed-com-6814 39 2 attacker attacker NN hackingdistributed-com-6814 39 3 places place VBZ hackingdistributed-com-6814 39 4 no no DT hackingdistributed-com-6814 39 5 funds fund NNS hackingdistributed-com-6814 39 6 at at IN hackingdistributed-com-6814 39 7 risk risk NN hackingdistributed-com-6814 39 8 , , , hackingdistributed-com-6814 39 9 because because IN hackingdistributed-com-6814 39 10 she -PRON- PRP hackingdistributed-com-6814 39 11 can can MD hackingdistributed-com-6814 39 12 split split VB hackingdistributed-com-6814 39 13 from from IN hackingdistributed-com-6814 39 14 the the DT hackingdistributed-com-6814 39 15 child child NN hackingdistributed-com-6814 39 16 - - HYPH hackingdistributed-com-6814 39 17 DAO DAO NNP hackingdistributed-com-6814 39 18 at at IN hackingdistributed-com-6814 39 19 any any DT hackingdistributed-com-6814 39 20 time time NN hackingdistributed-com-6814 39 21 before before IN hackingdistributed-com-6814 39 22 the the DT hackingdistributed-com-6814 39 23 depth depth NN hackingdistributed-com-6814 39 24 limit limit NN hackingdistributed-com-6814 39 25 is be VBZ hackingdistributed-com-6814 39 26 reached reach VBN hackingdistributed-com-6814 39 27 . . . hackingdistributed-com-6814 40 1 This this DT hackingdistributed-com-6814 40 2 creates create VBZ hackingdistributed-com-6814 40 3 the the DT hackingdistributed-com-6814 40 4 possibility possibility NN hackingdistributed-com-6814 40 5 for for IN hackingdistributed-com-6814 40 6 ransom ransom NN hackingdistributed-com-6814 40 7 and and CC hackingdistributed-com-6814 40 8 blackmail blackmail NN hackingdistributed-com-6814 40 9 . . . hackingdistributed-com-6814 41 1 While while IN hackingdistributed-com-6814 41 2 some some DT hackingdistributed-com-6814 41 3 remedies remedy NNS hackingdistributed-com-6814 41 4 have have VBP hackingdistributed-com-6814 41 5 been be VBN hackingdistributed-com-6814 41 6 suggested suggest VBN hackingdistributed-com-6814 41 7 for for IN hackingdistributed-com-6814 41 8 preventing prevent VBG hackingdistributed-com-6814 41 9 and and CC hackingdistributed-com-6814 41 10 counterattacking counterattacking NN hackingdistributed-com-6814 41 11 during during IN hackingdistributed-com-6814 41 12 a a DT hackingdistributed-com-6814 41 13 stalker stalker NN hackingdistributed-com-6814 41 14 attack attack NN hackingdistributed-com-6814 41 15 , , , hackingdistributed-com-6814 41 16 they -PRON- PRP hackingdistributed-com-6814 41 17 require require VBP hackingdistributed-com-6814 41 18 unusual unusual JJ hackingdistributed-com-6814 41 19 technical technical JJ hackingdistributed-com-6814 41 20 sophistication sophistication NN hackingdistributed-com-6814 41 21 and and CC hackingdistributed-com-6814 41 22 diligence diligence NN hackingdistributed-com-6814 41 23 on on IN hackingdistributed-com-6814 41 24 behalf behalf NN hackingdistributed-com-6814 41 25 of of IN hackingdistributed-com-6814 41 26 the the DT hackingdistributed-com-6814 41 27 token token JJ hackingdistributed-com-6814 41 28 holders holder NNS hackingdistributed-com-6814 41 29 . . . hackingdistributed-com-6814 42 1 The the DT hackingdistributed-com-6814 42 2 Ambush Ambush NNP hackingdistributed-com-6814 42 3 Attack Attack NNP hackingdistributed-com-6814 42 4 In in IN hackingdistributed-com-6814 42 5 an an DT hackingdistributed-com-6814 42 6 ambush ambush NN hackingdistributed-com-6814 42 7 , , , hackingdistributed-com-6814 42 8 a a DT hackingdistributed-com-6814 42 9 large large JJ hackingdistributed-com-6814 42 10 investor investor NN hackingdistributed-com-6814 42 11 takes take VBZ hackingdistributed-com-6814 42 12 advantage advantage NN hackingdistributed-com-6814 42 13 of of IN hackingdistributed-com-6814 42 14 the the DT hackingdistributed-com-6814 42 15 bias bias NN hackingdistributed-com-6814 42 16 for for IN hackingdistributed-com-6814 42 17 DAO DAO NNP hackingdistributed-com-6814 42 18 users user NNS hackingdistributed-com-6814 42 19 to to TO hackingdistributed-com-6814 42 20 avoid avoid VB hackingdistributed-com-6814 42 21 voting vote VBG hackingdistributed-com-6814 42 22 NO no RB hackingdistributed-com-6814 42 23 by by IN hackingdistributed-com-6814 42 24 adding add VBG hackingdistributed-com-6814 42 25 a a DT hackingdistributed-com-6814 42 26 large large JJ hackingdistributed-com-6814 42 27 percent percent NN hackingdistributed-com-6814 42 28 of of IN hackingdistributed-com-6814 42 29 YES yes UH hackingdistributed-com-6814 42 30 votes vote NNS hackingdistributed-com-6814 42 31 at at IN hackingdistributed-com-6814 42 32 the the DT hackingdistributed-com-6814 42 33 last last JJ hackingdistributed-com-6814 42 34 minute minute NN hackingdistributed-com-6814 42 35 to to TO hackingdistributed-com-6814 42 36 fund fund VB hackingdistributed-com-6814 42 37 a a DT hackingdistributed-com-6814 42 38 self self NN hackingdistributed-com-6814 42 39 - - HYPH hackingdistributed-com-6814 42 40 serving serve VBG hackingdistributed-com-6814 42 41 proposal proposal NN hackingdistributed-com-6814 42 42 . . . hackingdistributed-com-6814 43 1 Recall recall VB hackingdistributed-com-6814 43 2 that that IN hackingdistributed-com-6814 43 3 under under IN hackingdistributed-com-6814 43 4 the the DT hackingdistributed-com-6814 43 5 current current JJ hackingdistributed-com-6814 43 6 DAO DAO NNP hackingdistributed-com-6814 43 7 structure structure NN hackingdistributed-com-6814 43 8 , , , hackingdistributed-com-6814 43 9 a a DT hackingdistributed-com-6814 43 10 rational rational JJ hackingdistributed-com-6814 43 11 actor actor NN hackingdistributed-com-6814 43 12 who who WP hackingdistributed-com-6814 43 13 believes believe VBZ hackingdistributed-com-6814 43 14 a a DT hackingdistributed-com-6814 43 15 proposal proposal NN hackingdistributed-com-6814 43 16 is be VBZ hackingdistributed-com-6814 43 17 -EV -EV : hackingdistributed-com-6814 43 18 is be VBZ hackingdistributed-com-6814 43 19 likely likely JJ hackingdistributed-com-6814 43 20 to to TO hackingdistributed-com-6814 43 21 refrain refrain VB hackingdistributed-com-6814 43 22 from from IN hackingdistributed-com-6814 43 23 voting voting NN hackingdistributed-com-6814 43 24 , , , hackingdistributed-com-6814 43 25 since since IN hackingdistributed-com-6814 43 26 doing do VBG hackingdistributed-com-6814 43 27 so so RB hackingdistributed-com-6814 43 28 would would MD hackingdistributed-com-6814 43 29 restrict restrict VB hackingdistributed-com-6814 43 30 his -PRON- PRP$ hackingdistributed-com-6814 43 31 ability ability NN hackingdistributed-com-6814 43 32 to to TO hackingdistributed-com-6814 43 33 split split VB hackingdistributed-com-6814 43 34 his -PRON- PRP$ hackingdistributed-com-6814 43 35 funds fund NNS hackingdistributed-com-6814 43 36 in in IN hackingdistributed-com-6814 43 37 the the DT hackingdistributed-com-6814 43 38 case case NN hackingdistributed-com-6814 43 39 that that IN hackingdistributed-com-6814 43 40 the the DT hackingdistributed-com-6814 43 41 proposal proposal NN hackingdistributed-com-6814 43 42 succeeds succeed VBZ hackingdistributed-com-6814 43 43 . . . hackingdistributed-com-6814 44 1 This this DT hackingdistributed-com-6814 44 2 is be VBZ hackingdistributed-com-6814 44 3 especially especially RB hackingdistributed-com-6814 44 4 true true JJ hackingdistributed-com-6814 44 5 when when WRB hackingdistributed-com-6814 44 6 the the DT hackingdistributed-com-6814 44 7 investor investor NN hackingdistributed-com-6814 44 8 observes observe VBZ hackingdistributed-com-6814 44 9 that that IN hackingdistributed-com-6814 44 10 sufficiently sufficiently RB hackingdistributed-com-6814 44 11 many many JJ hackingdistributed-com-6814 44 12 NO no DT hackingdistributed-com-6814 44 13 votes vote NNS hackingdistributed-com-6814 44 14 already already RB hackingdistributed-com-6814 44 15 exist exist VBP hackingdistributed-com-6814 44 16 to to TO hackingdistributed-com-6814 44 17 reject reject VB hackingdistributed-com-6814 44 18 the the DT hackingdistributed-com-6814 44 19 proposal proposal NN hackingdistributed-com-6814 44 20 . . . hackingdistributed-com-6814 45 1 Consequently consequently RB hackingdistributed-com-6814 45 2 , , , hackingdistributed-com-6814 45 3 even even RB hackingdistributed-com-6814 45 4 proposals proposal NNS hackingdistributed-com-6814 45 5 that that WDT hackingdistributed-com-6814 45 6 provide provide VBP hackingdistributed-com-6814 45 7 absurdly absurdly RB hackingdistributed-com-6814 45 8 low low JJ hackingdistributed-com-6814 45 9 returns return NNS hackingdistributed-com-6814 45 10 to to IN hackingdistributed-com-6814 45 11 The the DT hackingdistributed-com-6814 45 12 DAO DAO NNP hackingdistributed-com-6814 45 13 may may MD hackingdistributed-com-6814 45 14 garner garner VB hackingdistributed-com-6814 45 15 NO no DT hackingdistributed-com-6814 45 16 votes vote NNS hackingdistributed-com-6814 45 17 that that WDT hackingdistributed-com-6814 45 18 are be VBP hackingdistributed-com-6814 45 19 barely barely RB hackingdistributed-com-6814 45 20 sufficient sufficient JJ hackingdistributed-com-6814 45 21 to to TO hackingdistributed-com-6814 45 22 defeat defeat VB hackingdistributed-com-6814 45 23 them -PRON- PRP hackingdistributed-com-6814 45 24 . . . hackingdistributed-com-6814 46 1 This this DT hackingdistributed-com-6814 46 2 kind kind NN hackingdistributed-com-6814 46 3 of of IN hackingdistributed-com-6814 46 4 behavior behavior NN hackingdistributed-com-6814 46 5 opens open VBZ hackingdistributed-com-6814 46 6 the the DT hackingdistributed-com-6814 46 7 door door NN hackingdistributed-com-6814 46 8 to to IN hackingdistributed-com-6814 46 9 potential potential JJ hackingdistributed-com-6814 46 10 attack attack NN hackingdistributed-com-6814 46 11 : : : hackingdistributed-com-6814 46 12 A a DT hackingdistributed-com-6814 46 13 sufficiently sufficiently RB hackingdistributed-com-6814 46 14 large large JJ hackingdistributed-com-6814 46 15 voting voting NN hackingdistributed-com-6814 46 16 bloc bloc NN hackingdistributed-com-6814 46 17 can can MD hackingdistributed-com-6814 46 18 take take VB hackingdistributed-com-6814 46 19 advantage advantage NN hackingdistributed-com-6814 46 20 of of IN hackingdistributed-com-6814 46 21 this this DT hackingdistributed-com-6814 46 22 reticence reticence NN hackingdistributed-com-6814 46 23 by by IN hackingdistributed-com-6814 46 24 voting vote VBG hackingdistributed-com-6814 46 25 YES yes UH hackingdistributed-com-6814 46 26 at at IN hackingdistributed-com-6814 46 27 the the DT hackingdistributed-com-6814 46 28 last last JJ hackingdistributed-com-6814 46 29 possible possible JJ hackingdistributed-com-6814 46 30 moment moment NN hackingdistributed-com-6814 46 31 to to TO hackingdistributed-com-6814 46 32 fund fund VB hackingdistributed-com-6814 46 33 the the DT hackingdistributed-com-6814 46 34 proposal proposal NN hackingdistributed-com-6814 46 35 . . . hackingdistributed-com-6814 47 1 Such such JJ hackingdistributed-com-6814 47 2 attacks attack NNS hackingdistributed-com-6814 47 3 are be VBP hackingdistributed-com-6814 47 4 very very RB hackingdistributed-com-6814 47 5 difficult difficult JJ hackingdistributed-com-6814 47 6 to to TO hackingdistributed-com-6814 47 7 detect detect VB hackingdistributed-com-6814 47 8 and and CC hackingdistributed-com-6814 47 9 defend defend VB hackingdistributed-com-6814 47 10 against against IN hackingdistributed-com-6814 47 11 because because IN hackingdistributed-com-6814 47 12 they -PRON- PRP hackingdistributed-com-6814 47 13 leave leave VBP hackingdistributed-com-6814 47 14 little little JJ hackingdistributed-com-6814 47 15 to to IN hackingdistributed-com-6814 47 16 no no DT hackingdistributed-com-6814 47 17 time time NN hackingdistributed-com-6814 47 18 for for IN hackingdistributed-com-6814 47 19 The the DT hackingdistributed-com-6814 47 20 DAO DAO NNP hackingdistributed-com-6814 47 21 token token JJ hackingdistributed-com-6814 47 22 holders holder NNS hackingdistributed-com-6814 47 23 to to TO hackingdistributed-com-6814 47 24 withdraw withdraw VB hackingdistributed-com-6814 47 25 their -PRON- PRP$ hackingdistributed-com-6814 47 26 funds fund NNS hackingdistributed-com-6814 47 27 . . . hackingdistributed-com-6814 48 1 Among among IN hackingdistributed-com-6814 48 2 the the DT hackingdistributed-com-6814 48 3 current current JJ hackingdistributed-com-6814 48 4 DAO DAO NNP hackingdistributed-com-6814 48 5 investors investor NNS hackingdistributed-com-6814 48 6 , , , hackingdistributed-com-6814 48 7 there there EX hackingdistributed-com-6814 48 8 is be VBZ hackingdistributed-com-6814 48 9 already already RB hackingdistributed-com-6814 48 10 a a DT hackingdistributed-com-6814 48 11 whale whale NN hackingdistributed-com-6814 48 12 who who WP hackingdistributed-com-6814 48 13 invested invest VBD hackingdistributed-com-6814 48 14 888,888 888,888 CD hackingdistributed-com-6814 48 15 Ether ether NN hackingdistributed-com-6814 48 16 . . . hackingdistributed-com-6814 49 1 This this DT hackingdistributed-com-6814 49 2 investor investor NN hackingdistributed-com-6814 49 3 currently currently RB hackingdistributed-com-6814 49 4 commands command VBZ hackingdistributed-com-6814 49 5 7.7 7.7 CD hackingdistributed-com-6814 49 6 % % NN hackingdistributed-com-6814 49 7 of of IN hackingdistributed-com-6814 49 8 all all DT hackingdistributed-com-6814 49 9 outstanding outstanding JJ hackingdistributed-com-6814 49 10 votes vote NNS hackingdistributed-com-6814 49 11 in in IN hackingdistributed-com-6814 49 12 The the DT hackingdistributed-com-6814 49 13 DAO DAO NNP hackingdistributed-com-6814 49 14 . . . hackingdistributed-com-6814 50 1 For for IN hackingdistributed-com-6814 50 2 a a DT hackingdistributed-com-6814 50 3 proposal proposal NN hackingdistributed-com-6814 50 4 that that WDT hackingdistributed-com-6814 50 5 requires require VBZ hackingdistributed-com-6814 50 6 only only RB hackingdistributed-com-6814 50 7 a a DT hackingdistributed-com-6814 50 8 20 20 CD hackingdistributed-com-6814 50 9 % % NN hackingdistributed-com-6814 50 10 quorum quorum NN hackingdistributed-com-6814 50 11 , , , hackingdistributed-com-6814 50 12 this this DT hackingdistributed-com-6814 50 13 investor investor NN hackingdistributed-com-6814 50 14 already already RB hackingdistributed-com-6814 50 15 has have VBZ hackingdistributed-com-6814 50 16 77 77 CD hackingdistributed-com-6814 50 17 % % NN hackingdistributed-com-6814 50 18 of of IN hackingdistributed-com-6814 50 19 the the DT hackingdistributed-com-6814 50 20 required require VBN hackingdistributed-com-6814 50 21 YES yes NN hackingdistributed-com-6814 50 22 votes vote NNS hackingdistributed-com-6814 50 23 to to TO hackingdistributed-com-6814 50 24 pass pass VB hackingdistributed-com-6814 50 25 the the DT hackingdistributed-com-6814 50 26 proposal proposal NN hackingdistributed-com-6814 50 27 , , , hackingdistributed-com-6814 50 28 and and CC hackingdistributed-com-6814 50 29 just just RB hackingdistributed-com-6814 50 30 needs need VBZ hackingdistributed-com-6814 50 31 to to TO hackingdistributed-com-6814 50 32 conspire conspire VB hackingdistributed-com-6814 50 33 with with IN hackingdistributed-com-6814 50 34 2.3%+1 2.3%+1 NNS hackingdistributed-com-6814 50 35 of of IN hackingdistributed-com-6814 50 36 the the DT hackingdistributed-com-6814 50 37 token token JJ hackingdistributed-com-6814 50 38 holders holder NNS hackingdistributed-com-6814 50 39 , , , hackingdistributed-com-6814 50 40 in in IN hackingdistributed-com-6814 50 41 return return NN hackingdistributed-com-6814 50 42 for for IN hackingdistributed-com-6814 50 43 paying pay VBG hackingdistributed-com-6814 50 44 the the DT hackingdistributed-com-6814 50 45 conspirators conspirator NNS hackingdistributed-com-6814 50 46 out out RP hackingdistributed-com-6814 50 47 from from IN hackingdistributed-com-6814 50 48 the the DT hackingdistributed-com-6814 50 49 stolen steal VBN hackingdistributed-com-6814 50 50 funds fund NNS hackingdistributed-com-6814 50 51 . . . hackingdistributed-com-6814 51 1 The the DT hackingdistributed-com-6814 51 2 Token Token NNP hackingdistributed-com-6814 51 3 Raid Raid NNP hackingdistributed-com-6814 51 4 In in IN hackingdistributed-com-6814 51 5 a a DT hackingdistributed-com-6814 51 6 token token JJ hackingdistributed-com-6814 51 7 raid raid NN hackingdistributed-com-6814 51 8 , , , hackingdistributed-com-6814 51 9 a a DT hackingdistributed-com-6814 51 10 large large JJ hackingdistributed-com-6814 51 11 investor investor NN hackingdistributed-com-6814 51 12 stands stand VBZ hackingdistributed-com-6814 51 13 to to TO hackingdistributed-com-6814 51 14 benefit benefit VB hackingdistributed-com-6814 51 15 by by IN hackingdistributed-com-6814 51 16 driving drive VBG hackingdistributed-com-6814 51 17 TDTs TDTs NNPS hackingdistributed-com-6814 51 18 lower low JJR hackingdistributed-com-6814 51 19 in in IN hackingdistributed-com-6814 51 20 value value NN hackingdistributed-com-6814 51 21 , , , hackingdistributed-com-6814 51 22 either either CC hackingdistributed-com-6814 51 23 to to TO hackingdistributed-com-6814 51 24 profit profit VB hackingdistributed-com-6814 51 25 from from IN hackingdistributed-com-6814 51 26 such such JJ hackingdistributed-com-6814 51 27 price price NN hackingdistributed-com-6814 51 28 motion motion NN hackingdistributed-com-6814 51 29 directly directly RB hackingdistributed-com-6814 51 30 ( ( -LRB- hackingdistributed-com-6814 51 31 e.g. e.g. RB hackingdistributed-com-6814 52 1 via via IN hackingdistributed-com-6814 52 2 shorts short NNS hackingdistributed-com-6814 52 3 or or CC hackingdistributed-com-6814 52 4 put put VB hackingdistributed-com-6814 52 5 options option NNS hackingdistributed-com-6814 52 6 ) ) -RRB- hackingdistributed-com-6814 52 7 , , , hackingdistributed-com-6814 52 8 or or CC hackingdistributed-com-6814 52 9 to to TO hackingdistributed-com-6814 52 10 purchase purchase VB hackingdistributed-com-6814 52 11 TDTs tdt NNS hackingdistributed-com-6814 52 12 back back RB hackingdistributed-com-6814 52 13 in in IN hackingdistributed-com-6814 52 14 the the DT hackingdistributed-com-6814 52 15 open open JJ hackingdistributed-com-6814 52 16 market market NN hackingdistributed-com-6814 52 17 in in IN hackingdistributed-com-6814 52 18 order order NN hackingdistributed-com-6814 52 19 to to TO hackingdistributed-com-6814 52 20 acquire acquire VB hackingdistributed-com-6814 52 21 a a DT hackingdistributed-com-6814 52 22 larger large JJR hackingdistributed-com-6814 52 23 share share NN hackingdistributed-com-6814 52 24 of of IN hackingdistributed-com-6814 52 25 The the DT hackingdistributed-com-6814 52 26 DAO DAO NNP hackingdistributed-com-6814 52 27 . . . hackingdistributed-com-6814 53 1 A a DT hackingdistributed-com-6814 53 2 token token JJ hackingdistributed-com-6814 53 3 raid raid NN hackingdistributed-com-6814 53 4 is be VBZ hackingdistributed-com-6814 53 5 most most RBS hackingdistributed-com-6814 53 6 successful successful JJ hackingdistributed-com-6814 53 7 if if IN hackingdistributed-com-6814 53 8 the the DT hackingdistributed-com-6814 53 9 attacker attacker NN hackingdistributed-com-6814 53 10 can can MD hackingdistributed-com-6814 53 11 ( ( -LRB- hackingdistributed-com-6814 53 12 i i PRP hackingdistributed-com-6814 53 13 ) ) -RRB- hackingdistributed-com-6814 53 14 incentivize incentivize VB hackingdistributed-com-6814 53 15 a a DT hackingdistributed-com-6814 53 16 large large JJ hackingdistributed-com-6814 53 17 portion portion NN hackingdistributed-com-6814 53 18 of of IN hackingdistributed-com-6814 53 19 token token JJ hackingdistributed-com-6814 53 20 holders holder NNS hackingdistributed-com-6814 53 21 not not RB hackingdistributed-com-6814 53 22 to to TO hackingdistributed-com-6814 53 23 split split VB hackingdistributed-com-6814 53 24 , , , hackingdistributed-com-6814 53 25 but but CC hackingdistributed-com-6814 53 26 instead instead RB hackingdistributed-com-6814 53 27 sell sell VB hackingdistributed-com-6814 53 28 their -PRON- PRP$ hackingdistributed-com-6814 53 29 TDT TDT NNP hackingdistributed-com-6814 53 30 directly directly RB hackingdistributed-com-6814 53 31 on on IN hackingdistributed-com-6814 53 32 exchanges exchange NNS hackingdistributed-com-6814 53 33 , , , hackingdistributed-com-6814 53 34 and and CC hackingdistributed-com-6814 53 35 ( ( -LRB- hackingdistributed-com-6814 53 36 ii ii NNP hackingdistributed-com-6814 53 37 ) ) -RRB- hackingdistributed-com-6814 53 38 incentivize incentivize VB hackingdistributed-com-6814 53 39 a a DT hackingdistributed-com-6814 53 40 large large JJ hackingdistributed-com-6814 53 41 portion portion NN hackingdistributed-com-6814 53 42 of of IN hackingdistributed-com-6814 53 43 the the DT hackingdistributed-com-6814 53 44 public public NN hackingdistributed-com-6814 53 45 not not RB hackingdistributed-com-6814 53 46 to to TO hackingdistributed-com-6814 53 47 purchase purchase VB hackingdistributed-com-6814 53 48 TDT TDT NNP hackingdistributed-com-6814 53 49 on on IN hackingdistributed-com-6814 53 50 exchanges exchange NNS hackingdistributed-com-6814 53 51 . . . hackingdistributed-com-6814 54 1 An an DT hackingdistributed-com-6814 54 2 attacker attacker NN hackingdistributed-com-6814 54 3 can can MD hackingdistributed-com-6814 54 4 achieve achieve VB hackingdistributed-com-6814 54 5 ( ( -LRB- hackingdistributed-com-6814 54 6 i i NN hackingdistributed-com-6814 54 7 ) ) -RRB- hackingdistributed-com-6814 54 8 by by IN hackingdistributed-com-6814 54 9 implementing implement VBG hackingdistributed-com-6814 54 10 the the DT hackingdistributed-com-6814 54 11 stalker stalker NN hackingdistributed-com-6814 54 12 attack attack NN hackingdistributed-com-6814 54 13 on on IN hackingdistributed-com-6814 54 14 anyone anyone NN hackingdistributed-com-6814 54 15 who who WP hackingdistributed-com-6814 54 16 splits split VBZ hackingdistributed-com-6814 54 17 and and CC hackingdistributed-com-6814 54 18 then then RB hackingdistributed-com-6814 54 19 making make VBG hackingdistributed-com-6814 54 20 that that DT hackingdistributed-com-6814 54 21 attack attack NN hackingdistributed-com-6814 54 22 public public JJ hackingdistributed-com-6814 54 23 on on IN hackingdistributed-com-6814 54 24 social social JJ hackingdistributed-com-6814 54 25 media medium NNS hackingdistributed-com-6814 54 26 . . . hackingdistributed-com-6814 55 1 Worse bad JJR hackingdistributed-com-6814 55 2 , , , hackingdistributed-com-6814 55 3 since since IN hackingdistributed-com-6814 55 4 the the DT hackingdistributed-com-6814 55 5 existence existence NN hackingdistributed-com-6814 55 6 of of IN hackingdistributed-com-6814 55 7 the the DT hackingdistributed-com-6814 55 8 stalker stalker NN hackingdistributed-com-6814 55 9 attack attack NN hackingdistributed-com-6814 55 10 is be VBZ hackingdistributed-com-6814 55 11 now now RB hackingdistributed-com-6814 55 12 well well RB hackingdistributed-com-6814 55 13 - - HYPH hackingdistributed-com-6814 55 14 known know VBN hackingdistributed-com-6814 55 15 , , , hackingdistributed-com-6814 55 16 the the DT hackingdistributed-com-6814 55 17 attacker attacker NN hackingdistributed-com-6814 55 18 need nee MD hackingdistributed-com-6814 55 19 not not RB hackingdistributed-com-6814 55 20 attack attack VB hackingdistributed-com-6814 55 21 any any DT hackingdistributed-com-6814 55 22 real real JJ hackingdistributed-com-6814 55 23 entity entity NN hackingdistributed-com-6814 55 24 , , , hackingdistributed-com-6814 55 25 but but CC hackingdistributed-com-6814 55 26 can can MD hackingdistributed-com-6814 55 27 instead instead RB hackingdistributed-com-6814 55 28 create create VB hackingdistributed-com-6814 55 29 fictitious fictitious JJ hackingdistributed-com-6814 55 30 entities entity NNS hackingdistributed-com-6814 55 31 who who WP hackingdistributed-com-6814 55 32 post post VBP hackingdistributed-com-6814 55 33 stories story NNS hackingdistributed-com-6814 55 34 of of IN hackingdistributed-com-6814 55 35 being be VBG hackingdistributed-com-6814 55 36 stalked stalk VBN hackingdistributed-com-6814 55 37 in in IN hackingdistributed-com-6814 55 38 order order NN hackingdistributed-com-6814 55 39 to to TO hackingdistributed-com-6814 55 40 sow sow VB hackingdistributed-com-6814 55 41 panic panic NN hackingdistributed-com-6814 55 42 among among IN hackingdistributed-com-6814 55 43 The the DT hackingdistributed-com-6814 55 44 DAO DAO NNP hackingdistributed-com-6814 55 45 investors investor NNS hackingdistributed-com-6814 55 46 . . . hackingdistributed-com-6814 56 1 An an DT hackingdistributed-com-6814 56 2 attacker attacker NN hackingdistributed-com-6814 56 3 can can MD hackingdistributed-com-6814 56 4 achieve achieve VB hackingdistributed-com-6814 56 5 ( ( -LRB- hackingdistributed-com-6814 56 6 ii ii NNP hackingdistributed-com-6814 56 7 ) ) -RRB- hackingdistributed-com-6814 56 8 by by IN hackingdistributed-com-6814 56 9 creating create VBG hackingdistributed-com-6814 56 10 a a DT hackingdistributed-com-6814 56 11 self self NN hackingdistributed-com-6814 56 12 - - HYPH hackingdistributed-com-6814 56 13 serving serve VBG hackingdistributed-com-6814 56 14 proposal proposal NN hackingdistributed-com-6814 56 15 widely widely RB hackingdistributed-com-6814 56 16 understood understand VBN hackingdistributed-com-6814 56 17 to to TO hackingdistributed-com-6814 56 18 be be VB hackingdistributed-com-6814 56 19 -EV -EV NNP hackingdistributed-com-6814 56 20 , , , hackingdistributed-com-6814 56 21 waiting wait VBG hackingdistributed-com-6814 56 22 for for IN hackingdistributed-com-6814 56 23 the the DT hackingdistributed-com-6814 56 24 6th 6th JJ hackingdistributed-com-6814 56 25 day day NN hackingdistributed-com-6814 56 26 before before IN hackingdistributed-com-6814 56 27 voting voting NN hackingdistributed-com-6814 56 28 ends end NNS hackingdistributed-com-6814 56 29 , , , hackingdistributed-com-6814 56 30 and and CC hackingdistributed-com-6814 56 31 then then RB hackingdistributed-com-6814 56 32 voting vote VBG hackingdistributed-com-6814 56 33 YES yes UH hackingdistributed-com-6814 56 34 on on IN hackingdistributed-com-6814 56 35 it -PRON- PRP hackingdistributed-com-6814 56 36 with with IN hackingdistributed-com-6814 56 37 a a DT hackingdistributed-com-6814 56 38 large large JJ hackingdistributed-com-6814 56 39 block block NN hackingdistributed-com-6814 56 40 of of IN hackingdistributed-com-6814 56 41 votes vote NNS hackingdistributed-com-6814 56 42 . . . hackingdistributed-com-6814 57 1 This this DT hackingdistributed-com-6814 57 2 action action NN hackingdistributed-com-6814 57 3 has have VBZ hackingdistributed-com-6814 57 4 the the DT hackingdistributed-com-6814 57 5 effect effect NN hackingdistributed-com-6814 57 6 of of IN hackingdistributed-com-6814 57 7 discouraging discouraging JJ hackingdistributed-com-6814 57 8 rational rational JJ hackingdistributed-com-6814 57 9 market market NN hackingdistributed-com-6814 57 10 actors actor NNS hackingdistributed-com-6814 57 11 from from IN hackingdistributed-com-6814 57 12 buying buy VBG hackingdistributed-com-6814 57 13 TDT TDT NNP hackingdistributed-com-6814 57 14 tokens token NNS hackingdistributed-com-6814 57 15 because because IN hackingdistributed-com-6814 57 16 ( ( -LRB- hackingdistributed-com-6814 57 17 a a LS hackingdistributed-com-6814 57 18 ) ) -RRB- hackingdistributed-com-6814 57 19 if if IN hackingdistributed-com-6814 57 20 the the DT hackingdistributed-com-6814 57 21 attacker attacker NN hackingdistributed-com-6814 57 22 's 's POS hackingdistributed-com-6814 57 23 proposal proposal NN hackingdistributed-com-6814 57 24 succeeds succeed VBZ hackingdistributed-com-6814 57 25 they -PRON- PRP hackingdistributed-com-6814 57 26 will will MD hackingdistributed-com-6814 57 27 lose lose VB hackingdistributed-com-6814 57 28 their -PRON- PRP$ hackingdistributed-com-6814 57 29 money money NN hackingdistributed-com-6814 57 30 , , , hackingdistributed-com-6814 57 31 and and CC hackingdistributed-com-6814 57 32 ( ( -LRB- hackingdistributed-com-6814 57 33 b b LS hackingdistributed-com-6814 57 34 ) ) -RRB- hackingdistributed-com-6814 57 35 they -PRON- PRP hackingdistributed-com-6814 57 36 do do VBP hackingdistributed-com-6814 57 37 n’t not RB hackingdistributed-com-6814 57 38 have have VB hackingdistributed-com-6814 57 39 enough enough JJ hackingdistributed-com-6814 57 40 time time NN hackingdistributed-com-6814 57 41 to to TO hackingdistributed-com-6814 57 42 buy buy VB hackingdistributed-com-6814 57 43 TDTs tdt NNS hackingdistributed-com-6814 57 44 on on IN hackingdistributed-com-6814 57 45 an an DT hackingdistributed-com-6814 57 46 exchange exchange NN hackingdistributed-com-6814 57 47 and and CC hackingdistributed-com-6814 57 48 convert convert VB hackingdistributed-com-6814 57 49 them -PRON- PRP hackingdistributed-com-6814 57 50 back back RB hackingdistributed-com-6814 57 51 into into IN hackingdistributed-com-6814 57 52 Ether ether NN hackingdistributed-com-6814 57 53 before before IN hackingdistributed-com-6814 57 54 the the DT hackingdistributed-com-6814 57 55 attacker attacker NN hackingdistributed-com-6814 57 56 's 's POS hackingdistributed-com-6814 57 57 proposal proposal NN hackingdistributed-com-6814 57 58 ends end VBZ hackingdistributed-com-6814 57 59 , , , hackingdistributed-com-6814 57 60 thus thus RB hackingdistributed-com-6814 57 61 eliminating eliminate VBG hackingdistributed-com-6814 57 62 any any DT hackingdistributed-com-6814 57 63 chance chance NN hackingdistributed-com-6814 57 64 of of IN hackingdistributed-com-6814 57 65 risk risk NN hackingdistributed-com-6814 57 66 - - HYPH hackingdistributed-com-6814 57 67 free free JJ hackingdistributed-com-6814 57 68 arbitrage arbitrage NN hackingdistributed-com-6814 57 69 profits profit NNS hackingdistributed-com-6814 57 70 . . . hackingdistributed-com-6814 58 1 The the DT hackingdistributed-com-6814 58 2 combined combined JJ hackingdistributed-com-6814 58 3 result result NN hackingdistributed-com-6814 58 4 of of IN hackingdistributed-com-6814 58 5 ( ( -LRB- hackingdistributed-com-6814 58 6 i i NN hackingdistributed-com-6814 58 7 ) ) -RRB- hackingdistributed-com-6814 58 8 and and CC hackingdistributed-com-6814 58 9 ( ( -LRB- hackingdistributed-com-6814 58 10 ii ii NNP hackingdistributed-com-6814 58 11 ) ) -RRB- hackingdistributed-com-6814 58 12 means mean VBZ hackingdistributed-com-6814 58 13 that that IN hackingdistributed-com-6814 58 14 there there EX hackingdistributed-com-6814 58 15 will will MD hackingdistributed-com-6814 58 16 be be VB hackingdistributed-com-6814 58 17 net net JJ hackingdistributed-com-6814 58 18 selling sell VBG hackingdistributed-com-6814 58 19 pressure pressure NN hackingdistributed-com-6814 58 20 on on IN hackingdistributed-com-6814 58 21 TDT TDT NNP hackingdistributed-com-6814 58 22 , , , hackingdistributed-com-6814 58 23 leading lead VBG hackingdistributed-com-6814 58 24 to to IN hackingdistributed-com-6814 58 25 lower low JJR hackingdistributed-com-6814 58 26 prices price NNS hackingdistributed-com-6814 58 27 . . . hackingdistributed-com-6814 59 1 The the DT hackingdistributed-com-6814 59 2 attacker attacker NN hackingdistributed-com-6814 59 3 can can MD hackingdistributed-com-6814 59 4 then then RB hackingdistributed-com-6814 59 5 buy buy VB hackingdistributed-com-6814 59 6 up up RP hackingdistributed-com-6814 59 7 cheap cheap JJ hackingdistributed-com-6814 59 8 TDT TDT NNP hackingdistributed-com-6814 59 9 on on IN hackingdistributed-com-6814 59 10 exchanges exchange NNS hackingdistributed-com-6814 59 11 for for IN hackingdistributed-com-6814 59 12 a a DT hackingdistributed-com-6814 59 13 risk risk NN hackingdistributed-com-6814 59 14 free free JJ hackingdistributed-com-6814 59 15 profit profit NN hackingdistributed-com-6814 59 16 , , , hackingdistributed-com-6814 59 17 because because IN hackingdistributed-com-6814 59 18 she -PRON- PRP hackingdistributed-com-6814 59 19 is be VBZ hackingdistributed-com-6814 59 20 the the DT hackingdistributed-com-6814 59 21 only only JJ hackingdistributed-com-6814 59 22 TDT TDT NNP hackingdistributed-com-6814 59 23 buyer buyer NN hackingdistributed-com-6814 59 24 who who WP hackingdistributed-com-6814 59 25 has have VBZ hackingdistributed-com-6814 59 26 no no DT hackingdistributed-com-6814 59 27 risk risk NN hackingdistributed-com-6814 59 28 if if IN hackingdistributed-com-6814 59 29 the the DT hackingdistributed-com-6814 59 30 attacking attacking NN hackingdistributed-com-6814 59 31 proposal proposal NN hackingdistributed-com-6814 59 32 actually actually RB hackingdistributed-com-6814 59 33 manages manage VBZ hackingdistributed-com-6814 59 34 to to TO hackingdistributed-com-6814 59 35 pass pass VB hackingdistributed-com-6814 59 36 . . . hackingdistributed-com-6814 60 1 The the DT hackingdistributed-com-6814 60 2 extraBalance extrabalance JJ hackingdistributed-com-6814 60 3 Attack attack NN hackingdistributed-com-6814 60 4 The the DT hackingdistributed-com-6814 60 5 extraBalance extrabalance JJ hackingdistributed-com-6814 60 6 Attack attack NN hackingdistributed-com-6814 60 7 is be VBZ hackingdistributed-com-6814 60 8 one one CD hackingdistributed-com-6814 60 9 in in IN hackingdistributed-com-6814 60 10 which which WDT hackingdistributed-com-6814 60 11 an an DT hackingdistributed-com-6814 60 12 attacker attacker NN hackingdistributed-com-6814 60 13 tries try VBZ hackingdistributed-com-6814 60 14 to to TO hackingdistributed-com-6814 60 15 scare scare VB hackingdistributed-com-6814 60 16 token token JJ hackingdistributed-com-6814 60 17 holders holder NNS hackingdistributed-com-6814 60 18 into into IN hackingdistributed-com-6814 60 19 splitting splitting NN hackingdistributed-com-6814 60 20 from from IN hackingdistributed-com-6814 60 21 The the DT hackingdistributed-com-6814 60 22 DAO DAO NNP hackingdistributed-com-6814 60 23 so so IN hackingdistributed-com-6814 60 24 that that DT hackingdistributed-com-6814 60 25 book book NN hackingdistributed-com-6814 60 26 value value NN hackingdistributed-com-6814 60 27 of of IN hackingdistributed-com-6814 60 28 TDT TDT NNP hackingdistributed-com-6814 60 29 increases increase NNS hackingdistributed-com-6814 60 30 . . . hackingdistributed-com-6814 61 1 The the DT hackingdistributed-com-6814 61 2 book book NN hackingdistributed-com-6814 61 3 value value NN hackingdistributed-com-6814 61 4 of of IN hackingdistributed-com-6814 61 5 TDT TDT NNP hackingdistributed-com-6814 61 6 increases increase NNS hackingdistributed-com-6814 61 7 through through IN hackingdistributed-com-6814 61 8 splits split NNS hackingdistributed-com-6814 61 9 because because IN hackingdistributed-com-6814 61 10 token token JJ hackingdistributed-com-6814 61 11 holders holder NNS hackingdistributed-com-6814 61 12 who who WP hackingdistributed-com-6814 61 13 split split VBD hackingdistributed-com-6814 61 14 can can MD hackingdistributed-com-6814 61 15 not not RB hackingdistributed-com-6814 61 16 recover recover VB hackingdistributed-com-6814 61 17 any any DT hackingdistributed-com-6814 61 18 extraBalance extrabalance NN hackingdistributed-com-6814 61 19 , , , hackingdistributed-com-6814 61 20 so so RB hackingdistributed-com-6814 61 21 the the DT hackingdistributed-com-6814 61 22 extraBalance extrabalance NN hackingdistributed-com-6814 61 23 becomes become VBZ hackingdistributed-com-6814 61 24 a a DT hackingdistributed-com-6814 61 25 larger large JJR hackingdistributed-com-6814 61 26 percentage percentage NN hackingdistributed-com-6814 61 27 of of IN hackingdistributed-com-6814 61 28 the the DT hackingdistributed-com-6814 61 29 total total JJ hackingdistributed-com-6814 61 30 balance balance NN hackingdistributed-com-6814 61 31 , , , hackingdistributed-com-6814 61 32 thus thus RB hackingdistributed-com-6814 61 33 increasing increase VBG hackingdistributed-com-6814 61 34 the the DT hackingdistributed-com-6814 61 35 book book NN hackingdistributed-com-6814 61 36 value value NN hackingdistributed-com-6814 61 37 of of IN hackingdistributed-com-6814 61 38 the the DT hackingdistributed-com-6814 61 39 TDT TDT NNP hackingdistributed-com-6814 61 40 . . . hackingdistributed-com-6814 62 1 Currently currently RB hackingdistributed-com-6814 62 2 the the DT hackingdistributed-com-6814 62 3 extraBalance extrabalance NN hackingdistributed-com-6814 62 4 is be VBZ hackingdistributed-com-6814 62 5 203,257.65 203,257.65 CD hackingdistributed-com-6814 62 6 Ether Ether NNP hackingdistributed-com-6814 62 7 , , , hackingdistributed-com-6814 62 8 which which WDT hackingdistributed-com-6814 62 9 means mean VBZ hackingdistributed-com-6814 62 10 the the DT hackingdistributed-com-6814 62 11 book book NN hackingdistributed-com-6814 62 12 value value NN hackingdistributed-com-6814 62 13 of of IN hackingdistributed-com-6814 62 14 TDT TDT NNP hackingdistributed-com-6814 62 15 should should MD hackingdistributed-com-6814 62 16 be be VB hackingdistributed-com-6814 62 17 1.02 1.02 CD hackingdistributed-com-6814 62 18 . . . hackingdistributed-com-6814 63 1 If if IN hackingdistributed-com-6814 63 2 the the DT hackingdistributed-com-6814 63 3 Attacker Attacker NNP hackingdistributed-com-6814 63 4 can can MD hackingdistributed-com-6814 63 5 scare scare VB hackingdistributed-com-6814 63 6 away away RB hackingdistributed-com-6814 63 7 half half PDT hackingdistributed-com-6814 63 8 the the DT hackingdistributed-com-6814 63 9 token token JJ hackingdistributed-com-6814 63 10 holders holder NNS hackingdistributed-com-6814 63 11 , , , hackingdistributed-com-6814 63 12 the the DT hackingdistributed-com-6814 63 13 TDT TDT NNP hackingdistributed-com-6814 63 14 will will MD hackingdistributed-com-6814 63 15 increase increase VB hackingdistributed-com-6814 63 16 in in IN hackingdistributed-com-6814 63 17 value value NN hackingdistributed-com-6814 63 18 to to IN hackingdistributed-com-6814 63 19 1.04 1.04 CD hackingdistributed-com-6814 63 20 . . . hackingdistributed-com-6814 64 1 If if IN hackingdistributed-com-6814 64 2 the the DT hackingdistributed-com-6814 64 3 Attacker Attacker NNP hackingdistributed-com-6814 64 4 can can MD hackingdistributed-com-6814 64 5 scare scare VB hackingdistributed-com-6814 64 6 away away RB hackingdistributed-com-6814 64 7 ~95 ~95 IN hackingdistributed-com-6814 64 8 % % NN hackingdistributed-com-6814 64 9 of of IN hackingdistributed-com-6814 64 10 the the DT hackingdistributed-com-6814 64 11 token token JJ hackingdistributed-com-6814 64 12 holders holder NNS hackingdistributed-com-6814 64 13 , , , hackingdistributed-com-6814 64 14 the the DT hackingdistributed-com-6814 64 15 book book NN hackingdistributed-com-6814 64 16 value value NN hackingdistributed-com-6814 64 17 of of IN hackingdistributed-com-6814 64 18 the the DT hackingdistributed-com-6814 64 19 remaining remain VBG hackingdistributed-com-6814 64 20 TDT TDT NNP hackingdistributed-com-6814 64 21 will will MD hackingdistributed-com-6814 64 22 be be VB hackingdistributed-com-6814 64 23 roughly roughly RB hackingdistributed-com-6814 64 24 2.00 2.00 CD hackingdistributed-com-6814 64 25 . . . hackingdistributed-com-6814 65 1 In in IN hackingdistributed-com-6814 65 2 this this DT hackingdistributed-com-6814 65 3 attack attack NN hackingdistributed-com-6814 65 4 , , , hackingdistributed-com-6814 65 5 the the DT hackingdistributed-com-6814 65 6 attacking attack VBG hackingdistributed-com-6814 65 7 whale whale NN hackingdistributed-com-6814 65 8 would would MD hackingdistributed-com-6814 65 9 do do VB hackingdistributed-com-6814 65 10 the the DT hackingdistributed-com-6814 65 11 opposite opposite NN hackingdistributed-com-6814 65 12 of of IN hackingdistributed-com-6814 65 13 the the DT hackingdistributed-com-6814 65 14 token token JJ hackingdistributed-com-6814 65 15 raid raid NN hackingdistributed-com-6814 65 16 by by IN hackingdistributed-com-6814 65 17 creating create VBG hackingdistributed-com-6814 65 18 a a DT hackingdistributed-com-6814 65 19 self self NN hackingdistributed-com-6814 65 20 - - HYPH hackingdistributed-com-6814 65 21 serving serve VBG hackingdistributed-com-6814 65 22 proposal proposal NN hackingdistributed-com-6814 65 23 with with IN hackingdistributed-com-6814 65 24 a a DT hackingdistributed-com-6814 65 25 negative negative JJ hackingdistributed-com-6814 65 26 return return NN hackingdistributed-com-6814 65 27 and and CC hackingdistributed-com-6814 65 28 then then RB hackingdistributed-com-6814 65 29 immediately immediately RB hackingdistributed-com-6814 65 30 voting vote VBG hackingdistributed-com-6814 65 31 YES yes UH hackingdistributed-com-6814 65 32 on on IN hackingdistributed-com-6814 65 33 it -PRON- PRP hackingdistributed-com-6814 65 34 with with IN hackingdistributed-com-6814 65 35 a a DT hackingdistributed-com-6814 65 36 large large JJ hackingdistributed-com-6814 65 37 voting voting NN hackingdistributed-com-6814 65 38 block block NN hackingdistributed-com-6814 65 39 of of IN hackingdistributed-com-6814 65 40 TDT TDT NNP hackingdistributed-com-6814 65 41 , , , hackingdistributed-com-6814 65 42 thus thus RB hackingdistributed-com-6814 65 43 scaring scare VBG hackingdistributed-com-6814 65 44 all all PDT hackingdistributed-com-6814 65 45 the the DT hackingdistributed-com-6814 65 46 token token JJ hackingdistributed-com-6814 65 47 holders holder NNS hackingdistributed-com-6814 65 48 , , , hackingdistributed-com-6814 65 49 and and CC hackingdistributed-com-6814 65 50 then then RB hackingdistributed-com-6814 65 51 giving give VBG hackingdistributed-com-6814 65 52 them -PRON- PRP hackingdistributed-com-6814 65 53 14 14 CD hackingdistributed-com-6814 65 54 days day NNS hackingdistributed-com-6814 65 55 until until IN hackingdistributed-com-6814 65 56 the the DT hackingdistributed-com-6814 65 57 end end NN hackingdistributed-com-6814 65 58 of of IN hackingdistributed-com-6814 65 59 the the DT hackingdistributed-com-6814 65 60 voting voting NN hackingdistributed-com-6814 65 61 period period NN hackingdistributed-com-6814 65 62 so so IN hackingdistributed-com-6814 65 63 that that IN hackingdistributed-com-6814 65 64 they -PRON- PRP hackingdistributed-com-6814 65 65 have have VBP hackingdistributed-com-6814 65 66 more more JJR hackingdistributed-com-6814 65 67 than than IN hackingdistributed-com-6814 65 68 enough enough JJ hackingdistributed-com-6814 65 69 time time NN hackingdistributed-com-6814 65 70 to to TO hackingdistributed-com-6814 65 71 safely safely RB hackingdistributed-com-6814 65 72 split split VB hackingdistributed-com-6814 65 73 . . . hackingdistributed-com-6814 66 1 In in IN hackingdistributed-com-6814 66 2 this this DT hackingdistributed-com-6814 66 3 scenario scenario NN hackingdistributed-com-6814 66 4 , , , hackingdistributed-com-6814 66 5 splitting splitting NN hackingdistributed-com-6814 66 6 will will MD hackingdistributed-com-6814 66 7 be be VB hackingdistributed-com-6814 66 8 risk risk NN hackingdistributed-com-6814 66 9 free free JJ hackingdistributed-com-6814 66 10 ( ( -LRB- hackingdistributed-com-6814 66 11 assuming assume VBG hackingdistributed-com-6814 66 12 that that IN hackingdistributed-com-6814 66 13 it -PRON- PRP hackingdistributed-com-6814 66 14 is be VBZ hackingdistributed-com-6814 66 15 not not RB hackingdistributed-com-6814 66 16 coupled couple VBN hackingdistributed-com-6814 66 17 with with IN hackingdistributed-com-6814 66 18 a a DT hackingdistributed-com-6814 66 19 stalking stalking NN hackingdistributed-com-6814 66 20 attack attack NN hackingdistributed-com-6814 66 21 ) ) -RRB- hackingdistributed-com-6814 66 22 , , , hackingdistributed-com-6814 66 23 since since IN hackingdistributed-com-6814 66 24 voting vote VBG hackingdistributed-com-6814 66 25 NO no DT hackingdistributed-com-6814 66 26 could could MD hackingdistributed-com-6814 66 27 result result VB hackingdistributed-com-6814 66 28 in in IN hackingdistributed-com-6814 66 29 losses loss NNS hackingdistributed-com-6814 66 30 if if IN hackingdistributed-com-6814 66 31 the the DT hackingdistributed-com-6814 66 32 attackers attacker NNS hackingdistributed-com-6814 66 33 end end VBP hackingdistributed-com-6814 66 34 up up RP hackingdistributed-com-6814 66 35 having have VBG hackingdistributed-com-6814 66 36 enough enough JJ hackingdistributed-com-6814 66 37 YES YES NNP hackingdistributed-com-6814 66 38 votes vote NNS hackingdistributed-com-6814 66 39 . . . hackingdistributed-com-6814 67 1 The the DT hackingdistributed-com-6814 67 2 Split Split NNP hackingdistributed-com-6814 67 3 Majority Majority NNP hackingdistributed-com-6814 67 4 Takeover Takeover NNP hackingdistributed-com-6814 67 5 Attack Attack NNP hackingdistributed-com-6814 67 6 Even even RB hackingdistributed-com-6814 67 7 though though IN hackingdistributed-com-6814 67 8 the the DT hackingdistributed-com-6814 67 9 DAO DAO NNP hackingdistributed-com-6814 67 10 white white JJ hackingdistributed-com-6814 67 11 paper paper NN hackingdistributed-com-6814 67 12 specifically specifically RB hackingdistributed-com-6814 67 13 identifies identify VBZ hackingdistributed-com-6814 67 14 the the DT hackingdistributed-com-6814 67 15 majority majority NN hackingdistributed-com-6814 67 16 takeover takeover NN hackingdistributed-com-6814 67 17 attack attack NN hackingdistributed-com-6814 67 18 and and CC hackingdistributed-com-6814 67 19 introduces introduce VBZ hackingdistributed-com-6814 67 20 the the DT hackingdistributed-com-6814 67 21 concept concept NN hackingdistributed-com-6814 67 22 of of IN hackingdistributed-com-6814 67 23 curators curator NNS hackingdistributed-com-6814 67 24 to to TO hackingdistributed-com-6814 67 25 deter deter VB hackingdistributed-com-6814 67 26 it -PRON- PRP hackingdistributed-com-6814 67 27 , , , hackingdistributed-com-6814 67 28 it -PRON- PRP hackingdistributed-com-6814 67 29 is be VBZ hackingdistributed-com-6814 67 30 not not RB hackingdistributed-com-6814 67 31 clear clear JJ hackingdistributed-com-6814 67 32 that that IN hackingdistributed-com-6814 67 33 the the DT hackingdistributed-com-6814 67 34 deterrence deterrence NN hackingdistributed-com-6814 67 35 mechanism mechanism NN hackingdistributed-com-6814 67 36 is be VBZ hackingdistributed-com-6814 67 37 sufficient sufficient JJ hackingdistributed-com-6814 67 38 . . . hackingdistributed-com-6814 68 1 Recall recall VB hackingdistributed-com-6814 68 2 that that IN hackingdistributed-com-6814 68 3 in in IN hackingdistributed-com-6814 68 4 the the DT hackingdistributed-com-6814 68 5 majority majority NN hackingdistributed-com-6814 68 6 takeover takeover NN hackingdistributed-com-6814 68 7 attack attack NN hackingdistributed-com-6814 68 8 outlined outline VBN hackingdistributed-com-6814 68 9 in in IN hackingdistributed-com-6814 68 10 the the DT hackingdistributed-com-6814 68 11 DAO DAO NNP hackingdistributed-com-6814 68 12 whitepaper whitepaper NN hackingdistributed-com-6814 68 13 , , , hackingdistributed-com-6814 68 14 a a DT hackingdistributed-com-6814 68 15 large large JJ hackingdistributed-com-6814 68 16 voting voting NN hackingdistributed-com-6814 68 17 bloc bloc NN hackingdistributed-com-6814 68 18 , , , hackingdistributed-com-6814 68 19 of of IN hackingdistributed-com-6814 68 20 size size NN hackingdistributed-com-6814 68 21 53 53 CD hackingdistributed-com-6814 68 22 % % NN hackingdistributed-com-6814 68 23 or or CC hackingdistributed-com-6814 68 24 more more JJR hackingdistributed-com-6814 68 25 , , , hackingdistributed-com-6814 68 26 votes vote NNS hackingdistributed-com-6814 68 27 to to TO hackingdistributed-com-6814 68 28 award award VB hackingdistributed-com-6814 68 29 100 100 CD hackingdistributed-com-6814 68 30 % % NN hackingdistributed-com-6814 68 31 of of IN hackingdistributed-com-6814 68 32 the the DT hackingdistributed-com-6814 68 33 funds fund NNS hackingdistributed-com-6814 68 34 to to IN hackingdistributed-com-6814 68 35 a a DT hackingdistributed-com-6814 68 36 proposal proposal NN hackingdistributed-com-6814 68 37 that that WDT hackingdistributed-com-6814 68 38 benefits benefit VBZ hackingdistributed-com-6814 68 39 solely solely RB hackingdistributed-com-6814 68 40 that that DT hackingdistributed-com-6814 68 41 bloc bloc NN hackingdistributed-com-6814 68 42 . . . hackingdistributed-com-6814 69 1 Curators curator NNS hackingdistributed-com-6814 69 2 are be VBP hackingdistributed-com-6814 69 3 expected expect VBN hackingdistributed-com-6814 69 4 to to TO hackingdistributed-com-6814 69 5 detect detect VB hackingdistributed-com-6814 69 6 such such JJ hackingdistributed-com-6814 69 7 instances instance NNS hackingdistributed-com-6814 69 8 by by IN hackingdistributed-com-6814 69 9 tracking track VBG hackingdistributed-com-6814 69 10 identities identity NNS hackingdistributed-com-6814 69 11 of of IN hackingdistributed-com-6814 69 12 the the DT hackingdistributed-com-6814 69 13 beneficiaries beneficiary NNS hackingdistributed-com-6814 69 14 . . . hackingdistributed-com-6814 70 1 Yet yet CC hackingdistributed-com-6814 70 2 it -PRON- PRP hackingdistributed-com-6814 70 3 is be VBZ hackingdistributed-com-6814 70 4 not not RB hackingdistributed-com-6814 70 5 clear clear JJ hackingdistributed-com-6814 70 6 how how WRB hackingdistributed-com-6814 70 7 a a DT hackingdistributed-com-6814 70 8 curator curator NN hackingdistributed-com-6814 70 9 can can MD hackingdistributed-com-6814 70 10 detect detect VB hackingdistributed-com-6814 70 11 such such PDT hackingdistributed-com-6814 70 12 an an DT hackingdistributed-com-6814 70 13 attack attack NN hackingdistributed-com-6814 70 14 if if IN hackingdistributed-com-6814 70 15 the the DT hackingdistributed-com-6814 70 16 voting voting NN hackingdistributed-com-6814 70 17 bloc bloc NN hackingdistributed-com-6814 70 18 , , , hackingdistributed-com-6814 70 19 made make VBN hackingdistributed-com-6814 70 20 up up RP hackingdistributed-com-6814 70 21 of of IN hackingdistributed-com-6814 70 22 a a DT hackingdistributed-com-6814 70 23 cartel cartel NN hackingdistributed-com-6814 70 24 of of IN hackingdistributed-com-6814 70 25 multiple multiple JJ hackingdistributed-com-6814 70 26 entities entity NNS hackingdistributed-com-6814 70 27 , , , hackingdistributed-com-6814 70 28 proposes propose VBZ hackingdistributed-com-6814 70 29 not not RB hackingdistributed-com-6814 70 30 just just RB hackingdistributed-com-6814 70 31 a a DT hackingdistributed-com-6814 70 32 single single JJ hackingdistributed-com-6814 70 33 proposal proposal NN hackingdistributed-com-6814 70 34 for for IN hackingdistributed-com-6814 70 35 100 100 CD hackingdistributed-com-6814 70 36 % % NN hackingdistributed-com-6814 70 37 of of IN hackingdistributed-com-6814 70 38 the the DT hackingdistributed-com-6814 70 39 funds fund NNS hackingdistributed-com-6814 70 40 , , , hackingdistributed-com-6814 70 41 but but CC hackingdistributed-com-6814 70 42 multiple multiple JJ hackingdistributed-com-6814 70 43 different different JJ hackingdistributed-com-6814 70 44 proposals proposal NNS hackingdistributed-com-6814 70 45 . . . hackingdistributed-com-6814 71 1 The the DT hackingdistributed-com-6814 71 2 constituents constituent NNS hackingdistributed-com-6814 71 3 of of IN hackingdistributed-com-6814 71 4 the the DT hackingdistributed-com-6814 71 5 voting voting NN hackingdistributed-com-6814 71 6 bloc bloc NN hackingdistributed-com-6814 71 7 can can MD hackingdistributed-com-6814 71 8 achieve achieve VB hackingdistributed-com-6814 71 9 their -PRON- PRP$ hackingdistributed-com-6814 71 10 goal goal NN hackingdistributed-com-6814 71 11 of of IN hackingdistributed-com-6814 71 12 emptying empty VBG hackingdistributed-com-6814 71 13 out out RP hackingdistributed-com-6814 71 14 the the DT hackingdistributed-com-6814 71 15 fund fund NN hackingdistributed-com-6814 71 16 piecemeal piecemeal RB hackingdistributed-com-6814 71 17 . . . hackingdistributed-com-6814 72 1 Fundamentally fundamentally RB hackingdistributed-com-6814 72 2 , , , hackingdistributed-com-6814 72 3 this this DT hackingdistributed-com-6814 72 4 attack attack NN hackingdistributed-com-6814 72 5 is be VBZ hackingdistributed-com-6814 72 6 indistinguishable indistinguishable JJ hackingdistributed-com-6814 72 7 “ " `` hackingdistributed-com-6814 72 8 on on IN hackingdistributed-com-6814 72 9 the the DT hackingdistributed-com-6814 72 10 wire wire NN hackingdistributed-com-6814 72 11 ” " '' hackingdistributed-com-6814 72 12 from from IN hackingdistributed-com-6814 72 13 a a DT hackingdistributed-com-6814 72 14 number number NN hackingdistributed-com-6814 72 15 of of IN hackingdistributed-com-6814 72 16 investment investment NN hackingdistributed-com-6814 72 17 opportunities opportunity NNS hackingdistributed-com-6814 72 18 that that WDT hackingdistributed-com-6814 72 19 seem seem VBP hackingdistributed-com-6814 72 20 appealing appeal VBG hackingdistributed-com-6814 72 21 to to IN hackingdistributed-com-6814 72 22 a a DT hackingdistributed-com-6814 72 23 majority majority NN hackingdistributed-com-6814 72 24 . . . hackingdistributed-com-6814 73 1 The the DT hackingdistributed-com-6814 73 2 key key JJ hackingdistributed-com-6814 73 3 distinguishing distinguish VBG hackingdistributed-com-6814 73 4 factor factor NN hackingdistributed-com-6814 73 5 here here RB hackingdistributed-com-6814 73 6 is be VBZ hackingdistributed-com-6814 73 7 the the DT hackingdistributed-com-6814 73 8 conflict conflict NN hackingdistributed-com-6814 73 9 of of IN hackingdistributed-com-6814 73 10 interest interest NN hackingdistributed-com-6814 73 11 : : : hackingdistributed-com-6814 73 12 the the DT hackingdistributed-com-6814 73 13 direct direct JJ hackingdistributed-com-6814 73 14 beneficiaries beneficiary NNS hackingdistributed-com-6814 73 15 of of IN hackingdistributed-com-6814 73 16 the the DT hackingdistributed-com-6814 73 17 proposals proposal NNS hackingdistributed-com-6814 73 18 are be VBP hackingdistributed-com-6814 73 19 also also RB hackingdistributed-com-6814 73 20 token token JJ hackingdistributed-com-6814 73 21 holders holder NNS hackingdistributed-com-6814 73 22 of of IN hackingdistributed-com-6814 73 23 The the DT hackingdistributed-com-6814 73 24 DAO DAO NNP hackingdistributed-com-6814 73 25 . . . hackingdistributed-com-6814 74 1 The the DT hackingdistributed-com-6814 74 2 Concurrent Concurrent NNP hackingdistributed-com-6814 74 3 Tie Tie NNP hackingdistributed-com-6814 74 4 - - HYPH hackingdistributed-com-6814 74 5 Down down RP hackingdistributed-com-6814 74 6 Attack Attack NNP hackingdistributed-com-6814 74 7 The the DT hackingdistributed-com-6814 74 8 structure structure NN hackingdistributed-com-6814 74 9 of of IN hackingdistributed-com-6814 74 10 The the DT hackingdistributed-com-6814 74 11 DAO DAO NNP hackingdistributed-com-6814 74 12 can can MD hackingdistributed-com-6814 74 13 create create VB hackingdistributed-com-6814 74 14 undesirable undesirable JJ hackingdistributed-com-6814 74 15 dynamics dynamic NNS hackingdistributed-com-6814 74 16 in in IN hackingdistributed-com-6814 74 17 the the DT hackingdistributed-com-6814 74 18 presence presence NN hackingdistributed-com-6814 74 19 of of IN hackingdistributed-com-6814 74 20 concurrent concurrent JJ hackingdistributed-com-6814 74 21 proposals proposal NNS hackingdistributed-com-6814 74 22 . . . hackingdistributed-com-6814 75 1 In in IN hackingdistributed-com-6814 75 2 particular particular JJ hackingdistributed-com-6814 75 3 , , , hackingdistributed-com-6814 75 4 recall recall VB hackingdistributed-com-6814 75 5 that that IN hackingdistributed-com-6814 75 6 a a DT hackingdistributed-com-6814 75 7 TDT TDT NNP hackingdistributed-com-6814 75 8 holder holder NN hackingdistributed-com-6814 75 9 who who WP hackingdistributed-com-6814 75 10 votes vote VBZ hackingdistributed-com-6814 75 11 YES yes NN hackingdistributed-com-6814 75 12 on on IN hackingdistributed-com-6814 75 13 a a DT hackingdistributed-com-6814 75 14 proposal proposal NN hackingdistributed-com-6814 75 15 is be VBZ hackingdistributed-com-6814 75 16 blocked block VBN hackingdistributed-com-6814 75 17 from from IN hackingdistributed-com-6814 75 18 splitting split VBG hackingdistributed-com-6814 75 19 or or CC hackingdistributed-com-6814 75 20 transferring transfer VBG hackingdistributed-com-6814 75 21 until until IN hackingdistributed-com-6814 75 22 the the DT hackingdistributed-com-6814 75 23 end end NN hackingdistributed-com-6814 75 24 of of IN hackingdistributed-com-6814 75 25 the the DT hackingdistributed-com-6814 75 26 voting voting NN hackingdistributed-com-6814 75 27 period period NN hackingdistributed-com-6814 75 28 on on IN hackingdistributed-com-6814 75 29 that that DT hackingdistributed-com-6814 75 30 proposal proposal NN hackingdistributed-com-6814 75 31 . . . hackingdistributed-com-6814 76 1 This this DT hackingdistributed-com-6814 76 2 provides provide VBZ hackingdistributed-com-6814 76 3 an an DT hackingdistributed-com-6814 76 4 attack attack NN hackingdistributed-com-6814 76 5 amplification amplification NN hackingdistributed-com-6814 76 6 vector vector NN hackingdistributed-com-6814 76 7 , , , hackingdistributed-com-6814 76 8 where where WRB hackingdistributed-com-6814 76 9 an an DT hackingdistributed-com-6814 76 10 attacker attacker NN hackingdistributed-com-6814 76 11 collects collect VBZ hackingdistributed-com-6814 76 12 votes vote NNS hackingdistributed-com-6814 76 13 on on IN hackingdistributed-com-6814 76 14 a a DT hackingdistributed-com-6814 76 15 proposal proposal NN hackingdistributed-com-6814 76 16 with with IN hackingdistributed-com-6814 76 17 a a DT hackingdistributed-com-6814 76 18 long long JJ hackingdistributed-com-6814 76 19 voting voting NN hackingdistributed-com-6814 76 20 period period NN hackingdistributed-com-6814 76 21 , , , hackingdistributed-com-6814 76 22 in in IN hackingdistributed-com-6814 76 23 effect effect NN hackingdistributed-com-6814 76 24 trapping trap VBG hackingdistributed-com-6814 76 25 the the DT hackingdistributed-com-6814 76 26 voters voter NNS hackingdistributed-com-6814 76 27 ' ' POS hackingdistributed-com-6814 76 28 shares share NNS hackingdistributed-com-6814 76 29 in in IN hackingdistributed-com-6814 76 30 The the DT hackingdistributed-com-6814 76 31 DAO DAO NNP hackingdistributed-com-6814 76 32 . . . hackingdistributed-com-6814 77 1 She -PRON- PRP hackingdistributed-com-6814 77 2 can can MD hackingdistributed-com-6814 77 3 then then RB hackingdistributed-com-6814 77 4 issue issue VB hackingdistributed-com-6814 77 5 an an DT hackingdistributed-com-6814 77 6 attacking attacking NN hackingdistributed-com-6814 77 7 proposal proposal NN hackingdistributed-com-6814 77 8 with with IN hackingdistributed-com-6814 77 9 a a DT hackingdistributed-com-6814 77 10 much much RB hackingdistributed-com-6814 77 11 shorter short JJR hackingdistributed-com-6814 77 12 voting voting NN hackingdistributed-com-6814 77 13 period period NN hackingdistributed-com-6814 77 14 . . . hackingdistributed-com-6814 78 1 The the DT hackingdistributed-com-6814 78 2 attack attack NN hackingdistributed-com-6814 78 3 , , , hackingdistributed-com-6814 78 4 if if IN hackingdistributed-com-6814 78 5 successful successful JJ hackingdistributed-com-6814 78 6 , , , hackingdistributed-com-6814 78 7 is be VBZ hackingdistributed-com-6814 78 8 guaranteed guarantee VBN hackingdistributed-com-6814 78 9 to to TO hackingdistributed-com-6814 78 10 impact impact VB hackingdistributed-com-6814 78 11 the the DT hackingdistributed-com-6814 78 12 funds fund NNS hackingdistributed-com-6814 78 13 from from IN hackingdistributed-com-6814 78 14 the the DT hackingdistributed-com-6814 78 15 voters voter NNS hackingdistributed-com-6814 78 16 who who WP hackingdistributed-com-6814 78 17 were be VBD hackingdistributed-com-6814 78 18 trapped trap VBN hackingdistributed-com-6814 78 19 . . . hackingdistributed-com-6814 79 1 Trapped trapped JJ hackingdistributed-com-6814 79 2 voters voter NNS hackingdistributed-com-6814 79 3 are be VBP hackingdistributed-com-6814 79 4 forced force VBN hackingdistributed-com-6814 79 5 to to TO hackingdistributed-com-6814 79 6 take take VB hackingdistributed-com-6814 79 7 active active JJ hackingdistributed-com-6814 79 8 measures measure NNS hackingdistributed-com-6814 79 9 to to TO hackingdistributed-com-6814 79 10 defend defend VB hackingdistributed-com-6814 79 11 their -PRON- PRP$ hackingdistributed-com-6814 79 12 investments investment NNS hackingdistributed-com-6814 79 13 . . . hackingdistributed-com-6814 80 1 Independence Independence NNP hackingdistributed-com-6814 80 2 Assumption assumption NN hackingdistributed-com-6814 80 3 A a DT hackingdistributed-com-6814 80 4 critical critical JJ hackingdistributed-com-6814 80 5 implicit implicit JJ hackingdistributed-com-6814 80 6 assumption assumption NN hackingdistributed-com-6814 80 7 in in IN hackingdistributed-com-6814 80 8 the the DT hackingdistributed-com-6814 80 9 discussion discussion NN hackingdistributed-com-6814 80 10 so so RB hackingdistributed-com-6814 80 11 far far RB hackingdistributed-com-6814 80 12 was be VBD hackingdistributed-com-6814 80 13 that that IN hackingdistributed-com-6814 80 14 the the DT hackingdistributed-com-6814 80 15 proposals proposal NNS hackingdistributed-com-6814 80 16 are be VBP hackingdistributed-com-6814 80 17 independent independent JJ hackingdistributed-com-6814 80 18 . . . hackingdistributed-com-6814 81 1 That that RB hackingdistributed-com-6814 81 2 is is RB hackingdistributed-com-6814 81 3 , , , hackingdistributed-com-6814 81 4 their -PRON- PRP$ hackingdistributed-com-6814 81 5 chances chance NNS hackingdistributed-com-6814 81 6 of of IN hackingdistributed-com-6814 81 7 success success NN hackingdistributed-com-6814 81 8 , , , hackingdistributed-com-6814 81 9 and and CC hackingdistributed-com-6814 81 10 their -PRON- PRP$ hackingdistributed-com-6814 81 11 returns return NNS hackingdistributed-com-6814 81 12 , , , hackingdistributed-com-6814 81 13 are be VBP hackingdistributed-com-6814 81 14 not not RB hackingdistributed-com-6814 81 15 interlinked interlinked JJ hackingdistributed-com-6814 81 16 or or CC hackingdistributed-com-6814 81 17 dependent dependent JJ hackingdistributed-com-6814 81 18 on on IN hackingdistributed-com-6814 81 19 each each DT hackingdistributed-com-6814 81 20 other other JJ hackingdistributed-com-6814 81 21 . . . hackingdistributed-com-6814 82 1 It -PRON- PRP hackingdistributed-com-6814 82 2 is be VBZ hackingdistributed-com-6814 82 3 quite quite RB hackingdistributed-com-6814 82 4 possible possible JJ hackingdistributed-com-6814 82 5 for for IN hackingdistributed-com-6814 82 6 simultaneous simultaneous JJ hackingdistributed-com-6814 82 7 proposals proposal NNS hackingdistributed-com-6814 82 8 to to IN hackingdistributed-com-6814 82 9 The the DT hackingdistributed-com-6814 82 10 DAO DAO NNP hackingdistributed-com-6814 82 11 to to TO hackingdistributed-com-6814 82 12 be be VB hackingdistributed-com-6814 82 13 synergistic synergistic JJ hackingdistributed-com-6814 82 14 , , , hackingdistributed-com-6814 82 15 or or CC hackingdistributed-com-6814 82 16 even even RB hackingdistributed-com-6814 82 17 antagonistic antagonistic JJ hackingdistributed-com-6814 82 18 ; ; : hackingdistributed-com-6814 82 19 for for IN hackingdistributed-com-6814 82 20 instance instance NN hackingdistributed-com-6814 82 21 , , , hackingdistributed-com-6814 82 22 a a DT hackingdistributed-com-6814 82 23 cluster cluster NN hackingdistributed-com-6814 82 24 of of IN hackingdistributed-com-6814 82 25 competing compete VBG hackingdistributed-com-6814 82 26 projects project NNS hackingdistributed-com-6814 82 27 in in IN hackingdistributed-com-6814 82 28 the the DT hackingdistributed-com-6814 82 29 same same JJ hackingdistributed-com-6814 82 30 space space NN hackingdistributed-com-6814 82 31 may may MD hackingdistributed-com-6814 82 32 affect affect VB hackingdistributed-com-6814 82 33 each each DT hackingdistributed-com-6814 82 34 others other NNS hackingdistributed-com-6814 82 35 ’ ’ POS hackingdistributed-com-6814 82 36 chances chance NNS hackingdistributed-com-6814 82 37 of of IN hackingdistributed-com-6814 82 38 success success NN hackingdistributed-com-6814 82 39 and and CC hackingdistributed-com-6814 82 40 thus thus RB hackingdistributed-com-6814 82 41 , , , hackingdistributed-com-6814 82 42 collective collective JJ hackingdistributed-com-6814 82 43 returns return NNS hackingdistributed-com-6814 82 44 . . . hackingdistributed-com-6814 83 1 Similarly similarly RB hackingdistributed-com-6814 83 2 , , , hackingdistributed-com-6814 83 3 cooperating cooperate VBG hackingdistributed-com-6814 83 4 projects project NNS hackingdistributed-com-6814 83 5 , , , hackingdistributed-com-6814 83 6 if if IN hackingdistributed-com-6814 83 7 funded fund VBN hackingdistributed-com-6814 83 8 together together RB hackingdistributed-com-6814 83 9 , , , hackingdistributed-com-6814 83 10 might may MD hackingdistributed-com-6814 83 11 create create VB hackingdistributed-com-6814 83 12 sufficient sufficient JJ hackingdistributed-com-6814 83 13 excitement excitement NN hackingdistributed-com-6814 83 14 to to TO hackingdistributed-com-6814 83 15 yield yield VB hackingdistributed-com-6814 83 16 excess excess JJ hackingdistributed-com-6814 83 17 returns return NNS hackingdistributed-com-6814 83 18 ; ; : hackingdistributed-com-6814 83 19 evidence evidence NN hackingdistributed-com-6814 83 20 from from IN hackingdistributed-com-6814 83 21 social social JJ hackingdistributed-com-6814 83 22 science science NN hackingdistributed-com-6814 83 23 indicates indicate VBZ hackingdistributed-com-6814 83 24 that that IN hackingdistributed-com-6814 83 25 social social JJ hackingdistributed-com-6814 83 26 processes process NNS hackingdistributed-com-6814 83 27 are be VBP hackingdistributed-com-6814 83 28 driven drive VBN hackingdistributed-com-6814 83 29 by by IN hackingdistributed-com-6814 83 30 non non JJ hackingdistributed-com-6814 83 31 - - JJ hackingdistributed-com-6814 83 32 linear linear JJ hackingdistributed-com-6814 83 33 systems system NNS hackingdistributed-com-6814 83 34 . . . hackingdistributed-com-6814 84 1 Yet yet CC hackingdistributed-com-6814 84 2 the the DT hackingdistributed-com-6814 84 3 nature nature NN hackingdistributed-com-6814 84 4 of of IN hackingdistributed-com-6814 84 5 voting vote VBG hackingdistributed-com-6814 84 6 on on IN hackingdistributed-com-6814 84 7 proposals proposal NNS hackingdistributed-com-6814 84 8 in in IN hackingdistributed-com-6814 84 9 The the DT hackingdistributed-com-6814 84 10 DAO DAO NNP hackingdistributed-com-6814 84 11 provide provide VBP hackingdistributed-com-6814 84 12 no no DT hackingdistributed-com-6814 84 13 way way NN hackingdistributed-com-6814 84 14 for for IN hackingdistributed-com-6814 84 15 investors investor NNS hackingdistributed-com-6814 84 16 to to TO hackingdistributed-com-6814 84 17 express express VB hackingdistributed-com-6814 84 18 complex complex JJ hackingdistributed-com-6814 84 19 , , , hackingdistributed-com-6814 84 20 dependent dependent JJ hackingdistributed-com-6814 84 21 preferences preference NNS hackingdistributed-com-6814 84 22 . . . hackingdistributed-com-6814 85 1 For for IN hackingdistributed-com-6814 85 2 instance instance NN hackingdistributed-com-6814 85 3 , , , hackingdistributed-com-6814 85 4 an an DT hackingdistributed-com-6814 85 5 investor investor NN hackingdistributed-com-6814 85 6 can can MD hackingdistributed-com-6814 85 7 not not RB hackingdistributed-com-6814 85 8 indicate indicate VB hackingdistributed-com-6814 85 9 a a DT hackingdistributed-com-6814 85 10 conditional conditional JJ hackingdistributed-com-6814 85 11 preference preference NN hackingdistributed-com-6814 85 12 ( ( -LRB- hackingdistributed-com-6814 85 13 e.g. e.g. RB hackingdistributed-com-6814 86 1 “ " `` hackingdistributed-com-6814 86 2 vote vote VB hackingdistributed-com-6814 86 3 YES yes NN hackingdistributed-com-6814 86 4 on on IN hackingdistributed-com-6814 86 5 this this DT hackingdistributed-com-6814 86 6 proposal proposal NN hackingdistributed-com-6814 86 7 if if IN hackingdistributed-com-6814 86 8 this this DT hackingdistributed-com-6814 86 9 other other JJ hackingdistributed-com-6814 86 10 proposal proposal NN hackingdistributed-com-6814 86 11 is be VBZ hackingdistributed-com-6814 86 12 not not RB hackingdistributed-com-6814 86 13 funded funded JJ hackingdistributed-com-6814 86 14 or or CC hackingdistributed-com-6814 86 15 also also RB hackingdistributed-com-6814 86 16 funded fund VBN hackingdistributed-com-6814 86 17 ” " '' hackingdistributed-com-6814 86 18 ) ) -RRB- hackingdistributed-com-6814 86 19 . . . hackingdistributed-com-6814 87 1 In in IN hackingdistributed-com-6814 87 2 general general JJ hackingdistributed-com-6814 87 3 , , , hackingdistributed-com-6814 87 4 the the DT hackingdistributed-com-6814 87 5 construction construction NN hackingdistributed-com-6814 87 6 of of IN hackingdistributed-com-6814 87 7 market market NN hackingdistributed-com-6814 87 8 mechanisms mechanism NNS hackingdistributed-com-6814 87 9 to to TO hackingdistributed-com-6814 87 10 elicit elicit VB hackingdistributed-com-6814 87 11 such such JJ hackingdistributed-com-6814 87 12 preferences preference NNS hackingdistributed-com-6814 87 13 , , , hackingdistributed-com-6814 87 14 and and CC hackingdistributed-com-6814 87 15 appropriate appropriate JJ hackingdistributed-com-6814 87 16 programmatic programmatic JJ hackingdistributed-com-6814 87 17 APIs api NNS hackingdistributed-com-6814 87 18 for for IN hackingdistributed-com-6814 87 19 expressing express VBG hackingdistributed-com-6814 87 20 them -PRON- PRP hackingdistributed-com-6814 87 21 , , , hackingdistributed-com-6814 87 22 requires require VBZ hackingdistributed-com-6814 87 23 a a DT hackingdistributed-com-6814 87 24 more more RBR hackingdistributed-com-6814 87 25 detailed detailed JJ hackingdistributed-com-6814 87 26 and and CC hackingdistributed-com-6814 87 27 nuanced nuance VBN hackingdistributed-com-6814 87 28 contract contract NN hackingdistributed-com-6814 87 29 . . . hackingdistributed-com-6814 88 1 This this DT hackingdistributed-com-6814 88 2 does do VBZ hackingdistributed-com-6814 88 3 not not RB hackingdistributed-com-6814 88 4 constitute constitute VB hackingdistributed-com-6814 88 5 an an DT hackingdistributed-com-6814 88 6 attack attack NN hackingdistributed-com-6814 88 7 vector vector NN hackingdistributed-com-6814 88 8 , , , hackingdistributed-com-6814 88 9 but but CC hackingdistributed-com-6814 88 10 it -PRON- PRP hackingdistributed-com-6814 88 11 does do VBZ hackingdistributed-com-6814 88 12 indicate indicate VB hackingdistributed-com-6814 88 13 that that IN hackingdistributed-com-6814 88 14 we -PRON- PRP hackingdistributed-com-6814 88 15 might may MD hackingdistributed-com-6814 88 16 see see VB hackingdistributed-com-6814 88 17 strategic strategic JJ hackingdistributed-com-6814 88 18 voting voting NN hackingdistributed-com-6814 88 19 behavior behavior NN hackingdistributed-com-6814 88 20 even even RB hackingdistributed-com-6814 88 21 in in IN hackingdistributed-com-6814 88 22 the the DT hackingdistributed-com-6814 88 23 absence absence NN hackingdistributed-com-6814 88 24 of of IN hackingdistributed-com-6814 88 25 any any DT hackingdistributed-com-6814 88 26 ill ill JJ hackingdistributed-com-6814 88 27 will will NN hackingdistributed-com-6814 88 28 by by IN hackingdistributed-com-6814 88 29 participants participant NNS hackingdistributed-com-6814 88 30 . . . hackingdistributed-com-6814 89 1 Potential potential JJ hackingdistributed-com-6814 89 2 Fixes fix NNS hackingdistributed-com-6814 89 3 The the DT hackingdistributed-com-6814 89 4 preceding precede VBG hackingdistributed-com-6814 89 5 attacks attack NNS hackingdistributed-com-6814 89 6 have have VBP hackingdistributed-com-6814 89 7 been be VBN hackingdistributed-com-6814 89 8 discussed discuss VBN hackingdistributed-com-6814 89 9 among among IN hackingdistributed-com-6814 89 10 a a DT hackingdistributed-com-6814 89 11 group group NN hackingdistributed-com-6814 89 12 of of IN hackingdistributed-com-6814 89 13 peers peer NNS hackingdistributed-com-6814 89 14 over over IN hackingdistributed-com-6814 89 15 the the DT hackingdistributed-com-6814 89 16 last last JJ hackingdistributed-com-6814 89 17 24 24 CD hackingdistributed-com-6814 89 18 hours hour NNS hackingdistributed-com-6814 89 19 . . . hackingdistributed-com-6814 90 1 Two two CD hackingdistributed-com-6814 90 2 potential potential JJ hackingdistributed-com-6814 90 3 fixes fix NNS hackingdistributed-com-6814 90 4 have have VBP hackingdistributed-com-6814 90 5 emerged emerge VBN hackingdistributed-com-6814 90 6 as as RB hackingdistributed-com-6814 90 7 uncontroversial uncontroversial JJ hackingdistributed-com-6814 90 8 . . . hackingdistributed-com-6814 91 1 Post post JJ hackingdistributed-com-6814 91 2 - - JJ hackingdistributed-com-6814 91 3 vote vote NN hackingdistributed-com-6814 91 4 grace grace NN hackingdistributed-com-6814 91 5 period period NN hackingdistributed-com-6814 91 6 : : : hackingdistributed-com-6814 91 7 One one CD hackingdistributed-com-6814 91 8 potential potential JJ hackingdistributed-com-6814 91 9 mechanism mechanism NN hackingdistributed-com-6814 91 10 that that WDT hackingdistributed-com-6814 91 11 deters deter VBZ hackingdistributed-com-6814 91 12 some some DT hackingdistributed-com-6814 91 13 of of IN hackingdistributed-com-6814 91 14 the the DT hackingdistributed-com-6814 91 15 attacks attack NNS hackingdistributed-com-6814 91 16 outlined outline VBN hackingdistributed-com-6814 91 17 above above RB hackingdistributed-com-6814 91 18 is be VBZ hackingdistributed-com-6814 91 19 to to TO hackingdistributed-com-6814 91 20 implement implement VB hackingdistributed-com-6814 91 21 a a DT hackingdistributed-com-6814 91 22 post post JJ hackingdistributed-com-6814 91 23 - - JJ hackingdistributed-com-6814 91 24 vote vote NN hackingdistributed-com-6814 91 25 grace grace NN hackingdistributed-com-6814 91 26 period period NN hackingdistributed-com-6814 91 27 during during IN hackingdistributed-com-6814 91 28 which which WDT hackingdistributed-com-6814 91 29 a a DT hackingdistributed-com-6814 91 30 proposal proposal NN hackingdistributed-com-6814 91 31 is be VBZ hackingdistributed-com-6814 91 32 accepted accept VBN hackingdistributed-com-6814 91 33 but but CC hackingdistributed-com-6814 91 34 not not RB hackingdistributed-com-6814 91 35 yet yet RB hackingdistributed-com-6814 91 36 funded fund VBN hackingdistributed-com-6814 91 37 . . . hackingdistributed-com-6814 92 1 This this DT hackingdistributed-com-6814 92 2 would would MD hackingdistributed-com-6814 92 3 provide provide VB hackingdistributed-com-6814 92 4 token token JJ hackingdistributed-com-6814 92 5 holders holder NNS hackingdistributed-com-6814 92 6 with with IN hackingdistributed-com-6814 92 7 a a DT hackingdistributed-com-6814 92 8 period period NN hackingdistributed-com-6814 92 9 of of IN hackingdistributed-com-6814 92 10 time time NN hackingdistributed-com-6814 92 11 during during IN hackingdistributed-com-6814 92 12 which which WDT hackingdistributed-com-6814 92 13 they -PRON- PRP hackingdistributed-com-6814 92 14 can can MD hackingdistributed-com-6814 92 15 withdraw withdraw VB hackingdistributed-com-6814 92 16 their -PRON- PRP$ hackingdistributed-com-6814 92 17 investment investment NN hackingdistributed-com-6814 92 18 in in IN hackingdistributed-com-6814 92 19 case case NN hackingdistributed-com-6814 92 20 they -PRON- PRP hackingdistributed-com-6814 92 21 perceive perceive VBP hackingdistributed-com-6814 92 22 the the DT hackingdistributed-com-6814 92 23 outcome outcome NN hackingdistributed-com-6814 92 24 of of IN hackingdistributed-com-6814 92 25 the the DT hackingdistributed-com-6814 92 26 vote vote NN hackingdistributed-com-6814 92 27 to to TO hackingdistributed-com-6814 92 28 decrease decrease VB hackingdistributed-com-6814 92 29 the the DT hackingdistributed-com-6814 92 30 value value NN hackingdistributed-com-6814 92 31 of of IN hackingdistributed-com-6814 92 32 the the DT hackingdistributed-com-6814 92 33 fund fund NN hackingdistributed-com-6814 92 34 . . . hackingdistributed-com-6814 93 1 Instant instant JJ hackingdistributed-com-6814 93 2 Withdrawals withdrawal NNS hackingdistributed-com-6814 93 3 : : : hackingdistributed-com-6814 93 4 Offering offer VBG hackingdistributed-com-6814 93 5 instant instant NN hackingdistributed-com-6814 93 6 and and CC hackingdistributed-com-6814 93 7 direct direct JJ hackingdistributed-com-6814 93 8 withdrawals withdrawal NNS hackingdistributed-com-6814 93 9 of of IN hackingdistributed-com-6814 93 10 Ether Ether NNP hackingdistributed-com-6814 93 11 to to IN hackingdistributed-com-6814 93 12 regular regular JJ hackingdistributed-com-6814 93 13 addresses address NNS hackingdistributed-com-6814 93 14 would would MD hackingdistributed-com-6814 93 15 definitively definitively RB hackingdistributed-com-6814 93 16 eliminate eliminate VB hackingdistributed-com-6814 93 17 the the DT hackingdistributed-com-6814 93 18 Stalker Stalker NNP hackingdistributed-com-6814 93 19 attack attack NN hackingdistributed-com-6814 93 20 and and CC hackingdistributed-com-6814 93 21 weaken weaken VB hackingdistributed-com-6814 93 22 Token Token NNP hackingdistributed-com-6814 93 23 Raids Raids NNPS hackingdistributed-com-6814 93 24 . . . hackingdistributed-com-6814 94 1 Many many JJ hackingdistributed-com-6814 94 2 token token JJ hackingdistributed-com-6814 94 3 holders holder NNS hackingdistributed-com-6814 94 4 currently currently RB hackingdistributed-com-6814 94 5 seem seem VBP hackingdistributed-com-6814 94 6 to to TO hackingdistributed-com-6814 94 7 believe believe VB hackingdistributed-com-6814 94 8 that that IN hackingdistributed-com-6814 94 9 they -PRON- PRP hackingdistributed-com-6814 94 10 can can MD hackingdistributed-com-6814 94 11 withdraw withdraw VB hackingdistributed-com-6814 94 12 from from IN hackingdistributed-com-6814 94 13 The the DT hackingdistributed-com-6814 94 14 DAO DAO NNP hackingdistributed-com-6814 94 15 at at IN hackingdistributed-com-6814 94 16 any any DT hackingdistributed-com-6814 94 17 time time NN hackingdistributed-com-6814 94 18 . . . hackingdistributed-com-6814 95 1 Guaranteeing guarantee VBG hackingdistributed-com-6814 95 2 that that IN hackingdistributed-com-6814 95 3 this this DT hackingdistributed-com-6814 95 4 can can MD hackingdistributed-com-6814 95 5 happen happen VB hackingdistributed-com-6814 95 6 , , , hackingdistributed-com-6814 95 7 without without IN hackingdistributed-com-6814 95 8 having have VBG hackingdistributed-com-6814 95 9 to to TO hackingdistributed-com-6814 95 10 resort resort VB hackingdistributed-com-6814 95 11 to to IN hackingdistributed-com-6814 95 12 complex complex JJ hackingdistributed-com-6814 95 13 defense defense NN hackingdistributed-com-6814 95 14 mechanisms mechanism NNS hackingdistributed-com-6814 95 15 , , , hackingdistributed-com-6814 95 16 would would MD hackingdistributed-com-6814 95 17 be be VB hackingdistributed-com-6814 95 18 a a DT hackingdistributed-com-6814 95 19 prudent prudent JJ hackingdistributed-com-6814 95 20 next next JJ hackingdistributed-com-6814 95 21 step step NN hackingdistributed-com-6814 95 22 . . . hackingdistributed-com-6814 96 1 Logistics logistic NNS hackingdistributed-com-6814 96 2 of of IN hackingdistributed-com-6814 96 3 a a DT hackingdistributed-com-6814 96 4 Moratorium moratorium NN hackingdistributed-com-6814 96 5 The the DT hackingdistributed-com-6814 96 6 central central JJ hackingdistributed-com-6814 96 7 take take NN hackingdistributed-com-6814 96 8 - - HYPH hackingdistributed-com-6814 96 9 away away RB hackingdistributed-com-6814 96 10 from from IN hackingdistributed-com-6814 96 11 our -PRON- PRP$ hackingdistributed-com-6814 96 12 partial partial JJ hackingdistributed-com-6814 96 13 analysis analysis NN hackingdistributed-com-6814 96 14 and and CC hackingdistributed-com-6814 96 15 discussion discussion NN hackingdistributed-com-6814 96 16 is be VBZ hackingdistributed-com-6814 96 17 that that IN hackingdistributed-com-6814 96 18 it -PRON- PRP hackingdistributed-com-6814 96 19 would would MD hackingdistributed-com-6814 96 20 be be VB hackingdistributed-com-6814 96 21 prudent prudent JJ hackingdistributed-com-6814 96 22 to to TO hackingdistributed-com-6814 96 23 call call VB hackingdistributed-com-6814 96 24 for for IN hackingdistributed-com-6814 96 25 a a DT hackingdistributed-com-6814 96 26 temporary temporary JJ hackingdistributed-com-6814 96 27 moratorium moratorium NN hackingdistributed-com-6814 96 28 on on IN hackingdistributed-com-6814 96 29 whitelisting whiteliste VBG hackingdistributed-com-6814 96 30 proposals proposal NNS hackingdistributed-com-6814 96 31 so so IN hackingdistributed-com-6814 96 32 that that IN hackingdistributed-com-6814 96 33 reasonable reasonable JJ hackingdistributed-com-6814 96 34 measures measure NNS hackingdistributed-com-6814 96 35 can can MD hackingdistributed-com-6814 96 36 be be VB hackingdistributed-com-6814 96 37 taken take VBN hackingdistributed-com-6814 96 38 to to TO hackingdistributed-com-6814 96 39 improve improve VB hackingdistributed-com-6814 96 40 the the DT hackingdistributed-com-6814 96 41 mechanisms mechanism NNS hackingdistributed-com-6814 96 42 of of IN hackingdistributed-com-6814 96 43 The the DT hackingdistributed-com-6814 96 44 DAO DAO NNP hackingdistributed-com-6814 96 45 . . . hackingdistributed-com-6814 97 1 Therefore therefore RB hackingdistributed-com-6814 97 2 , , , hackingdistributed-com-6814 97 3 we -PRON- PRP hackingdistributed-com-6814 97 4 call call VBP hackingdistributed-com-6814 97 5 on on IN hackingdistributed-com-6814 97 6 the the DT hackingdistributed-com-6814 97 7 curators curator NNS hackingdistributed-com-6814 97 8 to to TO hackingdistributed-com-6814 97 9 put put VB hackingdistributed-com-6814 97 10 such such PDT hackingdistributed-com-6814 97 11 a a DT hackingdistributed-com-6814 97 12 moratorium moratorium NN hackingdistributed-com-6814 97 13 in in IN hackingdistributed-com-6814 97 14 effect effect NN hackingdistributed-com-6814 97 15 . . . hackingdistributed-com-6814 98 1 There there EX hackingdistributed-com-6814 98 2 are be VBP hackingdistributed-com-6814 98 3 two two CD hackingdistributed-com-6814 98 4 alternatives alternative NNS hackingdistributed-com-6814 98 5 to to IN hackingdistributed-com-6814 98 6 a a DT hackingdistributed-com-6814 98 7 curator curator NN hackingdistributed-com-6814 98 8 - - HYPH hackingdistributed-com-6814 98 9 imposed impose VBN hackingdistributed-com-6814 98 10 moratorium moratorium NN hackingdistributed-com-6814 98 11 . . . hackingdistributed-com-6814 99 1 One one CD hackingdistributed-com-6814 99 2 is be VBZ hackingdistributed-com-6814 99 3 to to TO hackingdistributed-com-6814 99 4 ask ask VB hackingdistributed-com-6814 99 5 The the DT hackingdistributed-com-6814 99 6 DAO DAO NNP hackingdistributed-com-6814 99 7 token token JJ hackingdistributed-com-6814 99 8 holders holder NNS hackingdistributed-com-6814 99 9 to to TO hackingdistributed-com-6814 99 10 place place VB hackingdistributed-com-6814 99 11 a a DT hackingdistributed-com-6814 99 12 self self NN hackingdistributed-com-6814 99 13 - - HYPH hackingdistributed-com-6814 99 14 imposed impose VBN hackingdistributed-com-6814 99 15 moratorium moratorium NN hackingdistributed-com-6814 99 16 by by IN hackingdistributed-com-6814 99 17 voting vote VBG hackingdistributed-com-6814 99 18 down down RP hackingdistributed-com-6814 99 19 every every DT hackingdistributed-com-6814 99 20 proposal proposal NN hackingdistributed-com-6814 99 21 with with IN hackingdistributed-com-6814 99 22 overwhelming overwhelming JJ hackingdistributed-com-6814 99 23 majority majority NN hackingdistributed-com-6814 99 24 . . . hackingdistributed-com-6814 100 1 Due due IN hackingdistributed-com-6814 100 2 to to IN hackingdistributed-com-6814 100 3 the the DT hackingdistributed-com-6814 100 4 flaws flaw NNS hackingdistributed-com-6814 100 5 involving involve VBG hackingdistributed-com-6814 100 6 negative negative JJ hackingdistributed-com-6814 100 7 votes vote NNS hackingdistributed-com-6814 100 8 outlined outline VBN hackingdistributed-com-6814 100 9 in in IN hackingdistributed-com-6814 100 10 this this DT hackingdistributed-com-6814 100 11 paper paper NN hackingdistributed-com-6814 100 12 , , , hackingdistributed-com-6814 100 13 it -PRON- PRP hackingdistributed-com-6814 100 14 would would MD hackingdistributed-com-6814 100 15 be be VB hackingdistributed-com-6814 100 16 a a DT hackingdistributed-com-6814 100 17 mistake mistake NN hackingdistributed-com-6814 100 18 to to TO hackingdistributed-com-6814 100 19 depend depend VB hackingdistributed-com-6814 100 20 on on IN hackingdistributed-com-6814 100 21 this this DT hackingdistributed-com-6814 100 22 mechanism mechanism NN hackingdistributed-com-6814 100 23 to to TO hackingdistributed-com-6814 100 24 protect protect VB hackingdistributed-com-6814 100 25 against against IN hackingdistributed-com-6814 100 26 attacks attack NNS hackingdistributed-com-6814 100 27 targeting target VBG hackingdistributed-com-6814 100 28 the the DT hackingdistributed-com-6814 100 29 same same JJ hackingdistributed-com-6814 100 30 mechanism mechanism NN hackingdistributed-com-6814 100 31 . . . hackingdistributed-com-6814 101 1 The the DT hackingdistributed-com-6814 101 2 second second JJ hackingdistributed-com-6814 101 3 alternative alternative NN hackingdistributed-com-6814 101 4 is be VBZ hackingdistributed-com-6814 101 5 to to TO hackingdistributed-com-6814 101 6 ask ask VB hackingdistributed-com-6814 101 7 the the DT hackingdistributed-com-6814 101 8 DAO DAO NNP hackingdistributed-com-6814 101 9 token token JJ hackingdistributed-com-6814 101 10 holders holder NNS hackingdistributed-com-6814 101 11 to to IN hackingdistributed-com-6814 101 12 opt opt NNP hackingdistributed-com-6814 101 13 - - HYPH hackingdistributed-com-6814 101 14 in in NN hackingdistributed-com-6814 101 15 to to IN hackingdistributed-com-6814 101 16 the the DT hackingdistributed-com-6814 101 17 security security NN hackingdistributed-com-6814 101 18 measures measure NNS hackingdistributed-com-6814 101 19 by by IN hackingdistributed-com-6814 101 20 holding hold VBG hackingdistributed-com-6814 101 21 a a DT hackingdistributed-com-6814 101 22 vote vote NN hackingdistributed-com-6814 101 23 for for IN hackingdistributed-com-6814 101 24 a a DT hackingdistributed-com-6814 101 25 new new JJ hackingdistributed-com-6814 101 26 curator curator NN hackingdistributed-com-6814 101 27 set set NN hackingdistributed-com-6814 101 28 who who WP hackingdistributed-com-6814 101 29 will will MD hackingdistributed-com-6814 101 30 implement implement VB hackingdistributed-com-6814 101 31 a a DT hackingdistributed-com-6814 101 32 moratorium moratorium NN hackingdistributed-com-6814 101 33 . . . hackingdistributed-com-6814 102 1 We -PRON- PRP hackingdistributed-com-6814 102 2 believe believe VBP hackingdistributed-com-6814 102 3 that that IN hackingdistributed-com-6814 102 4 The the DT hackingdistributed-com-6814 102 5 DAO DAO NNP hackingdistributed-com-6814 102 6 ’s ’s POS hackingdistributed-com-6814 102 7 default default NN hackingdistributed-com-6814 102 8 behavior behavior NN hackingdistributed-com-6814 102 9 should should MD hackingdistributed-com-6814 102 10 favor favor VB hackingdistributed-com-6814 102 11 security security NN hackingdistributed-com-6814 102 12 . . . hackingdistributed-com-6814 103 1 Since since IN hackingdistributed-com-6814 103 2 no no DT hackingdistributed-com-6814 103 3 one one NN hackingdistributed-com-6814 103 4 knows know VBZ hackingdistributed-com-6814 103 5 the the DT hackingdistributed-com-6814 103 6 percentage percentage NN hackingdistributed-com-6814 103 7 of of IN hackingdistributed-com-6814 103 8 non non JJ hackingdistributed-com-6814 103 9 - - JJ hackingdistributed-com-6814 103 10 voting voting JJ hackingdistributed-com-6814 103 11 , , , hackingdistributed-com-6814 103 12 non non JJ hackingdistributed-com-6814 103 13 - - JJ hackingdistributed-com-6814 103 14 active active JJ hackingdistributed-com-6814 103 15 token token JJ hackingdistributed-com-6814 103 16 holders holder NNS hackingdistributed-com-6814 103 17 , , , hackingdistributed-com-6814 103 18 the the DT hackingdistributed-com-6814 103 19 threshold threshold NN hackingdistributed-com-6814 103 20 required require VBN hackingdistributed-com-6814 103 21 for for IN hackingdistributed-com-6814 103 22 curator curator NN hackingdistributed-com-6814 103 23 changes change NNS hackingdistributed-com-6814 103 24 may may MD hackingdistributed-com-6814 103 25 be be VB hackingdistributed-com-6814 103 26 too too RB hackingdistributed-com-6814 103 27 high high JJ hackingdistributed-com-6814 103 28 for for IN hackingdistributed-com-6814 103 29 the the DT hackingdistributed-com-6814 103 30 voting voting NN hackingdistributed-com-6814 103 31 process process NN hackingdistributed-com-6814 103 32 to to TO hackingdistributed-com-6814 103 33 meet meet VB hackingdistributed-com-6814 103 34 . . . hackingdistributed-com-6814 104 1 For for IN hackingdistributed-com-6814 104 2 these these DT hackingdistributed-com-6814 104 3 reasons reason NNS hackingdistributed-com-6814 104 4 , , , hackingdistributed-com-6814 104 5 we -PRON- PRP hackingdistributed-com-6814 104 6 believe believe VBP hackingdistributed-com-6814 104 7 that that IN hackingdistributed-com-6814 104 8 the the DT hackingdistributed-com-6814 104 9 safest safe JJS hackingdistributed-com-6814 104 10 course course NN hackingdistributed-com-6814 104 11 of of IN hackingdistributed-com-6814 104 12 action action NN hackingdistributed-com-6814 104 13 would would MD hackingdistributed-com-6814 104 14 be be VB hackingdistributed-com-6814 104 15 for for IN hackingdistributed-com-6814 104 16 the the DT hackingdistributed-com-6814 104 17 curators curator NNS hackingdistributed-com-6814 104 18 impose impose VBP hackingdistributed-com-6814 104 19 a a DT hackingdistributed-com-6814 104 20 moratorium moratorium NN hackingdistributed-com-6814 104 21 , , , hackingdistributed-com-6814 104 22 and and CC hackingdistributed-com-6814 104 23 allow allow VB hackingdistributed-com-6814 104 24 the the DT hackingdistributed-com-6814 104 25 DAO DAO NNP hackingdistributed-com-6814 104 26 token token JJ hackingdistributed-com-6814 104 27 holders holder NNS hackingdistributed-com-6814 104 28 opt opt NNP hackingdistributed-com-6814 104 29 - - HYPH hackingdistributed-com-6814 104 30 out out NN hackingdistributed-com-6814 104 31 if if IN hackingdistributed-com-6814 104 32 they -PRON- PRP hackingdistributed-com-6814 104 33 disagree disagree VBP hackingdistributed-com-6814 104 34 by by IN hackingdistributed-com-6814 104 35 means mean NNS hackingdistributed-com-6814 104 36 of of IN hackingdistributed-com-6814 104 37 a a DT hackingdistributed-com-6814 104 38 curator curator NN hackingdistributed-com-6814 104 39 change change NN hackingdistributed-com-6814 104 40 vote vote NN hackingdistributed-com-6814 104 41 . . . hackingdistributed-com-6814 105 1 Summary summary VB hackingdistributed-com-6814 105 2 The the DT hackingdistributed-com-6814 105 3 preceding precede VBG hackingdistributed-com-6814 105 4 concerns concern NNS hackingdistributed-com-6814 105 5 motivate motivate VBP hackingdistributed-com-6814 105 6 a a DT hackingdistributed-com-6814 105 7 moratorium moratorium NN hackingdistributed-com-6814 105 8 on on IN hackingdistributed-com-6814 105 9 proposals proposal NNS hackingdistributed-com-6814 105 10 to to TO hackingdistributed-com-6814 105 11 prevent prevent VB hackingdistributed-com-6814 105 12 losses loss NNS hackingdistributed-com-6814 105 13 due due JJ hackingdistributed-com-6814 105 14 to to IN hackingdistributed-com-6814 105 15 poor poor JJ hackingdistributed-com-6814 105 16 mechanism mechanism NN hackingdistributed-com-6814 105 17 design design NN hackingdistributed-com-6814 105 18 . . . hackingdistributed-com-6814 106 1 A a DT hackingdistributed-com-6814 106 2 moratorium moratorium NN hackingdistributed-com-6814 106 3 would would MD hackingdistributed-com-6814 106 4 give give VB hackingdistributed-com-6814 106 5 The the DT hackingdistributed-com-6814 106 6 DAO DAO NNP hackingdistributed-com-6814 106 7 time time NN hackingdistributed-com-6814 106 8 to to TO hackingdistributed-com-6814 106 9 make make VB hackingdistributed-com-6814 106 10 critical critical JJ hackingdistributed-com-6814 106 11 security security NN hackingdistributed-com-6814 106 12 upgrades upgrade NNS hackingdistributed-com-6814 106 13 . . . hackingdistributed-com-6814 107 1 We -PRON- PRP hackingdistributed-com-6814 107 2 encourage encourage VBP hackingdistributed-com-6814 107 3 the the DT hackingdistributed-com-6814 107 4 community community NN hackingdistributed-com-6814 107 5 to to TO hackingdistributed-com-6814 107 6 adopt adopt VB hackingdistributed-com-6814 107 7 a a DT hackingdistributed-com-6814 107 8 moratorium moratorium NN hackingdistributed-com-6814 107 9 until until IN hackingdistributed-com-6814 107 10 The the DT hackingdistributed-com-6814 107 11 DAO DAO NNP hackingdistributed-com-6814 107 12 can can MD hackingdistributed-com-6814 107 13 be be VB hackingdistributed-com-6814 107 14 updated update VBN hackingdistributed-com-6814 107 15 . . . hackingdistributed-com-6814 108 1 ← ← NNP hackingdistributed-com-6814 108 2 Older old JJR hackingdistributed-com-6814 108 3 Newer Newer NNP hackingdistributed-com-6814 108 4 → → SYM hackingdistributed-com-6814 108 5 Share share VB hackingdistributed-com-6814 108 6 on on IN hackingdistributed-com-6814 108 7 Twitter Twitter NNP hackingdistributed-com-6814 108 8 Share share NN hackingdistributed-com-6814 108 9 on on IN hackingdistributed-com-6814 108 10 Facebook Facebook NNP hackingdistributed-com-6814 108 11 Share Share NNP hackingdistributed-com-6814 108 12 on on IN hackingdistributed-com-6814 108 13 Linkedin Linkedin NNP hackingdistributed-com-6814 108 14 Share Share NNP hackingdistributed-com-6814 108 15 on on IN hackingdistributed-com-6814 108 16 Reddit Reddit NNP hackingdistributed-com-6814 108 17 Share Share NNP hackingdistributed-com-6814 108 18 on on IN hackingdistributed-com-6814 108 19 E E NNP hackingdistributed-com-6814 108 20 - - NN hackingdistributed-com-6814 108 21 Mail Mail NNP hackingdistributed-com-6814 108 22 Please please UH hackingdistributed-com-6814 108 23 enable enable VB hackingdistributed-com-6814 108 24 JavaScript JavaScript NNP hackingdistributed-com-6814 108 25 to to TO hackingdistributed-com-6814 108 26 view view VB hackingdistributed-com-6814 108 27 the the DT hackingdistributed-com-6814 108 28 comments comment NNS hackingdistributed-com-6814 108 29 powered power VBN hackingdistributed-com-6814 108 30 by by IN hackingdistributed-com-6814 108 31 Disqus Disqus NNP hackingdistributed-com-6814 108 32 . . . hackingdistributed-com-6814 109 1 comments comment NNS hackingdistributed-com-6814 109 2 powered power VBN hackingdistributed-com-6814 109 3 by by IN hackingdistributed-com-6814 109 4 Disqus Disqus NNP hackingdistributed-com-6814 109 5 Dino Dino NNP hackingdistributed-com-6814 109 6 Mark Mark NNP hackingdistributed-com-6814 109 7 Dino Dino NNP hackingdistributed-com-6814 109 8 Mark Mark NNP hackingdistributed-com-6814 109 9 is be VBZ hackingdistributed-com-6814 109 10 an an DT hackingdistributed-com-6814 109 11 entrepreneur entrepreneur NN hackingdistributed-com-6814 109 12 active active JJ hackingdistributed-com-6814 109 13 in in IN hackingdistributed-com-6814 109 14 the the DT hackingdistributed-com-6814 109 15 cryptocurrency cryptocurrency NN hackingdistributed-com-6814 109 16 space space NN hackingdistributed-com-6814 109 17 and and CC hackingdistributed-com-6814 109 18 is be VBZ hackingdistributed-com-6814 109 19 the the DT hackingdistributed-com-6814 109 20 Founder Founder NNP hackingdistributed-com-6814 109 21 of of IN hackingdistributed-com-6814 109 22 Smartwallet Smartwallet NNP hackingdistributed-com-6814 109 23 , , , hackingdistributed-com-6814 109 24 a a DT hackingdistributed-com-6814 109 25 mobile mobile JJ hackingdistributed-com-6814 109 26 digital digital JJ hackingdistributed-com-6814 109 27 currency currency NN hackingdistributed-com-6814 109 28 wallet wallet NN hackingdistributed-com-6814 109 29 . . . hackingdistributed-com-6814 110 1 more more JJR hackingdistributed-com-6814 110 2 ... ... : hackingdistributed-com-6814 110 3 Vlad vlad VB hackingdistributed-com-6814 110 4 Zamfir Zamfir NNP hackingdistributed-com-6814 110 5 Vlad Vlad NNP hackingdistributed-com-6814 110 6 Zamfir Zamfir NNP hackingdistributed-com-6814 110 7 is be VBZ hackingdistributed-com-6814 110 8 a a DT hackingdistributed-com-6814 110 9 researcher researcher NN hackingdistributed-com-6814 110 10 with with IN hackingdistributed-com-6814 110 11 the the DT hackingdistributed-com-6814 110 12 Ethereum Ethereum NNP hackingdistributed-com-6814 110 13 Foundation Foundation NNP hackingdistributed-com-6814 110 14 . . . hackingdistributed-com-6814 111 1 more more JJR hackingdistributed-com-6814 111 2 ... ... : hackingdistributed-com-6814 111 3 Emin emin VB hackingdistributed-com-6814 111 4 Gün Gün NNP hackingdistributed-com-6814 111 5 Sirer Sirer NNP hackingdistributed-com-6814 111 6 Hacker Hacker NNP hackingdistributed-com-6814 111 7 and and CC hackingdistributed-com-6814 111 8 professor professor NN hackingdistributed-com-6814 111 9 at at IN hackingdistributed-com-6814 111 10 Cornell Cornell NNP hackingdistributed-com-6814 111 11 , , , hackingdistributed-com-6814 111 12 with with IN hackingdistributed-com-6814 111 13 interests interest NNS hackingdistributed-com-6814 111 14 that that WDT hackingdistributed-com-6814 111 15 span span VBP hackingdistributed-com-6814 111 16 distributed distribute VBN hackingdistributed-com-6814 111 17 systems system NNS hackingdistributed-com-6814 111 18 , , , hackingdistributed-com-6814 111 19 OSes OSes NNP hackingdistributed-com-6814 111 20 and and CC hackingdistributed-com-6814 111 21 networking networking NN hackingdistributed-com-6814 111 22 . . . hackingdistributed-com-6814 112 1 Current current JJ hackingdistributed-com-6814 112 2 projects project NNS hackingdistributed-com-6814 112 3 include include VBP hackingdistributed-com-6814 112 4 HyperDex HyperDex NNP hackingdistributed-com-6814 112 5 , , , hackingdistributed-com-6814 112 6 OpenReplica OpenReplica NNP hackingdistributed-com-6814 112 7 and and CC hackingdistributed-com-6814 112 8 the the DT hackingdistributed-com-6814 112 9 Nexus Nexus NNP hackingdistributed-com-6814 112 10 OS OS NNP hackingdistributed-com-6814 112 11 . . . hackingdistributed-com-6814 113 1 more more JJR hackingdistributed-com-6814 113 2 ... ... . hackingdistributed-com-6814 114 1 Follow follow VB hackingdistributed-com-6814 114 2 @el33th4xor @el33th4xor NN hackingdistributed-com-6814 114 3 Subscribe Subscribe NNP hackingdistributed-com-6814 114 4 Projects Projects NNP hackingdistributed-com-6814 114 5 AVA AVA NNP hackingdistributed-com-6814 114 6 Falcon Falcon NNP hackingdistributed-com-6814 114 7 Teechan Teechan NNP hackingdistributed-com-6814 114 8 Vaults Vaults NNP hackingdistributed-com-6814 114 9 Bitcoin Bitcoin NNP hackingdistributed-com-6814 114 10 - - HYPH hackingdistributed-com-6814 114 11 NG NG NNP hackingdistributed-com-6814 114 12 Recent Recent NNP hackingdistributed-com-6814 114 13 Posts Posts NNPS hackingdistributed-com-6814 114 14 Archive Archive NNP hackingdistributed-com-6814 114 15 By by IN hackingdistributed-com-6814 114 16 Date date NN hackingdistributed-com-6814 114 17 Attacking attack VBG hackingdistributed-com-6814 114 18 the the DT hackingdistributed-com-6814 114 19 DeFi DeFi NNP hackingdistributed-com-6814 114 20 Ecosystem Ecosystem NNP hackingdistributed-com-6814 114 21 with with IN hackingdistributed-com-6814 114 22 Flash Flash NNP hackingdistributed-com-6814 114 23 Loans Loans NNP hackingdistributed-com-6814 114 24 for for IN hackingdistributed-com-6814 114 25 Fun Fun NNP hackingdistributed-com-6814 114 26 and and CC hackingdistributed-com-6814 114 27 Profit Profit NNP hackingdistributed-com-6814 114 28 Libra Libra NNP hackingdistributed-com-6814 114 29 : : : hackingdistributed-com-6814 114 30 Succinct Succinct NNP hackingdistributed-com-6814 114 31 Zero Zero NNP hackingdistributed-com-6814 114 32 - - HYPH hackingdistributed-com-6814 114 33 Knowledge Knowledge NNP hackingdistributed-com-6814 114 34 Proofs Proofs NNP hackingdistributed-com-6814 114 35 with with IN hackingdistributed-com-6814 114 36 Optimal Optimal NNP hackingdistributed-com-6814 114 37 Prover Prover NNP hackingdistributed-com-6814 114 38 Computation Computation NNP hackingdistributed-com-6814 114 39 Liberating Liberating NNP hackingdistributed-com-6814 114 40 web web NN hackingdistributed-com-6814 114 41 data datum NNS hackingdistributed-com-6814 114 42 using use VBG hackingdistributed-com-6814 114 43 DECO DECO NNP hackingdistributed-com-6814 114 44 , , , hackingdistributed-com-6814 114 45 a a DT hackingdistributed-com-6814 114 46 privacy privacy NN hackingdistributed-com-6814 114 47 - - HYPH hackingdistributed-com-6814 114 48 preserving preserve VBG hackingdistributed-com-6814 114 49 oracle oracle NNP hackingdistributed-com-6814 114 50 protocol protocol NNP hackingdistributed-com-6814 114 51 Ostraka Ostraka NNP hackingdistributed-com-6814 114 52 : : : hackingdistributed-com-6814 114 53 Blockchain Blockchain NNP hackingdistributed-com-6814 114 54 Scaling scale VBG hackingdistributed-com-6814 114 55 by by IN hackingdistributed-com-6814 114 56 Node Node NNP hackingdistributed-com-6814 114 57 Sharding Sharding NNP hackingdistributed-com-6814 114 58 On on IN hackingdistributed-com-6814 114 59 Stablecoins Stablecoins NNPS hackingdistributed-com-6814 114 60 and and CC hackingdistributed-com-6814 114 61 Beauty Beauty NNP hackingdistributed-com-6814 114 62 Pageants pageant NNS hackingdistributed-com-6814 114 63 Decentralize decentralize IN hackingdistributed-com-6814 114 64 Your -PRON- PRP$ hackingdistributed-com-6814 114 65 Secrets secret NNS hackingdistributed-com-6814 114 66 with with IN hackingdistributed-com-6814 114 67 CHURP CHURP NNP hackingdistributed-com-6814 114 68 The the DT hackingdistributed-com-6814 114 69 Old Old NNP hackingdistributed-com-6814 114 70 Fee Fee NNP hackingdistributed-com-6814 114 71 Market Market NNP hackingdistributed-com-6814 114 72 is be VBZ hackingdistributed-com-6814 114 73 Broken break VBN hackingdistributed-com-6814 114 74 , , , hackingdistributed-com-6814 114 75 Long long RB hackingdistributed-com-6814 114 76 Live live VB hackingdistributed-com-6814 114 77 the the DT hackingdistributed-com-6814 114 78 New New NNP hackingdistributed-com-6814 114 79 Fee Fee NNP hackingdistributed-com-6814 114 80 Market Market NNP hackingdistributed-com-6814 114 81 One One NNP hackingdistributed-com-6814 114 82 File file NN hackingdistributed-com-6814 114 83 for for IN hackingdistributed-com-6814 114 84 the the DT hackingdistributed-com-6814 114 85 Price Price NNP hackingdistributed-com-6814 114 86 of of IN hackingdistributed-com-6814 114 87 Three three CD hackingdistributed-com-6814 114 88 : : : hackingdistributed-com-6814 114 89 Catching catch VBG hackingdistributed-com-6814 114 90 Cheating Cheating NNP hackingdistributed-com-6814 114 91 Servers Servers NNPS hackingdistributed-com-6814 114 92 in in IN hackingdistributed-com-6814 114 93 Decentralized Decentralized NNP hackingdistributed-com-6814 114 94 Storage storage NN hackingdistributed-com-6814 114 95 Networks network NNS hackingdistributed-com-6814 114 96 On on IN hackingdistributed-com-6814 114 97 - - HYPH hackingdistributed-com-6814 114 98 Chain Chain NNP hackingdistributed-com-6814 114 99 Vote vote NN hackingdistributed-com-6814 114 100 Buying Buying NNP hackingdistributed-com-6814 114 101 and and CC hackingdistributed-com-6814 114 102 the the DT hackingdistributed-com-6814 114 103 Rise rise NN hackingdistributed-com-6814 114 104 of of IN hackingdistributed-com-6814 114 105 Dark dark JJ hackingdistributed-com-6814 114 106 DAOs dao NNS hackingdistributed-com-6814 114 107 Choose choose VB hackingdistributed-com-6814 114 108 - - HYPH hackingdistributed-com-6814 114 109 Your -PRON- PRP$ hackingdistributed-com-6814 114 110 - - HYPH hackingdistributed-com-6814 114 111 Own own JJ hackingdistributed-com-6814 114 112 - - HYPH hackingdistributed-com-6814 114 113 Security Security NNP hackingdistributed-com-6814 114 114 - - HYPH hackingdistributed-com-6814 114 115 Disclosure Disclosure NNP hackingdistributed-com-6814 114 116 - - HYPH hackingdistributed-com-6814 114 117 Adventure adventure NN hackingdistributed-com-6814 114 118 more more RBR hackingdistributed-com-6814 114 119 ... ... : hackingdistributed-com-6814 114 120 Popular Popular NNP hackingdistributed-com-6814 114 121 Introducing Introducing NNP hackingdistributed-com-6814 114 122 Weaver Weaver NNP hackingdistributed-com-6814 114 123 How how WRB hackingdistributed-com-6814 114 124 to to TO hackingdistributed-com-6814 114 125 Disincentivize disincentivize VB hackingdistributed-com-6814 114 126 Large large JJ hackingdistributed-com-6814 114 127 Bitcoin Bitcoin NNP hackingdistributed-com-6814 114 128 Mining Mining NNP hackingdistributed-com-6814 114 129 Pools pool NNS hackingdistributed-com-6814 114 130 How how WRB hackingdistributed-com-6814 114 131 A a DT hackingdistributed-com-6814 114 132 Mining mining NN hackingdistributed-com-6814 114 133 Monopoly monopoly NN hackingdistributed-com-6814 114 134 Can Can MD hackingdistributed-com-6814 114 135 Attack attack VB hackingdistributed-com-6814 114 136 Bitcoin Bitcoin NNP hackingdistributed-com-6814 114 137 What what WP hackingdistributed-com-6814 114 138 Did do VBD hackingdistributed-com-6814 114 139 Not not RB hackingdistributed-com-6814 114 140 Happen happen VB hackingdistributed-com-6814 114 141 At at IN hackingdistributed-com-6814 114 142 Mt. Mount NNP hackingdistributed-com-6814 115 1 Gox Gox NNP hackingdistributed-com-6814 115 2 Bitcoin Bitcoin NNP hackingdistributed-com-6814 115 3 is be VBZ hackingdistributed-com-6814 115 4 Broken Broken NNP hackingdistributed-com-6814 115 5 Stack Stack NNP hackingdistributed-com-6814 115 6 Ranking Ranking NNP hackingdistributed-com-6814 115 7 Is be VBZ hackingdistributed-com-6814 115 8 Not not RB hackingdistributed-com-6814 115 9 The the DT hackingdistributed-com-6814 115 10 Cause cause NN hackingdistributed-com-6814 115 11 of of IN hackingdistributed-com-6814 115 12 Microsoft Microsoft NNP hackingdistributed-com-6814 115 13 's 's POS hackingdistributed-com-6814 115 14 Problems problem NNS hackingdistributed-com-6814 115 15 How how WRB hackingdistributed-com-6814 115 16 the the DT hackingdistributed-com-6814 115 17 Snowden snowden JJ hackingdistributed-com-6814 115 18 Saga saga NN hackingdistributed-com-6814 115 19 Will Will MD hackingdistributed-com-6814 115 20 End end VB hackingdistributed-com-6814 115 21 What what WP hackingdistributed-com-6814 115 22 's be VBZ hackingdistributed-com-6814 115 23 Actually actually RB hackingdistributed-com-6814 115 24 Wrong wrong JJ hackingdistributed-com-6814 115 25 with with IN hackingdistributed-com-6814 115 26 Yahoo Yahoo NNP hackingdistributed-com-6814 115 27 's 's POS hackingdistributed-com-6814 115 28 Purchase Purchase NNP hackingdistributed-com-6814 115 29 of of IN hackingdistributed-com-6814 115 30 Summly Summly NNP hackingdistributed-com-6814 115 31 Broken break VBN hackingdistributed-com-6814 115 32 By by IN hackingdistributed-com-6814 115 33 Design design NN hackingdistributed-com-6814 115 34 : : : hackingdistributed-com-6814 115 35 MongoDB MongoDB NNP hackingdistributed-com-6814 115 36 Fault Fault NNP hackingdistributed-com-6814 115 37 Tolerance tolerance NN hackingdistributed-com-6814 115 38 Introducing introduce VBG hackingdistributed-com-6814 115 39 Virtual virtual JJ hackingdistributed-com-6814 115 40 Notary Notary NNP hackingdistributed-com-6814 115 41 The the DT hackingdistributed-com-6814 115 42 Principled Principled NNP hackingdistributed-com-6814 115 43 Documentation Documentation NNP hackingdistributed-com-6814 115 44 Manifesto Manifesto NNP hackingdistributed-com-6814 115 45 Introducing introduce VBG hackingdistributed-com-6814 115 46 HyperDex HyperDex NNP hackingdistributed-com-6814 115 47 Warp warp NN hackingdistributed-com-6814 115 48 : : : hackingdistributed-com-6814 115 49 ACID ACID NNP hackingdistributed-com-6814 115 50 Transactions transaction NNS hackingdistributed-com-6814 115 51 for for IN hackingdistributed-com-6814 115 52 NoSQL NoSQL NNP hackingdistributed-com-6814 115 53 Blog Blog NNP hackingdistributed-com-6814 115 54 Tags Tags NNP hackingdistributed-com-6814 115 55 bitcoin bitcoin NN hackingdistributed-com-6814 115 56 / / SYM hackingdistributed-com-6814 115 57 security security NN hackingdistributed-com-6814 115 58 / / SYM hackingdistributed-com-6814 115 59 ethereum ethereum NN hackingdistributed-com-6814 115 60 / / SYM hackingdistributed-com-6814 115 61 hyperdex hyperdex JJ hackingdistributed-com-6814 115 62 / / SYM hackingdistributed-com-6814 115 63 release release NN hackingdistributed-com-6814 115 64 / / SYM hackingdistributed-com-6814 115 65 nosql nosql NN hackingdistributed-com-6814 115 66 / / SYM hackingdistributed-com-6814 115 67 selfish selfish NN hackingdistributed-com-6814 115 68 - - HYPH hackingdistributed-com-6814 115 69 mining mining NN hackingdistributed-com-6814 115 70 / / SYM hackingdistributed-com-6814 115 71 blocksize blocksize NN hackingdistributed-com-6814 115 72 / / SYM hackingdistributed-com-6814 115 73 dao dao NN hackingdistributed-com-6814 115 74 / / SYM hackingdistributed-com-6814 115 75 surveillance surveillance NN hackingdistributed-com-6814 115 76 / / SYM hackingdistributed-com-6814 115 77 privacy privacy NN hackingdistributed-com-6814 115 78 / / SYM hackingdistributed-com-6814 115 79 mongo mongo NNP hackingdistributed-com-6814 115 80 / / SYM hackingdistributed-com-6814 115 81 broken broken JJ hackingdistributed-com-6814 115 82 / / SYM hackingdistributed-com-6814 115 83 weaver weaver NN hackingdistributed-com-6814 115 84 / / SYM hackingdistributed-com-6814 115 85 nsa nsa NNP hackingdistributed-com-6814 115 86 / / SYM hackingdistributed-com-6814 115 87 meta meta NNP hackingdistributed-com-6814 115 88 / / SYM hackingdistributed-com-6814 115 89 leveldb leveldb NNP hackingdistributed-com-6814 115 90 / / SYM hackingdistributed-com-6814 115 91 blockchain blockchain NNP hackingdistributed-com-6814 115 92 / / SYM hackingdistributed-com-6814 115 93 51 51 CD hackingdistributed-com-6814 115 94 % % NN hackingdistributed-com-6814 115 95 / / SYM hackingdistributed-com-6814 115 96 voting voting NN hackingdistributed-com-6814 115 97 / / SYM hackingdistributed-com-6814 115 98 smart smart JJ hackingdistributed-com-6814 115 99 contracts contract NNS hackingdistributed-com-6814 115 100 / / SYM hackingdistributed-com-6814 115 101 graph graph NNP hackingdistributed-com-6814 115 102 stores store NNS hackingdistributed-com-6814 115 103 / / SYM hackingdistributed-com-6814 115 104 decentralization decentralization NN hackingdistributed-com-6814 115 105 / / SYM hackingdistributed-com-6814 115 106 bitcoin bitcoin NN hackingdistributed-com-6814 115 107 - - HYPH hackingdistributed-com-6814 115 108 ng ng NN hackingdistributed-com-6814 115 109 / / SYM hackingdistributed-com-6814 115 110 vaults vault NNS hackingdistributed-com-6814 115 111 / / SYM hackingdistributed-com-6814 115 112 snowden snowden NNP hackingdistributed-com-6814 115 113 / / SYM hackingdistributed-com-6814 115 114 satoshi satoshi NNP hackingdistributed-com-6814 115 115 / / SYM hackingdistributed-com-6814 115 116 philosophy philosophy NN hackingdistributed-com-6814 115 117 / / SYM hackingdistributed-com-6814 115 118 mt mt NNP hackingdistributed-com-6814 115 119 . . . hackingdistributed-com-6814 116 1 gox gox NNP hackingdistributed-com-6814 116 2 / / SYM hackingdistributed-com-6814 116 3 mining mining NN hackingdistributed-com-6814 116 4 pools pool NNS hackingdistributed-com-6814 116 5 Copyright copyright NN hackingdistributed-com-6814 116 6 © © NNP hackingdistributed-com-6814 116 7 2013 2013 CD hackingdistributed-com-6814 116 8 - - SYM hackingdistributed-com-6814 116 9 2020 2020 CD