Next Article in Journal
Temporal Dynamics of Citizen-Reported Urban Challenges: A Comprehensive Time Series Analysis
Previous Article in Journal
Sign-to-Text Translation from Panamanian Sign Language to Spanish in Continuous Capture Mode with Deep Neural Networks
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Democratic Erosion of Data-Opolies: Decentralized Web3 Technological Paradigm Shift Amidst AI Disruption

by
Igor Calzada
1,2,3,4,5
1
School of Social Sciences, Social Science Research Park (Sbarc/Spark), Wales Institute of Social and Economic Research and Data (WISERD), Cardiff University, Maindy Road, Cathays, Cardiff CF24 4HQ, UK
2
Faculty of Social Sciences and Communication, University of the Basque Country, UPV-EHU, Barrio Sarriena s/n, 48940 Leioa, Spain
3
Basque Foundation for Science, Ikerbasque, Plaza Euskadi 5, 48009 Bilbao, Spain
4
Decentralization Research Centre, 545 King St. W, Toronto, ON W5V 1M1, Canada
5
Fulbright Scholar-In-Residence (S-I-R), US-UK Fulbright Commission, Unit 302, 3rd Floor Camelford House, 89 Albert Embankment, London SE1 7TP, UK
Big Data Cogn. Comput. 2024, 8(3), 26; https://doi.org/10.3390/bdcc8030026
Submission received: 23 January 2024 / Revised: 7 February 2024 / Accepted: 21 February 2024 / Published: 26 February 2024

Abstract

:
This article investigates the intricate dynamics of data monopolies, referred to as “data-opolies”, and their implications for democratic erosion. Data-opolies, typically embodied by large technology corporations, accumulate extensive datasets, affording them significant influence. The sustainability of such data practices is critically examined within the context of decentralized Web3 technologies amidst Artificial Intelligence (AI) disruption. Additionally, the article explores emancipatory datafication strategies to counterbalance the dominance of data-opolies. It presents an in-depth analysis of two emergent phenomena within the decentralized Web3 emerging landscape: People-Centered Smart Cities and Datafied Network States. The article investigates a paradigm shift in data governance and advocates for joint efforts to establish equitable data ecosystems, with an emphasis on prioritizing data sovereignty and achieving digital self-governance. It elucidates the remarkable roles of (i) blockchain, (ii) decentralized autonomous organizations (DAOs), and (iii) data cooperatives in empowering citizens to have control over their personal data. In conclusion, the article introduces a forward-looking examination of Web3 decentralized technologies, outlining a timely path toward a more transparent, inclusive, and emancipatory data-driven democracy. This approach challenges the prevailing dominance of data-opolies and offers a framework for regenerating datafied democracies through decentralized and emerging Web3 technologies.

1. Introduction: The Big (Tech) Problem of Data-Opolies

In our contemporary digital age, our relationship with technology and data has become unsustainable [1,2]. This article addresses the multifaceted challenges surrounding data sustainability [3], emphasizing the pervasive influence of Big Tech corporations and the urgent need to tackle issues, such as data extractivism, privacy, ethics, ownership, and digital rights [4,5]. As digital citizens, technology profoundly shapes our lives [6]. Utopian resistance movements have emerged to challenge the dominance of data giants, aiming to redefine data ownership and ethical rules [7,8]. Emerging digital citizenship regimes play a central role in reshaping the data landscape, with evolving regulatory frameworks and initiatives promoting responsible and sustainable data practices [9,10]. The article explores emancipatory datafication strategies, including (i) blockchain-based decentralized data architectures [11,12,13,14,15,16,17,18,19,20,21,22,23,24,25], (ii) decentralized autonomous organizations (DAOs) [26,27,28,29,30,31,32,33], and (iii) data cooperatives [34,35,36,37], as means to empower individuals and communities in reclaiming control over their data. In conclusion, the article explores a paradigm shift in data governance [38,39,40,41,42], calling for collective efforts to build more equitable and sustainable data spaces and ecosystems, with a focus on prioritizing data sovereignty and achieving digital self-determination [43,44,45,46]. Navigating utopian resistance while tracing emancipatory datafication strategies is crucial in light of data’s pivotal role in global digital economies [47].
Over the last few years, the annual World Economic Forum in Davos has showcased global debates around the challenges that Web3 and Artificial Intelligence (AI) imply. These discussions have become a pivotal agora for projects advocating decentralized technologies. The landscape has undergone a transformative shift with the rise of Web3, defined by blockchain-based protocols, a theme prominently explored in McCourt’s seminal work, “Our Biggest Fight: Reclaiming Liberty, Humanity, and Dignity in the Digital Age” [48]. Against this backdrop, initiatives presented at Davos, including Project Liberty (www.projectliberty.io; accessed on 20 February 2024) and the International Network on Digital Self-Determination (IDSD) (www.idsd.network; accessed on 20 February 2024), have assumed central roles in shaping the discourse. IDSD, encapsulated in its platform, emphasizes collective efforts to construct equitable and sustainable data spaces, prioritizing data sovereignty and achieving digital self-determination. Simultaneously, Project Liberty (www.projectliberty.io; accessed on 20 February 2024) aligns seamlessly with the ethos of Web3, championing decentralized systems and user empowerment. It delves into 11 major blockchain networks, namely Avalanche, Bitcoin, Cardano, Cosmos, Ethereum, Filecoin, Optimism, Polygon, Polkadot, Tezos, and Zcash, examining them through a comprehensive governance framework encompassing six factors: (i) legal entities, (ii) power distribution, (iii) planned vs. actual decentralization, (iv) governance formalization, (v) governance mechanisms, and (vi) security measures and breaches. Additionally, Stefaan G. Verhulst’s work, “Data Localism” (www.ailocalism.org; accessed on 20 February 2024), adds depth to these discussions by exploring nuanced perspectives on localized data governance. In line with the aim of this article, these examples collectively underscore the pivotal discussions at Davos, reflecting a paradigm shift toward a more responsible, equitable, and decentralized future in the digital age.
In an era where the digital landscape evolves at warp speed, the reliance of digital citizens on Big Tech has raised a complex issue that demands our undivided attention [49,50]. These disruptive technologies, as a result of creative destruction processes [51], have brought immeasurable benefits to billions of people, including improved health, employment, and well-being [52,53,54,55]. Especially during times of crisis, disruptive technologies have played an increasingly critical role in human and societal survival, particularly within the contemporary political economy that encompasses various relational and institutional aspects of capitalism [56,57]. Disruptive technologies have played a pivotal role, for example, in global conflicts and natural disasters, including extreme weather events that have resulted in the displacement of large numbers of people. Furthermore, disruptive technologies in the pandemic era have also transformed communities and ways of living and working resulting in a new pattern known as the ‘pandemic citizenship’ [58]. However, these disruptions can also lead to unforeseen destructive consequences. The harms of dominant and data-opolytic technology platforms are manifold [59]. They include the exploitation of data, impacts on the mental health and safety of minors, the proliferation of misinformation, and adverse effects on political institutions and behavior. Big Tech, particularly social media companies, has thus become the subject of public scrutiny and criticism. Hence, both internal company initiatives and external bipartisan attempts to address these issues have met with limited success [46,60].
Consequently, during and after the pandemic, data flows, transfers, migrations, and algorithmic disruptions have become commonplace, impacting citizens’ digital rights and undermining their data privacy [61,62]. This mainstream data extractivism, extending across deep, biometric, and postpandemic borders, places digital citizens, in particular, at a greater risk of data privacy breaches by revealing a totalitarian order that has become dominant in the global digital landscape [63]. Data extractivism refers to the practice of collecting, analyzing, and commodifying large amounts of personal data from digital citizens without their explicit consent or control, often for commercial or political purposes [64]. This practice involves the use of digital technologies, such as social media platforms, to gather personal data, including online behavior, preferences, and demographic information, and convert it into an asset for companies and governments [65]. Consequently, data extractivism poses a challenge to the ethical and democratic governance of datafied societies, emphasizing the imperative to protect the digital rights of digital citizens [66].
Hence, this article captures the urgency of our times, serving as a call to confront the collision between utopian dreams and the harsh reality of unchecked technological power. In following pages, we embark on a journey not only to illuminate the challenges but also to outline potential pathways for joint action in research and policy. Our aim is to inspire readers of the Big Data and Cognitive Computing journal, encouraging them to join the conversation and contribute to the pressing task of shaping the digital world we want and need, especially amid the evolving landscapes of Web3 and AI. This research article, therefore, introduces a new line of inquiry, contributing to the paradigm shift in 2024, which marks the largest election year in history, with numerous democracies worldwide experiencing major elections and anticipating a surge in AI-generated misinformation campaigns.

2. Methods and Literature Review: Data-Opolies and the Democratic Erosion Amidst Decentralized Web3 Technologies and AI Disruption

This section presents data-opolies and how they may be contributing to a democratic erosion amid Web and AI realms. Having said that, the latter offer an emancipatory context worth experimenting with. Thus, this section delves into the literature review and methods to achieve the results of the next section. The methodology employed in this study relies exclusively on an extensive literature review encompassing a meticulous analysis of 162 identified references. Recognizing the complex interplay between data-opolies and democratic erosion within Web and AI realms, this paper adopts a methodological approach grounded in synthesizing existing scholarly works. The comprehensive review of literature serves as the primary method for data collection, providing a robust foundation for understanding the nuanced dynamics at the intersection of data-opolies and democratic processes. The iterative examination of 162 references ensures a diverse and comprehensive exploration of the subject matter, thereby fortifying the academic rigor of the paper. By explicitly detailing this reliance on the literature review, the methodology underscores the deliberate and scholarly nature of the research, facilitating a more transparent understanding of the analytical framework employed in achieving the results presented in the subsequent sections. Hence, a proper systematic literature review is conducted in this section as follows. The section is structured as five subsections: (i) GAFAM: Data-opolies; (ii) Decentralized Web3 Technologies; (iii) Data-opolies in the Context of Silicon Valley; (iv) Emerging and Decentralized Web3 Technologies: A Paradigm Shift; and (v) Retrospective Literature Review: The History of the Disruption and the Counter-Disruption.

2.1. GAFAM: Data-Opolies

GAFAM stands for Google, Apple, Facebook, Amazon, and Microsoft. GAFAM is a group of data-opolies that have been hegemonic in the tech industry for years [67]. These companies extract extensive amounts of data from digital citizens. However, this raises concerns about consumer privacy and the threat to free market competition [4]. The proprietary datum collected by these companies has become a barrier to entry to the market, impeding new competitors and harming industry competitiveness. As a result, data-opolies’ hegemony has eroded democratic principles [11].
The term “data-opolies”, as a portmanteau of “data” and “monopolies”, was coined by Maurice Stucke [59]. According to Stucke [59] (p. 1), “what is remarkable about the data-opolies is how they have come to dominate numerous markets. Alphabet (which, for our purpose, we will call Google) has dominated over the past decade general search and general search advertising in the United States, Europe, and elsewhere. Google has leveraged its search monopoly to dominate other markets, including web browsers (Chrome), mobile operating systems (Android), web-mapping (Google Maps and Waze), and YouTube, the leading user-generated entertainment and video content platform”. And he culminates his analysis by asking: “how did these data-opolies become so powerful”. He provides four factors: economies of scales, network, effects, attention, and the four Vs of persona data (volume, variety, velocity in processing, and value). He concluded by arguing that GAFAM has successfully dominated multiple markets for years and seems poised to continue its domination over the next decade. This echoes Malcolm Harris’s exploration in his book, Palo Alto: A History of California, Capitalism, and the World [4], where he delves into the intricate relationship between technology corporations, their historical roots, and the global consequences of their dominance. Harris’s work underscores the significance of understanding the historical evolution of these data-opolies in shaping not only markets, but also influencing political and societal landscapes. By scrutinizing the history of Silicon Valley and its role in the rise of GAFAM, Harris contributes valuable insights into the intersections of technology, capitalism, and democracy. The implications of data concentration, as outlined by Stucke, align with Harris’s examination, forming a comprehensive narrative that prompts a reflection on the trajectory of these data-opolies and their profound impact on democratic processes.
This section provides a thorough analysis of how each data-opoly specifically contributes to democratic erosion. Five case studies or real-world examples are provided to illustrate the analysis suggested by Stucke [59] and the resulting findings of this article:
(i).
Google search algorithms and political bias: during elections, there have been concerns about Google’s search algorithms potentially favoring certain political candidates or viewpoints. Algorithms, which are shaped by extensive user data, can influence the information provided to users, potentially leading to political bias and exerting an influence on democratic processes.
(ii).
Facebook and the spread of misinformation: the spread of misinformation on Facebook has been a significant issue, with the platform’s algorithms amplifying sensational content. The creation of echo chambers and the spread of misinformation can potentially undermine democratic discourse.
(iii).
Amazon’s market dominance and small business impact: Amazon’s dominance in e-commerce has raised concerns about fair competition and its impact on small businesses. Due to Amazon’s control over extensive consumer data, it can potentially put smaller competitors at a disadvantage and impact the democratic principle of equitable economic participation.
(iv).
Microsoft’s role in election security: Microsoft’s Azure cloud platform plays a crucial role in the election infrastructure. The potential influence on election security and the fundamental democratic right to free and impartial elections is at stake through such centralized models.
(v).
Apple’s App Store control and freedom of speech: Apple’s control over its App Store has raised questions about freedom of speech. The democratic exchange of ideas in the digital space can be influenced by the company’s ability to regulate and censor certain applications.
These cases show how data-centric monopolies exert remarkable influence across various facets of society. As such, it ranges from shaping political discourses to impacting small enterprises and controlling key infrastructure.
Web3 and AI challenge data-opolies. Decentralized applications strive to create a more equitable ecosystem by empowering citizens and fostering collective governance. In contrast, AI disrupts data-opolies by enabling decentralized decision making through tools such as decentralized autonomous organizations (DAOs). These autonomous entities governed by code and consensus provide an alternative to centralized control. Additionally, AI contributes to challenging data monopolies by offering enhanced data analytics and insights, potentially reducing dependence on centralized entities for data-driven decision making. However, the effectiveness of these challenges depends on addressing pitfalls and ethical considerations (i.e., AI Act), such as ensuring equitable access to Web3 technologies, guarding against the emergence of new monopolies in decentralized systems, and addressing potential biases in AI algorithms to ensure fair and transparent outcomes.
Amidst the hegemony of GAFAM, Web3 emerges as a transformative avenue for countering the challenges posed by data-opolies. As such, Web3 characterized by decentralized architectures and blockchain-driven experimentations, introduces a paradigm shift in the digital landscape [68].

2.2. Decentralized Web3 Technologies

Web3, also known as Web 3.0, is an emerging work-in-progress landscape that lacks a universally accepted definition. It is the next evolution of the World Wide Web, characterized by open access, decentralization, and built on blockchain technologies and developments in the Semantic Web. The main principle of Web3 is that it will be decentralized, unlike the current centralized web driven by data-opolies, and to some extent, connected to the concept of the metaverse [48,56]. Web3 includes various applications, such as cryptocurrencies, NFTs, DAOs, and decentralized finance, offering an individual version of the web, where users have a financial stake and more control over the web communities they belong to.

2.3. Data-Opolies in the Context of Silicon Valley

Lécuyer [69], among other authors, argues that the success of Silicon Valley can be attributed to its unique culture of collaboration and knowledge sharing. This culture facilitated the rapid development of new technologies, services, and products. Saxenian [70] also emphasizes the role of regional and territorial culture in Silicon Valley’s success. She points out that the region’s open and flexible organizational structures allowed for the easy exchange of ideas and the formation of new companies. However, the dominance of GAFAM and other data-opolies poses a threat to this culture of collaboration and innovation. These companies have the power to stifle competition and hinder the formation of new companies [67]. Furthermore, the concentration of power in the hands of a few data-opolies is a risk to democracy. They can influence political processes and shape public opinion [71]. Therefore, it is crucial to develop emancipatory datafication strategies through Web3. This will ensure a harmonious coexistence between analog and digital realms and prevent the further erosion of democracy by Big Techs [68].
Recent research on disruptive technologies extensively describes in depth the decentralized Web3 technological paradigm shift amidst AI disruption [72,73,74]. Blockchain, a key player in this evolution, not only offers secure and transparent transactions, but also redefines the dynamics of digital nomadism [75,76]. As elucidated in Calzada’s work on blockchain-driven digital nomadism [72], individuals leverage decentralized technologies to transcend geographical boundaries, reshaping the traditional notions of nation states and citizenship [77]. This evolution within Web3 offers a counterbalance to the monopolistic tendencies of data-opolies, fostering a landscape where decentralized technologies empower individuals and pave the way for innovative civic engagement. This article, drawing inspiration from this research, posits that a strategic focus on emancipatory datafication strategies through Web3 is essential for safeguarding democratic values and preventing the further erosion posed by Big Tech monopolies [68].
Moreover, Stucke poses an insightful question: Why have GAFAM successfully dominated multiple markets for years and seem poised to continue their domination over the next decade? These data-opolies have controlled the digital economy, and “the price we pay includes our privacy, attention, and autonomy” [59] (p. 1). According to Stucke, four well-accepted factors explain this data-opolistic dominance trend that impacts digital citizens’ data (un)sustainability [78]: (i) economies of scale, (ii) network effects, (iii) attention, and (iv) the four Vs of personal data, which stand for volume, variety, velocity in processing, and value. Once a data-opoly has achieved such economies of scale and established a network effect, it becomes increasingly difficult for new entrants to attract a substantial user base. Network effects happen when a service’s value grows as others employ it. There are five network effects in the digital platform economy: first, the direct network effect; second, the indirect network effect; third, spillover effects; fourth, the learning-by-doing effect; and fifth, the scope of data network effect. Utopian resistance movements should clearly address this global challenge beyond the regulatory frameworks that multiply continually. Data-opolies can thus create (or harness) these network effects for their advantage and to lock us in.
Against this backdrop, scholars, such as Bucher [79], Forestal [80,81], and Taplin [82], argue that data-opolies or Big Tech platforms, particularly Google and Facebook, employ algorithms and opaque content moderation policies to obscure the prioritization and promotion of content on their platforms. Critics assert that this practice has the potential to amplify misinformation and create echo chambers. They further argue that such an approach conceals the true nature of presented content, eroding public trust, and exacerbating the polarization of public opinion. On the other hand, proponents of these platforms contend that they prioritize free speech and user autonomy, while also recognizing the need to address concerns, such as misinformation and harmful content. Veliz [83] suggests that enhancing transparency and accountability in the algorithms and content moderation policies of these platforms can help alleviate these privacy concerns. However, Gorwa [84] posits that regulating these platforms is a multifaceted and intricate issue, demanding a nuanced approach. In addressing the broader spectrum of perspectives on data-opolies and democratic erosion, this article explores the viewpoints of scholars, such as Bucher, Forestal, and Taplin, who emphasize the potential amplification of misinformation and polarization by Big Tech platforms. Furthermore, by incorporating insights from Veliz and Gorwa, the article expands its coverage to advocate for transparency and accountability, and acknowledges the multifaceted nature of regulating these platforms, presenting a comprehensive examination of the diverse perspectives surrounding data monopolies and their implications for democratic processes.

2.4. Emerging and Decentralized Web3 Technologies: A Paradigm Shift

Considering the arguments and counterarguments in this ongoing debate, an alternative and widespread reaction emerges from crypto-libertarian or pseudo-anarchist perspectives. This reaction has led to the development of an emerging body of literature on decentralized systems in peer-to-peer interactions [74], encompassing (i) blockchain [15,56], (ii) DAOs [28,29,31,74,85,86], and (iii) data cooperatives [13,20,34,35,37,56,73,87,88,89,90,91]. This alternative viewpoint suggests an unexplored research trajectory that can interweave blockchain, DAOs, and digital citizens, potentially fueling a post-identitarian mobility pattern [17,92]. It is essential to acknowledge that this alternative stance, currently advocating for blockchain and DAOs, finds its origins in The Crypto Anarchist Manifesto launched in 1988 in Silicon Valley by Timothy May [26].
Consequently, a beacon of hope emerges on the digital horizon in the form of Web3 decentralized technologies as a result of the formidable challenges posed by Big Tech’s unchecked data practices. Web3, which is primarily driven by decentralization, transparency, and data sovereignty, provides a remarkable experiment to the unsustainable data practices that have become pervasive in the digital age. Web3 implies a fundamental change in the handling of data, fostering an equitable digital future vision. In the realm of Web3, blockchain technology plays a prominent role as a decentralized ledger, guaranteeing the integrity and immutability of data [16]. This digital foundational economic model empowers individuals, allowing them to reclaim their digital identities from the grasp of monolithic tech giants [93,94].
However, Web3’s true revolutionary potential extends beyond blockchain [23,25]. It gives birth to DAOs, autonomous entities governed by code and consensus, where decisions are made collectively by stakeholders rather than dictated by corporate hierarchies [22,28]. This shift toward decentralized governance challenges the very core of Big Tech’s dominance, offering a more equitable and democratic approach to data management [95]. In this digital utopia, data cooperatives emerge as key players, enabling individuals to collectively manage and profit from their data [34,87]. Digital citizens are no longer mere consumers; they become active participants, shaping the rules and benefits of the data ecosystem of which they are a part [48,96].
What makes Web3 truly utopian is its inherent resistance factor. It is a grassroots movement that opposes the centralization of data power and imagines a world where digital citizens regain control over their online lives. Web3 is related to a sustainable ethos of data practices that protect data privacy. In doing so, Web3 replaces the unsustainable practices of Big Tech with a more democratic data ecosystem. Web3’s power not only lies in its technological advancements, but also empowers data commons [50]. In this way, Web3 charts a path toward a digital utopia where people reclaim their data destiny and forge a more sustainable and just digital world [97,98,99,100,101,102,103].

2.5. Retrospective Literature Review: The History of the Disruption and the Counter-Disruption

Consequently, in the digital age, the ominous shadow of data-opolies looms large over democratic ideals, echoing the sentiment that “They Do Not Represent Us”. This phrase, a rallying cry of discontent, finds resonance in the works of visionaries like John Perry Barlow, whose “Declaration of Independence of Cyberspace” boldly proclaimed the autonomy of the digital realm from traditional governance structures [104]. Barlow envisioned cyberspace as a sovereign space, free from the constraints of physical borders and governmental control. However, the rise of data-opolies has disrupted this vision, creating powerful entities that transcend geographical boundaries but wield immense influence over the digital landscape. As we navigate these complexities, the call to reclaim agency through emancipatory datafication strategies within the framework of Web3 becomes imperative, offering a path to counteract the erosive forces and reinstate the principles of democratic governance in our interconnected world.
Lizzie O’Shea [65], in her work Future Histories, adds a contemporary perspective to this discourse, shedding light on the evolving dynamics between technology, power, and democracy. O’Shea prompts us to critically examine the narrative of progress intertwined with technological advancements. In the era of data-opolies, the narrative is nuanced, revealing not only the promises of connectivity, but also the perils of concentrated control. The monopolization of data by a handful of corporations challenges the foundational principles of democratic representation, as decisions affecting the digital public sphere are increasingly shaped by the interests of these data behemoths.
With this literature review, we embark on an odyssey to decode the intricate script of data’s destiny. This is an exploration that delves beyond the surface, uncovering not only the quandaries, but also the pathways to redemption. The interplay between data, sustainability, democracy, and emancipatory strategies stands at the forefront of our contemporary discourse, demanding urgent attention and collective action [81]. As such, John Perry Barlow’s “Declaration of the Independence of Cyberspace” in 1996 projected a vision of a digital realm free from the constraints of physical borders, a utopia where information would flow freely, transcending traditional hierarchies and power structures [105,106,107]. However, as the years unfolded, this vision collided with the reality of Big Tech’s monopolistic practices, privacy breaches, and the rise of surveillance capitalism, all of which stand as stark reminders of the unfulfilled utopia [59].
In the shadows cast by the “dark side” of technology, James Bridle’s expose on the hidden infrastructure of the digital world unearths troubling realities that lie beneath the surface [2]. The tension between utopian aspirations and dystopian consequences invites us to reconsider the narrative surrounding our digital existence. Similarly, Ekaitz Cancela’s work on Utopías Digitales urges us to critically examine the potential and limitations of the digital sphere as a tool for societal transformation [7]. It prompts us to explore strategies that might enable us to harness the emancipatory potential of technology while addressing the pressing issues of data sustainability. Javier Echeverría’s concept of “Telépolis” further deepens this exploration [108]. Thus, a new paradigm that aligns digital innovation with sustainability goals is still required. Cal Newport’s [1] proposition of “Digital Minimalism” suggests a recalibration of our relationship with technology to undermine hyperconnectivity, as advocated by Calzada and Cobo [109] in their article “Unplugging”. It encourages intentional and mindful use to counter the digital overload that threatens to engulf us. To navigate the intricate web of issues surrounding data (un)sustainability, we must also address the economic dimensions. Lizzie O’Shea’s concept of “Future Histories” reminds us that the choices we make in the present day in shaping our digital landscape will reverberate through history [65]. This realization calls for strategic foresight and a proactive approach to crafting policies and systems that withstand the test of time. Markku Lehdonvirta’s exploration of “Cloud Empires” delves into the power dynamics of data accumulation, shedding light on the concentration of authority within the hands of a few corporate behemoths [110]. As we seek to foster a more sustainable digital ecosystem, it becomes imperative to rebalance these power structures and cultivate equitable data governance mechanisms [111].
Against this digital backdrop, Hannah Arendt’s The Origins of Totalitarianism [63] offers a historical journey for understanding the contemporary interplay between datafication, power, and social transformation. Her insights into the perils of technopolitical systems that erode human agency hold particular significance as we grapple with the repercussions of data extraction, underscoring the “right to have digital rights” [112]. Arendt’s analysis of the emergence of totalitarian regimes in the 20th century shows a cautionary narrative that resonates deeply with our present digital era. In this literature review, Arendt’s perspective acts as a historical anchor, reminding us that the struggle for a sustainable digital future is not a new one [65].
The proliferation of digital technologies has brought forth a profound transformation in the landscape of citizenship, extending beyond traditional notions of civic engagement and political participation [113,114,115]. In the book Emerging Digital Citizenship Regimes; Postpandemic Technopolitical Democracies, Calzada provides a comprehensive analysis of the evolving paradigms of digital citizenship within the AI realm [58]. Calzada’s book revolves around the contemporary and emancipatory discourse on digital citizenship within the broader framework of the Post-Westphalian nation-state [116,117]. Calzada’s work sheds light on the interconnectedness between technological advancements, political structures, and digital rights between existing disparities in the Global North and Global South [118]. Emerging Digital Citizenship Regimes identifies five ideal types of digital citizenship: pandemic, algorithmic, liquid, metropolitan, and stateless [10]. These five ideal types show different manifestations of the way digital citizens react to an increasing postpandemic datafication process (dataism) [119]. As such, these ideal types certainly trace the emancipatory strategies previously outlined—blockchain decentralized architecture, DAOs, and data cooperatives—which serve as pillars of this utopian algorithmic resistance [120].
As we delve deeper into the age of AI [121,122], the contours of digital citizenship undergo a further evolution, introducing unprecedented opportunities and challenges. AI technologies, fueled by machine learning algorithms and data analytics, play a central role in shaping the digital landscapes where citizens interact, engage, and assert their agency. The amalgamation of AI and digital citizenship introduces a dynamic interplay, with algorithms influencing decision-making processes, civic participation, and the very fabric of democratic governance. In navigating this evolving landscape, the emergence of new ideal types of digital citizenship, such as algorithmic citizenship, becomes pertinent. This ideal type reflects the ways in which individuals and communities interact with AI-driven systems, highlighting the intricate dance between human agency and algorithmic influence. Incorporating AI into the realm of digital citizenship demands more than just technological literacy; it also calls for active engagement in defining the ethical standards and policies that oversee AI applications within democratic societies. As we find ourselves at the crossroads of the AI era and digital citizenship, comprehending the intricate dynamics of these technological transitions becomes increasingly pressing. A nuanced understanding of AI-driven citizenship requires a call for emancipatory strategies to better respond to datafication challenges.
The timeline of the critical studies on data-opolies and Web3 technologies traces the development of our understanding of Big Tech’s dominance and its impact on democracy. It all began with Maurice Stucke’s groundbreaking analysis of data-opolies’ market dominance, followed by Malcolm Harris’s contextualization of Silicon Valley’s history. Stucke and Harris shed light on the blurred relationship between capitalism, technology, and democracy. Case studies, such as Google, Facebook, Amazon, Microsoft, and Apple, have highlighted the need for regulatory oversight. Furthermore, the research on decentralized Web3 technologies has opened new research avenues. However, the promises and perils, such as ethical considerations and equitable access, must still be addressed.
In conclusion, as we navigate the intricate path of data (un)sustainability, these regimes provide a navigational compass, guiding us toward solutions that harness the power of data while safeguarding individual rights and societal well-being. By understanding and adapting to these new paradigms of citizenship, we can forge a future where datum serves as a catalyst for positive change and human flourishing.

3. Results: Decentralized Web3 Technologies through People-Centered Smart Cities and Datafied Network States

In this section, after the Introduction Section and Methods and Literature Review Sections have fixed and contextualized the main argument, the article presents the results around decentralized Web3 technologies. Specifically, the article suggests seeing Web3 in the AI realm through two main perspectives: (i) People-Centered Smart Cities [61] and (ii) Datafied Network States [77].
In the realm of urban innovation, the trajectory of smart cities has undergone a profound evolution, transitioning from a predominantly technological focus to a more nuanced perspective with a heightened emphasis on social innovation considerations [78,109,123,124]. This shift has given rise to the concept of People-Centered Smart Cities [61] or, more recently, its own adaption toward Smart Cities with a Social Approach [78,125,126,127,128,129], where the integration of technology is not merely an end in itself, but a means to enhance the overall quality of life, promote equity, and foster robust citizen engagement. Within this paradigm, Web3 emerges as a transformative force, poised to revolutionize the foundations of smart city initiatives. At the heart of Web3 lies blockchain, a decentralized ledger technology that holds the potential to redefine how urban data are managed. Blockchain’s core tenets of transparency, security, and privacy align seamlessly with the social goals of smart cities, offering a robust framework for citizen-centric governance. By decentralizing control over urban data and leveraging smart contracts, Web3 introduces a new era where citizens actively participate in decision-making processes, contributing to the co-creation of their urban environment. In this symbiotic relationship between smart cities and Web3, technology becomes an enabler, empowering citizens to shape the trajectory of their urban experiences [130].
Moving beyond the confines of traditional governance structures, the advent of Datafied Network States in the Web3 era heralds a paradigmatic shift in our understanding of governance beyond the limitations of the nation state [77,111]. Web3 technologies, such as decentralized autonomous organizations (DAOs) and smart contracts, serve as the architectural pillars underpinning the emergence of datafied network states. These novel governance models embody principles of distribution, transparency, and participation. In this landscape, the keywords of smart cities with a social approach, digital democracy, and datafied network state converge seamlessly [131]. Web3 technologies redefine the governance landscape by promoting collective decision making and fostering communities that transcend geographical boundaries [81]. The decentralized nature of Web3 technologies facilitates a more inclusive, responsive, and participatory approach to governance, aligning with the diverse needs and aspirations of the digital citizens constituting the datafied network state. As these decentralized structures continue to evolve, they hold the promise of reshaping the future of governance, providing a blueprint for a more interconnected, democratic, and adaptive approach to societal organization [127,129].
Within the dynamic landscape of Web3, uncertainties and opportunities intertwine, shaping the trajectory of urban innovation and governance. As smart cities embark on the Web3 journey, challenges arise in navigating the uncharted territories of decentralized technologies. The decentralized nature of Web3 is related to questions regarding scalability, interoperability, and regulatory frameworks, which also underscore cybersecurity measures against vulnerabilities. The possibility of a more inclusive and democratized governance system, where citizens actively engage in decision making, presents a transformative vision for smart cities. The goals of socially oriented smart cities are aligned with the potential for enhanced transparency, reduced dependence on intermediaries, and improved data privacy. Smart cities can unlock the full potential of Web3, paving the way for a more citizen-centric urban future. Consequently, the evolution of Web3 may require striking a balance between uncertainties and opportunities for the next generation of smart cities and governance paradigms.
Table 1 reflects the distinctions between “People-Centered Smart Cities” and “Datafied Network States” within the Web3 context, considering factors such as governance, decision making, data management, citizen participation, transparency, interconnectedness, privacy, innovation, regulatory challenges, and type of citizenship.
The results presented in this section underscore the transformative potential of decentralized Web3 technologies within the realm of urban innovation and governance. By elucidating the concepts of People-Centered Smart Cities and Datafied Network States within the Web3 context, the article highlights the profound implications of these technologies for reshaping governance structures and citizen participation. These two results are gradually emerging in cities and nation states, which is why both are needed and useful in light of their impacts on ongoing cutting edge academic global debates in the field of digital politics and governance (https://globalgovernanceprogramme.eui.eu/new-network-sovereignties-the-rise-of-non-territorial-states/; accessed on 18 February 2024). The integration of blockchain technology in People-Centered Smart Cities offers a paradigm shift toward citizen-centric governance, enabling transparent and inclusive decision-making processes. Similarly, the emergence of Datafied Network States signifies a departure from traditional nation-state governance models, ushering in a new era of decentralized, participatory governance facilitated by technologies like DAOs and smart contracts. The distinctions outlined in Table 1 further elucidate the key factors and differences between these two approaches, emphasizing their significance in promoting transparency, citizen engagement, innovation, and privacy within urban and regional territorial scales [136]. By providing a comprehensive analysis of these results, the article not only contributes to advancing scholarly understanding, but also offers actionable insights for policymakers and practitioners seeking to harness the potential of Web3 technologies for building more resilient, responsive, and citizen-centric cities and states.

4. Discussion: Emancipatory Datafication Strategies

In the era of Web3, the concept of data sovereignty assumes a central role, fundamentally altering the landscape of governance and data management. Data sovereignty refers to a state’s ability to oversee its data infrastructure, govern data circulation, and sustain a self-reliant technological environment, all of which are essential for safeguarding its interests and autonomy in the digital domain [135]. As People-Centered Smart Cities and Datafied Network States integrate Web3 technologies, they both emphasize the importance of data sovereignty. The decentralized nature of blockchain and the principles embedded in Web3 offer cities and states the opportunity to reclaim data autonomy [134]. Through blockchain-based architectures, cities and states can establish secure, tamper-resistant data repositories, mitigating dependencies on centralized platforms and asserting control over their digital destinies. This shift toward digital sovereignty aligns with the principles of citizen-centric governance, ensuring that the benefits of technological advancements accrue to the residents of smart cities rather than external entities. Blockchain-based structures enable not only cities, but also states to establish secure, tamper-proof data repositories. This reduces the reliance on centralized platforms and reinforces control over their digital futures. This evolution toward data sovereignty is in harmony with the ethos of citizen-centric governance in People-Centered Smart Cities and the collective, decentralized governance in Datafied Network States. It ensures that the perks of tech advancements benefit the inhabitants and members of these entities instead of external forces.
However, the path to achieving data sovereignty comes with its own set of challenges. Cities and states must navigate intricate regulatory frameworks, establish robust cybersecurity measures, and promote technological literacy among citizens to enable well-informed decision making. Furthermore, efforts toward interoperability and standardization become essential to facilitate seamless collaboration between People-Centered Smart Cities and Datafied Network States, upholding the principles of data sovereignty. Embracing digital sovereignty is not merely a defensive strategy; it represents a proactive stance that empowers cities to harness the transformative potential of Web3, fostering innovation, inclusivity, and resilience amid ever-evolving digital landscapes.
Within the complex web of sustainability (or unsustainability) in the geopolitical global order [133,136], the pursuit of emancipation stands at the forefront [109]. As we navigate the intricacies of technological power and societal influence, three distinct avenues emerge as potent strategies for emancipatory data-driven approaches [132,137,138]: (i) blockchain decentralized architecture, (ii) decentralized autonomous organizations (DAOs), and (iii) data cooperatives [56,72]. Each of these strategies offers a unique perspective through which to reimagine the data landscape, empowering individuals and communities to regain ownership, agency, and control.
  • Blockchain Decentralized Architecture
Blockchain technology offers secure and transparent decentralized systems, enabling efficient and trustworthy transactions. In the context of global financial engagement, blockchain can facilitate secure cross-border remittances, reducing costs and improving transparency in financial transactions. It can also enable communities to create and manage digital identities, establish property rights, and maintain immutable records for various purposes [12]. The blockchain technology has demonstrated its ability to facilitate faster, more cost-effective, and secure transactions [24]. For instance, remittances play a key role in many families’ income, with billions of dollars transferred annually across diaspora movements. Nonetheless, traditional remittance systems often suffer from hindrances, such as slowness, high costs, and susceptibility to scams [19]. Blockchain promises solutions to these issues, providing a more cost-effective method for money transfers [16,18,25].
Emerging and disruptive technologies, including not only blockchain, hold the promise of reshaping traditional notions of data ownership and control. Zook argues that blockchain has the potential to democratize data access and enhance transparency [25]. However, blockchain is often associated only cryptocurrencies, such as Bitcoin, which has provoked radical reactions too (www.theblockchainsocialist.com; accessed on 18 February 2024). Zuboff’s concept of “Surveillance Capitalism” focuses on the subtle ways in which our data are commodified and exploited only for profit [66]. Blockchain’s decentralized protocols, protected through cryptographic techniques, ensure transparency and immutability—a significant departure from the centralization and opacity typically seen in conventional and mainstream data systems. By leveraging blockchain-driven platforms, data can be stored and accessed in a distributed manner, reducing the risks associated with single points of failure and unauthorized access. Blockchain’s immutability guarantees that once data are recorded in the system, they cannot be modified or removed without consensus from the network. This feature holds significant promise for maintaining the integrity of records, making it a powerful tool in various contexts, from supply chain management to healthcare records. By incorporating blockchain into strategies aimed at emancipating data, digital citizens can retain ownership of their datum, enabling them to selectively share it with trusted third parties while retaining control over its employ [14].
ii.
Decentralized Autonomous Organizations (DAOs)
DAOs are entities governed by rules that are encoded as computer protocols on a blockchain network. DAOs allow decentralized decision making and management [29], providing communities with the capacity to collaborate, pool resources, and make collective decisions without the need for centralized authorities. DAOs create opportunities for community members to actively participate in governance, investment, and philanthropic initiatives, fostering a sense of ownership and collective engagement. Recently, Spelliscy et al. [46] (p. 10) defined DAOs as “community-led organizations with no formal central authority that use blockchain technology to establish rules, record and execute decisions made by members, or manage a treasury controlled by members”. This model holds the potential to provide digital communities with a more democratic and transparent way to manage their affairs. However, further research is needed to fully understand the impact of DAOs in this context. DuPont [76] traced the discursive strategies of developers and the community of investors, revealing the acknowledged complexity of DAOs by many community members. The World Economic Forum [138] has published reports on DAOs, exploring their insights and potential impacts across various industries and sectors.
The emergence of DAOs represents a thorough reimagining of organizational structures and decision-making processes in organizations, cities, and human networks, such as diasporas. DAOs work on blockchain networks, enabling participants to collaboratively make decisions through a transparent and consensus-driven perspective. This decentralization extends to governance, resource allocation, and strategic planning. DAOs introduce the concept of “code is law”, meaning that the pre-programmed rules embedded in the system dictate operations, bypassing intermediaries and hierarchical structures. In the context of datafication emancipatory strategies, DAOs can serve as frameworks for community-driven data governance. By enabling individuals to collectively determine data usage policies, these organizations shift the power away from tech conglomerates and empower communities to define their digital destinies.
Having said that, in the context of DAOs, the challenges around ethics need to be addressed. As such, DAOs offer independently minded internet users a free haven for online extremism. The year 2024 could be the one in which neo-Nazis, jihadists, and conspiracy theorists turn their utopian visions of creating their own self-governed realities into reality, but in the form of DAOs. At present, there are already over 10,000 DAOs, which collectively count millions of participants. The major ethical concerns around DAOs resonate with their potential exploitation for extremist and criminal purposes in a year that will see the greatest number of elections taking place. DAOs are not exempt from ethical and democratic scrutiny and hindrances.
Moving forward, the exploration of decentralized structures extends to the realm of data cooperatives. These cooperatives represent another innovative approach in reshaping the dynamics of data ownership and control. While DAOs decentralize decision making, data cooperatives focus on communal ownership and the equitable distribution of data resources. The cooperative model envisions a collective of individuals or entities coming together to jointly pool and manage data resources. This approach challenges the consolidation of data within the control of a select few by distributing ownership across a wider community. The core rationale behind data cooperatives is to empower citizens to share their datum on their terms, ensuring that the advantages derived from its utilization are distributed fairly. As we enter the realm of data cooperatives, we discover a possible counterforce to the existing data monopolies, presenting a vision of a more democratic and inclusive data ecosystem, which is not exempt from inequalities and organizational paradoxes.
iii.
Data Cooperatives
Data Cooperatives embody the concept of collective ownership and control over data resources [87]. These cooperatives are formed by individuals or organizations who pool their data to create shared resources. This model provides an alternative to the existing data economy, where extensive amounts of personal information are harvested for profit without providing adequate compensation to the data sources. Data cooperatives strive to democratize data ownership by enabling members to collectively negotiate data transactions with external entities. This approach guarantees that the advantages of data utilization are fairly distributed among contributors, promoting a sense of individual agency and economic empowerment. By adopting data cooperatives within datafication emancipatory strategies, individuals can regain control over their data’s destiny while promoting fairness and cooperation. In a world driven by AI with the intricate dance of data’s potential and perils [139,140,141], these emancipatory strategies provide tangible pathways forward.
Blockchain’s decentralized architecture serves as the cornerstone for secure and transparent data management, while DAOs introduce a revolutionary approach to decision making and governance. Data cooperatives bridge the divide between collective ownership and just compensation, granting individuals the ability to leverage the value of their data without falling victim to the excesses of surveillance capitalism [88]. As we find ourselves at the crossroads of opportunity, the convergence of these strategies signifies a shift toward a more equitable and sustainable data landscape. By intertwining the threads of blockchain, DAOs, and data cooperatives, we craft a narrative of empowerment, resilience, and liberation—a narrative that not only counters the looming dominance of Big Tech, but also paves the way for a future where data become a catalyst for positive change, collective advancement, and individual autonomy [128].
The implementation of blockchain, DAOs, and data cooperatives offers a transformative approach to data management and governance, nurturing a more equitable and sustainable landscape.
Blockchain’s decentralized architecture, protocols, and procedures ensure reliable data management. For instance, there are several examples. In the domain of supply chain management, firms such as Walmart and IBM Food Trust leverage blockchain to enhance traceability. By recording and tracking every transaction on an immutable ledger, blockchain technology aids in verifying the authenticity of products and items, preventing fraud and manipulation, and ensuring fair compensation for suppliers.
DAOs disrupt decision making and governance by enabling collective participation without centralized control authority. An exemplary case is the MolochDAO, a decentralized venture capital fund within the Ethereum ecosystem. MolochDAO empowers members to collectively decide on funding proposals, illustrating the potential of decentralized decision making in resource allocation and investment.
Data cooperatives bridge the gap between collective ownership and fair compensation. An exemplar is the MyData Global, a non-profit organization fostering the ethical use of personal data. It promotes the idea of individuals joining forces in data cooperatives, where they collectively manage and control their data. Such initiatives empower individuals to negotiate fair terms with data consumers while maintaining control over their personal information.
The convergence of blockchain, DAOs, and data cooperatives amplifies their impact. In the domain of digital advertising, the Brave browser incorporates elements of blockchain and DAOs. Brave browser uses blockchain to ensure privacy and transparency in ad delivery, while its Basic Attention Token (BAT) system employs DAO-like mechanisms to reward users for engaging with advertisements, illustrating the integration of these strategies for a more user-centric digital ecosystem.
In essence, the successful implementation of these emancipatory datafication strategies requires collaboration between stakeholders, regulatory support, and user education [56]. These cases illustrate the potential of blockchain, DAOs, and data cooperatives in reshaping industries and empowering individuals within the evolving AI and Web3 realms.

5. Conclusions

In the intricate tapestry of data (un)sustainability, our journey has taken us through the visionary aspirations of John Perry Barlow, the cautionary tales of Bridle’s Dark Side, the digital utopias painted by Cancela and Echeverría, Newport’s call for digital minimalism, O’Shea’s plea for future historians, Lehdonvirta’s analysis of cloud empires, Zook’s exploration of blockchain, Zuboff’s critique of surveillance capitalism, Sadowski’s unveiling of datafication, and Calzada’s investigation of emerging digital citizenship regimes. We explored the strategies of (i) blockchain, (ii) DAOs, and (iii) data cooperatives, unveiling pathways toward achieving the liberation from the grasp of data extractivism [142,143,144].
Our examination of these strategies—(i) blockchain’s decentralized architecture, (ii) DAOs, and (iii) data cooperatives—reveals a convergence that can pave the way for a more sustainable and equitable data ecosystem. By amalgamating these approaches, we can forge a path toward a future where individuals regain control over their data, communities shape their digital destinies, and technology serves humanity’s collective aspirations. However, realizing this vision requires a grounded understanding of the complexities involved [145].
Nevertheless, addressing the significant challenge posed by Big Tech’s dominance necessitates more than just technological solutions; it calls for collaborative efforts involving governments, regulatory bodies, and civil society. One potential approach could involve establishing regulatory frameworks that incentivize the adoption of decentralized technologies and data cooperatives. By encouraging tech giants to transition toward more democratic and equitable data practices, we can foster an ecosystem where competition thrives and data extractivism diminishes.
In light of our findings, a notable contrast emerges between People-Centered Smart Cities and Datafied Network States [146,147,148], particularly in how these models incorporate blockchain, DAOs, and data cooperatives [149,150]. The outcomes of this article resonate with the ethos of digital minimalism championed by Newport and others, suggesting a paradigm shift toward decentralized data sovereignty. People-Centered Smart Cities, with their emphasis on citizen-centric governance, exemplify the transformative potential of these technologies in enhancing civic engagement and autonomy. Meanwhile, Datafied Network States represent a broader, more networked approach stemming from Srinivasan definition, aligning with Sadowski’s concepts of datafication and Calzada’s investigations into digital citizenship. This delineation underscores a more profound understanding of how decentralized technologies can be tailored to diverse governance models and societal needs, challenging the prevailing norms of data extractivism and surveillance capitalism.
In the broader context, our findings contribute significantly to the AI discourse analysis of the ethical, societal, and economic implications of emerging digital frameworks within these two interpretations [151,152,153,154]. The results advocate for a nuanced integration of technology in both urban and networked spaces, reflecting a global shift toward democratic, decentralized digital ecosystems. In light of the recent reports by the World Economic Forum concerning global risks and DAOs [155,156], future research should explore the practical applications of these technologies in both People-Centered Smart Cities and Datafied Network States, assessing their risk impacts on data sovereignty, privacy, and community empowerment. This includes evaluating the effectiveness of regulatory frameworks and the challenges and opportunities in implementing these technologies across different socio-political landscapes from a polycentric perspective [157].
As we set the direction for future research, it becomes imperative to understand how these technologies and strategies can be implemented in varying contexts of People-Centered Smart Cities and Datafied Network States. The diversity in governance models, cultural dynamics, economic structures, and citizen engagement levels of these two models offers a fertile ground for exploration. Identifying barriers to adoption, such as technological literacy, infrastructure challenges, and resistance from established interests, is crucial. By addressing these challenges, we can foster a more inclusive digital future, where technology serves as a tool for empowerment and datum becomes a catalyst for positive change in both urban and networked communities.
The exploration of blockchain’s decentralized architecture, DAOs, and data cooperatives presents concrete policy implications and recommendations to address the challenges of data (un)sustainability. First and foremost, regulatory frameworks should be established to incentivize the adoption of decentralized technologies and data cooperatives, encouraging a shift toward more democratic and equitable data practices [56,72]. Collaboration between governments, regulatory bodies, and civil society is essential to strike a balance that fosters innovation while safeguarding individual rights. Additionally, a focused effort on implementing these technologies in diverse contexts, such as People-Centered Smart Cities and Datafied Network States, is crucial. This involves identifying and addressing barriers to adoption, including technological literacy and infrastructure challenges. Future research should emphasize practical applications, assessing the impacts on data sovereignty, privacy, and community empowerment. By embracing these recommendations, policymakers can contribute to a more inclusive and sustainable digital future, where technology serves as a tool for empowerment, competition thrives, and the exploitative practices of data extractivism diminish.
It is important to acknowledge the constraints and boundaries of the study, including potential biases in the literature review toward critical data science, limitations in the scope of analysis, and assumptions underlying the theoretical framework. Practical implications can include actionable recommendations for regulatory frameworks, technological interventions, or community engagement strategies to promote decentralized data practices and enhance digital empowerment. The Summer School that will be organized by the NGO Ayuda en Acción and directed by the author of this article in St. Sebastian (Spain) on 2nd and 3rd September 2024 is entitled “Artificial Intelligence for Social Innovation? Beyond the Noise of Algorithms and Datafication” (www.socialsolver.org; accessed 19 February 2024). Similarly, the theoretical implications rely on the importance of further researching decentralization, as the Decentralization Research Centre (DCR; https://thedrcenter.org/fellows-and-team/; accessed 19 February 2024) is performing.
The DRC is a non-profit and non-partisan organization based in Canada. It is dedicated to exploring various aspects of decentralization across different sectors and domains, including governance, technology, finance, cooperatives, economics, and social organization. Their research encompasses a wide range of topics related to decentralization, such as blockchain technology, data cooperatives, decentralized finance (DeFi), DAOs, distributed ledger technology (DLT), and decentralized governance models. One aspect of their research involves examining the implications of decentralization on traditional governance structures and processes, e.g., cooperatives. This includes studying how blockchain and other decentralized and emerging technologies can facilitate more transparent, inclusive, and democratic forms of governance, both at the local and global levels. DRC examines how decentralized technologies can be leveraged to address pressing social challenges, such as data privacy, participatory engagement, identity management, supply chain transparency, and environmental sustainability. Overall, the DRC, operating globally, conducts transdisciplinary research aimed at advancing our understanding of decentralization and its multifaceted impacts on governance, technology, economics, and society. The DRC research work being focused on dissemination and knowledge exchange through key global events contributes to shaping debates, informing policy decisions, and driving innovation in the rapidly evolving field of decentralization. DRC Fellows and affiliates stemming from different disciplinary backgrounds (computer science, public policy, diplomacy, economy, sociology, anthropology, business, etc.) investigate the potential of decentralized governance models to empower citizens and communities, promote civic engagement, and foster innovation in policymaking and decision-making processes. Furthermore, the DRC explores the economic and fiduciary dimensions of decentralization, particularly in the context of emerging decentralized financial systems and platforms. Against the backdrop of the so-called Bitcoin case, the DRC analyzes the impacts of DeFi and blockchain-based financial applications on traditional banking and financial institutions, as well as their potential to provide greater financial inclusion, accessibility, and security to underserved populations. Additionally, the DRC investigates the societal impact and implications of decentralization, including its role in promoting social equity, resilience, and data sustainability.
The timely expansion of diverse blockchains has sparked attention to delving deeper into cross-blockchain ecosystems, where multiple blockchains overlap. As such, decentralized architectures and social networks are effectively imposing different challenges on the possibility of studying them. However, effectively managing such ecosystems is a significant challenge. In a study by Bonifazi et al. [158], they proposed using Social Network Analysis (SNA) to address this challenge. They introduced a social network-based model to represent cross-blockchain scenarios and presented a multidimensional, multi-view framework to analyze them. By applying this framework to real data from Multichain, the study identified various user categories and their behaviors within the cross-blockchain ecosystem. Additionally, they proposed a novel centrality measure to identify the most significant wallets, considering multiple viewpoints. By incorporating insights from SNA, this research offers valuable perspectives on understanding and managing cross-blockchain environments, contributing to the broader discourse on decentralized architectures and social networks.
In conclusion, the odyssey through data (un)sustainability illuminates the potential for change. Through a synergy of blockchain, DAOs, and data cooperatives, the future invites a reality where datum is not a tool of exploitation, but a catalyst for empowerment. As we embark on new research avenues, we must remain realistic about the challenges that lie ahead. Navigating the transition from data extractivism to emancipation requires a concerted effort involving multi-stakeholder policy frameworks. By embracing these strategies and advocating for systemic change, we can reshape the digital landscape, restore agency to individuals and communities, and pave the way for a data ecosystem that reflects the ideals of true technological progress—one that uplifts humanity rather than subjugates it [159,160,161,162].

Funding

This research was funded by (i) The Learned Society of Wales (LSW) under Grant 524205; (ii) Fulbright Scholar-In-Residence (S-I-R) Award 2022-23, Grant Number PS00334379 by the US–UK Fulbright Commission and IIE, US Department of State at the California State University; (iii) the Economic and Social Research Council (ESRC) under Grant ES/S012435/1 “WISERD Civil Society: Changing Perspectives on Civic Stratification/Repair”; (iv) Presidency of the Basque Government, External Affairs General Secretary, Basque Communities Abroad Direction, Scientific Direction and Strategic Advisory e-Diaspora Platform HanHemen (www.hanhemen.eus/en; accessed on 18 February 2024) Reference PT10859; (v) Ikerbasque Start Up Fund, 3021.23.EMAJ; and (vi) Ayuda en Acción NGO, Innovation & Impact Unit, Research Contract: Scientific Direction and Strategic Advisory, Social Innovation Platforms in the Age of Artificial Intelligence (AI) (www.socialsolver.org), Reference PT10863.

Data Availability Statement

No new data were created.

Acknowledgments

Igor Calzada is grateful for the ongoing collaboration in exploring AI challenges from the social innovation perspective with the Innovation & Impact Unit of the NGO Ayuda en Acción (including Fernando Mudarra, Jaime Díaz, and Iban Askasibar). Similarly, he is pleased to share experiences with DRC peers, particularly with Connor Spelliscy.

Conflicts of Interest

The author declares no conflicts of interest.

References

  1. Newport, C. Digital Minimalism: Choosing a Focused Life in a Noisy World; Penguin: London, UK, 2019. [Google Scholar]
  2. Bridle, J. New Dark Age: Technology and the End of the Future; Verso: London, UK, 2019. [Google Scholar]
  3. Calzada, I. Data (Un)Sustainability: Navigating Utopan Resistance While Tracing Emancipatory Datafication Strategies. In Digital (Un)Sustainabilities. Promises, Contradictions, and Pitfalls of the Digitaliation-Sustainability Nexus; Certomá, C., Martelozzo, F., Iapaolo, F., Eds.; Routledge: Oxon, UK, 2023. [Google Scholar]
  4. Harris, M. Palo Alto: A History of California, Capitalism, and the World; Hachette Book: New York, NY, USA, 2023. [Google Scholar]
  5. Digital Future Society. El Acceso Digital en Las Ciudades, Entendido Como Algo Más Que un Derecho Fundamental: Por un Enfoque Integrado y Multidimensional; Digital Future Society: Barcelona, Spain, 2023. [Google Scholar]
  6. Ferrer-Conill, R.; Sjovaag, H.; Olsen, R.K. Datafied societies: Digital infrastructures, data power, and regulations. Media Commun. 2023, 11, 291–295. [Google Scholar] [CrossRef]
  7. Cancela, E. Utopías Digitales: Imaginar el Fin del Capitalismo; Verso: London, UK, 2023. [Google Scholar]
  8. Crónica Vasca. Available online: https://cronicavasca.elespanol.com/economia/20240106/ekaitz-cancela-el-mercado-union-europea-perdido/822668624_0.html (accessed on 6 January 2024).
  9. Carver, J. More bark than bite? European digital sovereignty discourse and changes to the European Union’s external relations policy. J. Eur. Public Policy 2024. [Google Scholar] [CrossRef]
  10. Calzada, I. Emerging Digital Citizenship Regimes: Pandemic, Algorithmic, Liquid, Metropolitan, and Stateless Citizenships. Citizsh. Stud. 2022, 27, 160–188. [Google Scholar] [CrossRef]
  11. Thomason, J.; Bernhardt, S.; Kansara, T.; Cooper, N. Blockchain Technology for Global Social Change; IGO Global: Hershey, PA, USA, 2019. [Google Scholar]
  12. Al-Saqaf, W.; Seidler, N. Blockchain technology for social impact: Opportunities and challenges ahead. J. Cyber Policy 2017, 2, 338–354. [Google Scholar] [CrossRef]
  13. Buterin, V. Proof of Stake: The Making of Ethereum and the Philosophy of Blockchains; Seven Stories: New York, NY, USA, 2022. [Google Scholar]
  14. De Filippi, P.; Mannan, M.; Nabben, K.; Cossar, S.; Kamalova, J.; Merk, T. Blockchain Constitutionalism: The Role of Legitimacy in Polycentric Systems; EUI: Florence, Italy, 2023. [Google Scholar]
  15. Hall, A. What the History of Democracy Can Teach Us About Blockchain Governance. Available online: https://thedefiant.io/what-the-history-of-democracy-can-teach-us-about-blockchain-governance (accessed on 1 November 2023).
  16. Hughes, L.; Dwivedi, Y.K.; Misra, S.K. Blockchain research, practice, and policy: Applications, benefits, limitations, emerging research themes and research agenda. Int. J. Int. Manag. 2019, 49, 114–129. [Google Scholar] [CrossRef]
  17. Inwood, O.; Zappavigna, M. Ideology, attitudinal positioning, and the blockchain: A social semiotic approach to understanding the values construed in the whitepapers of blockchain start-ups. Soc. Semiot. 2023, 33, 451–469. [Google Scholar] [CrossRef]
  18. Mahula, S.; Tan, E.; Crompvoets, J. With blockchain or not? Opportunities and challenges of self-sovereign identity implementation in public administration: Lessons from the Belgian case. In Proceedings of the DG.O2021: The 22nd Annual International Conference on Digital Government Research, Omaha, NE, USA, 9–11 June 2021. [Google Scholar] [CrossRef]
  19. Naik, N.; Jenkins, P. Self-Sovereign Identity Specifications: Govern Your Identity Through Your Digital Wallet Using Blockchain Technology. In Proceedings of the 2020 8th IEEE Conference on Mobile Cloud Computing, Services, and Engineering, MobileCloud, Oxford, UK, 3–6 August 2020. [Google Scholar] [CrossRef]
  20. Rennie, E.; Zargham, M.; Tan, J.; Miller, L.; Abbott, J.; Nabben, K.; De Filippi, P. Towards a participatory digital ethnography of blockchain governance. Qual. Inq. 2022, 28, 837–847. [Google Scholar] [CrossRef]
  21. Semenzin, S. Blockchain for Good: Exploring the notion of social good inside the blockchain scene. Big Data Soc. 2023, 10, 20539517231205479. [Google Scholar] [CrossRef]
  22. Frances, C. Stanford DAO Workshops 2022 and 2023; Arrillaga Alumni Center at Stanford University, DAO Research Collective, Megagov, Smart Contract Research Forum, and Stanford Center for Blockchain Research: Palo Alto, CA, USA, 2023; Available online: https://daocollective.xyz/ (accessed on 1 January 2024).
  23. Viano, C.; Avanzo, S.; Boella, G.; Schifanella, C.; Giorgino, V. Civic Blockchain: Making Blockchains Accessible for Social Collaborative Economies. J. Responsible Technol. 2023, 15, 100066. [Google Scholar] [CrossRef]
  24. Werbach, K. The Blockchain and the New Architecture of Trust; MIT Press: Cambridge, MA, USA, 2019. [Google Scholar]
  25. Zook, M. Platforms, blockchains and the challenges of decentralization. Camb. J. Reg. Econ. Soc. 2023, 16, 367–372. [Google Scholar] [CrossRef]
  26. Nabben, K. A Political History of DAOs. Available online: https://www.fwb.help/wip/cypherpunks-to-social-daos (accessed on 1 November 2023).
  27. Nabben, K.; Puspasari, N.; Kelleher, M.; Sanjay, S. Grounding Decentralised Technologies in Cooperative Principles: What can “Decentralised Autonomous Organisations” (DAOs) and Platform Cooperatives Learn from Each Other. Alternatives Data Futures: Cooperative. 2021. Available online: https://papers.ssrn.com/sol3/papers.cfm?abstract_id=3979223 (accessed on 1 February 2024).
  28. Naudts, E.; European Central Bank. The future of DAOs in finance—In need of legal status, European Central Bank. 2023. Available online: https://data.europa.eu/doi/10.2866/474878 (accessed on 18 February 2024).
  29. Zichichi, M.; Ferretti, S.; Rodríguez-Doncel, V. Decentralized personal data marketplaces: How participation in a DAO can support the production of citizen-generated data. Sensors 2022, 22, 6260. [Google Scholar] [CrossRef] [PubMed]
  30. Esener, E. Adaptive Governance for Blockchain Networks. Stanf. J. Blockchain Law Policy. 2024. Available online: https://stanford-jblp.pubpub.org/pub/adaptive-governance-blockchain-networks (accessed on 18 February 2024).
  31. Vulpen, P.V.; Jansen, S. Decentralized autonomous organization design for the commons and the common good. Front. Blockchain 2024, 6, 1287249. [Google Scholar] [CrossRef]
  32. Lynch, C.R.; Muñoz-Viso, A. Blockchain urbanism: Evolving geographies of libertarian exit and technopolitical failure. Prog. Hum. Geogr. 2023. [Google Scholar] [CrossRef]
  33. Montakhabi, M.; Madhusudan, A.; Mustafa, M.A.; Vanhaverbeke, W.; Almirall, E.; Van Der Graaf, S. Leveraging blockchain for energy transition in urban contexts. Big Data Soc. 2023, 10. [Google Scholar] [CrossRef]
  34. Bühler, M.M.; Calzada, I.; Cane, I.; Jelinek, T.; Kapoor, A.; Mannan, M.; Mehta, S.; Mookerje, V.; Nübel, K.; Pentland, A.; et al. Unlocking the Power of Digital Commons: Data Cooperatives as a Pathway for Data Sovereign, Innovative and Equitable Digital Communities. Digital 2023, 3, 146–171. [Google Scholar] [CrossRef]
  35. Bühler, M.; Calzada, I.; Cane, I.; Jelinek, T.; Kapoor, A.; Mannan, M.; Mehta, S.; Mookerjee, V.S.; Nübel, K.; Pentland, A.; et al. Harnessing Digital Federation Platforms and Data Cooperatives to Empower SMEs and Local Communities. TF-2: Our Common Digital Future: Affordable, Accessible, and Inclusive Digital Public Infrastructure. G20/T20 Policy Brief. 2023. Available online: https://t20ind.org/research/harnessing-digital-federation-platforms/ (accessed on 1 February 2024).
  36. Amin, F.; Swarizona, S.; Kuncahyo, T.; Arafat, Y.; Oktarina, R.A. Digital Democracy Political Participation Through Technology in the Modern Era. Int. J. Sci. Soc. 2023, 5, 291–301. [Google Scholar] [CrossRef]
  37. Hardjono, T.; Pentland, A. Data Cooperatives for Identity Attestations. arXiv 2023, arXiv:2312.14158. [Google Scholar]
  38. Visvizi, A.; Troisi, O.; Corvello, V. Research and Innovation Forum 2023: Navigating Shocks and Crises in Uncertain Times—Technology, Business, Society; Springer: Cham, Switzerland, 2024. [Google Scholar]
  39. Coleman, S.; Sorensen, L. Handbook of Digital Politics; Edward Elgar: Chentelham, UK, 2023. [Google Scholar]
  40. Dunleavy, P.; Margetts, H. Data science, artificial intelligence and the third wave of digital era governance. Public Policy Adm. 2023. [Google Scholar] [CrossRef]
  41. Rabe, T. Digital citizen humanitarianism: Challenging borders and connecting weak ties. Citizsh. Stud. 2023, 27, 549–565. [Google Scholar] [CrossRef]
  42. Kolkman, D. The (in)credibility of algorithmic models to non-experts. Inf. Commun. Soc. 2022, 25, 93–109. [Google Scholar] [CrossRef]
  43. Sub, R. Who is the Digital Sovereign? Democr. Theory 2023, 10, 56–66. [Google Scholar] [CrossRef]
  44. Leese, M. Staying in control of technology: Predictive policing, democracy, and digital sovereignty. Democratization 2023. [Google Scholar] [CrossRef]
  45. Cancela, E.; Goikoetxea, J. Spanish Fake Sovereignty: From Privatising the Nation-State to becoming a Digital Colony. Ethnopolitics 2024. [Google Scholar] [CrossRef]
  46. Spelliscy, C.; Hubbard, S.; Schneider, N.; Vance-Law, S. Toward Equitable Ownership and Governance in the Digital Public Sphere; Belfer Center: Harvard, MA, USA, 2023. [Google Scholar]
  47. Von Grafenstein, M. The New Hanse: Data Sharing Between Public and Private Actors in the Public Interest; The New Hanse: Hamburg, Germany, 2023. [Google Scholar]
  48. McCourt, F.H. Our Biggest Fight: Reclaiming Liberty, Humanity, and Dignity in the Digital Age; Crown Publishing: London, UK, 2024. [Google Scholar]
  49. Bria, F. Governing Urban Data for the Public Interest: A Final Report; The New Hanse: Hamburg, Germany, 2023. [Google Scholar]
  50. Burrell, J.; Fourcade, M. The Society of Algorithms. Annu. Rev. Sociol. 2021, 47, 213–237. [Google Scholar] [CrossRef]
  51. Schumpeter, J.A. Capitalism, Socialism, and Democracy; Harper & Brothers: Manhattan, NY, USA, 1942. [Google Scholar]
  52. Burr, C.; Floridi, L. The Ethics of Digital Well-Being: A Multidisciplinary Perspective. In Ethics of Digital Well-Being. Philosophical Studies Series; Burr, C., Floridi, L., Eds.; Springer: Cham, Switzerland, 2020. [Google Scholar] [CrossRef]
  53. Ryan, J.; Christl, W. Europe’s Hidden Security Crisis: How Data about European Defence Personnel and Political Leaders Flows to Foreign States and Non-States Actors. Available online: https://www.iccl.ie/digital-data/europes-hidden-security-crisis/ (accessed on 1 February 2024).
  54. The State of Open Data 2023: The Longest-Running Longitudinal Survey and Analysis on Open Data. Available online: https://www.digital-science.com/state-of-open-data/ (accessed on 1 February 2024).
  55. UKRI. Welcome to the Future: Innovate UK’s 50 Emerging Technologies. Technologies that Will Shape the UK Economy in 2040 and beyond; UKRI: London, UK, 2023. [Google Scholar]
  56. Calzada, I. Disruptive Technologies for e-Diasporas: Blockchain, DAOs, Data Cooperatives, Metaverse, and ChatGPT. Futures 2023, 154, 103258. [Google Scholar] [CrossRef]
  57. Polanyi, K. The Great Transformation: The Political and Economic Origins of Our Time; Beacon Press: London, UK, 1944. [Google Scholar]
  58. Calzada, I. Emerging Digital Citizenship Regimes: Postpandemic Technopolitical Democracies; Emerald: Bingley, UK, 2022; ISBN 9781803823324. [Google Scholar] [CrossRef]
  59. Stucke, M.E. Breaking Away: How to Regain Control Over Our Data, Privacy, and Autonomy; Oxford University Press: Oxford, UK, 2022. [Google Scholar] [CrossRef]
  60. Srivastava, S. Algorithmic Governance and the International Politics of Big Tech; Cambridge University Press: Cambridge, UK, 2021. [Google Scholar]
  61. Calzada, I.; Pérez-Batlle, M.; Batlle-Montserrat, J. People-Centered Smart Cities: An Exploratory Action Research on the Cities’ Coalition for Digital Rights. J. Urban Aff. 2021, 43, 1–26. [Google Scholar] [CrossRef]
  62. Van Dijck, J. The Platform Society: Public Values in a Connective World; Oxford University Press: Oxford, UK, 2018. [Google Scholar]
  63. Arendt, H. The Origins of Tatalitarism; Penguin: London, UK, 1966. [Google Scholar]
  64. Sadowski, J. When data is capital: Datafication, accumulation, and extraction. Big Data Soc. 2019, 6, 1–12. [Google Scholar] [CrossRef]
  65. O’Shea, L. Future Histories: What Ada Lovelace, Tom Paine, and the Paris Commune Can Teach Us About Digital Technology; Verso: London, UK, 2021. [Google Scholar]
  66. Zuboff, S. The Age of Surveillance Capitalism: The Fight for a Human Future at the New Frontier of Power; Profile: New York, NY, USA, 2019. [Google Scholar]
  67. Kenney, M. Understanding Silicon Valley: The Anatomy of an Entrepreneurial Region; Stanford University Press: Stanford, CA, USA, 2000. [Google Scholar]
  68. Thomason, J.; Ivwurie, E. Advancements in the New World of Web 3: A Look Toward the Decentralized Future; IGO Global: Hershey, PA, USA, 2023. [Google Scholar]
  69. Lécuyer, C. Making Silicon Valley: Innovation and the Growth of High Tech, 193-1970; MIT Press: Boston, MA, USA, 2007. [Google Scholar]
  70. Saxenian, A.L. Regional Advantage: Culture and Competition in Silicon Valley and Route 128; Harvard University Press: Harvard, MA, USA, 1994. [Google Scholar]
  71. O’Mara, M. The Code: Silicon Vally and the Remaking of America; Penguin Press: London, UK, 2019. [Google Scholar]
  72. Calzada, I. Blockchain-Driven Digital Nomadism in the Basque e-Diaspora. Globalizations 2023. [Google Scholar] [CrossRef]
  73. Project Liberty Institute & BlockchainGov. Interim Report on Blockchain Governance Practices: Multistakeholder Initiative: Towards Best Practices for Responsible Decentralized Technical Governance Ecosystem; Project Liberty Institute & BlockchainGov: 2024. Available online: https://blockchaingov.eu/interim-report-on-blockchain-governance/ (accessed on 1 February 2024).
  74. Mannan, M. The Promise and Perils of Corporate Governance-by-Design in Blockchain-Based Collectives: The Case of dOrg. In Co-Operation and Co-Operatives in 21st-Century Europe; Manley, J., Webster, A., Kuznetsova, O., Eds.; Bristol University Press: Bristol, UK, 2024. [Google Scholar]
  75. Lindman, J.; Berryhill, J.; Welby, B.; Piccinin-Barbieri, M. The Uncertain Promise of Blockchain Government; OECD: Paris, France, 2020. [Google Scholar]
  76. Dupont, Q. Experiments in algorithmic governance. In Campbell-Verduyn, M. Bitcoin and Beyond; Routledge: Oxon, UK, 2017. [Google Scholar]
  77. Srinivasan, B. The Network State. 2022. Available online: https://thenetworkstate.com/ (accessed on 1 February 2024).
  78. European Parliament. Social Approach to the Transition to Smart Cities; European Parliament: Luxembourg, 2023; Available online: https://www.europarl.europa.eu/thinktank/en/document/EPRS_STU(2023)737128 (accessed on 1 February 2024).
  79. Bucher, T. Want to be on top? Algorithmic power and the threat of invisibility on Facebook. New Media Soc. 2012, 14, 1164–1180. [Google Scholar] [CrossRef]
  80. Forestal, J. Constructing digital democracies: Facebook, Arendt, and the Politics of Design. Political Stud. 2020, 69, 26–44. [Google Scholar] [CrossRef]
  81. Forestal, J. Designing for Democracy: How to Build Community in Digital Environments; Oxford University Press: Oxford, UK, 2022. [Google Scholar]
  82. Taplin, J. Move fast and break things: How Facebook, Google, and Amazon Have Cornered Culture and What It Means for All of Us; Little Brown: New York City, NY, USA, 2017; Available online: https://www.amazon.es/Move-Fast-Break-Things-Undermined/dp/0316275778 (accessed on 1 February 2024).
  83. Veliz, C. Privacy is Power: Why and How You Should Take Back Control of Your Data; Penguin: London, UK, 2020. [Google Scholar]
  84. Gorwa, R. What is platform governance? Inf. Commun. Soc. 2019, 22, 854–871. [Google Scholar] [CrossRef]
  85. Park, H.; Ureta, I.; Kim, B. Trend analysis of Decentralized Autonomous Organization Using Big Data Analytics. Information 2023, 14, 326. [Google Scholar] [CrossRef]
  86. Hubbard, S. Decentralized Autonomous Organizations and Policy Considerations in the United States; Belfer Center: Harvard, MA, USA, 2023. [Google Scholar]
  87. Calzada, I. Data Co-operatives through Data Sovereignty. Smart Cities 2021, 4, 1158–1172. [Google Scholar] [CrossRef]
  88. OECD. Platform Cooperatives and Employment: An Alternative for Platform Work; OECD: Paris, France, 2023. [Google Scholar]
  89. The New School of Platform Cooperativism Consortium/Harvard Berkman Klein. Principles, Data Trusts, and the Digital Economy; The New School of Platform Cooperativism Consortium/Harvard Berkman Klein: Cambridge, MA, USA, 2021; Available online: https://cyber.harvard.edu/projects/alternative-data-futures-cooperative-principles-data-trusts-digital-economy (accessed on 1 February 2024).
  90. Mathew, A.J. The myth of the decentralised internet. Internet Policy Rev. 2016, 5, 1–13. Available online: https://policyreview.info/articles/analysis/myth-decentralised-internet (accessed on 14 February 2024). [CrossRef]
  91. Monsees, L. Crypto-Politics: Encryption and Democratic Practices in the Digital Era; Routledge: Oxon, UK, 2019. [Google Scholar]
  92. Isin, E.; Ruppert, E. Being Digital Citizens; Rowman & Littlefield: New York, NY, USA, 2015. [Google Scholar]
  93. Morozov, E. Critique of techno-feudal reason. New Left Rev. 2022, 133–134, 89–126. [Google Scholar]
  94. Morozov, E.; Cancela, E. Benedetta Brevini Interview. Available online: https://www.eldiario.es/tecnologia/benedetta-brevini-grandes-tecnologicas-dicen-no-emitir-carbono-inteligencia-artificial-ayudar-petroleras_128_10240272.html (accessed on 1 November 2023).
  95. Toscano, J. Data Privacy Issues Are the Root of Our Big Tech Monopoly Dilemma. Forbes. Available online: https://www.forbes.com/sites/joetoscano1/2021/12/01/data-privacy-issues-are-the-root-of-our-big-tech-monopoly-dilemma/?sh=4be10acc3cfd (accessed on 1 November 2023).
  96. Calzada, I. (Smart) Citizens from Data Providers to Decision-Makers? The Case Study of Barcelona. Sustainability 2018, 10, 3252. [Google Scholar] [CrossRef]
  97. Pasquinelli, M. Artificial Intelligence, Automation, Work, and Algorithms. Available online: https://www.youtube.com/watch?v=U0wECTKNmlY&t=1s (accessed on 1 January 2024).
  98. Jain, S.; Spelliscy, C.; Vance-Law, S.; Moore, S. AI and Democracy’s Digital Identity Crisis. Stanf. J. Blockchain Law Policy 2024. Available online: https://stanford-jblp.pubpub.org/pub/ai-democracy-digital-identity (accessed on 1 January 2024).
  99. Thomson Reuters Foundation. Toolkit A.I. Governance for Africa. Available online: www.trust.org (accessed on 1 January 2024).
  100. UN-Habitat. AI and Cities: Risks, Applications, and Governance; UN-Habitat: Kenya, Nairobi, 2023. [Google Scholar]
  101. Glenster, A.K.; Gilbert, S. Policy Brief: Generative AI; Minderoo Centre for Technology and Democracy: Cambridge, UK, 2023; Available online: https://www.bennettinstitute.cam.ac.uk/publications/generative-ai/ (accessed on 14 February 2024).
  102. Institute on Governance. Towards a Considered Use of AI Technologies in Government; Institute on Governance: Ottawa, ON, Canada, 2023; Available online: https://iog.ca/publications/towards-a-considered-use-of-ai-technologies-in-government/ (accessed on 14 February 2024).
  103. Mahrenbach, L. Governing Artificial Intelligence; Global Policy: Durham, UK, 2023. [Google Scholar]
  104. Barlow, J.P. A Declaration of the Independence of Cyberspace. Available online: https://vimeo.com/111576518?ref=tw-v-share (accessed on 1 November 2023).
  105. Villa-Nicholas, M. Data Borders: How Silicon Valley is Bulding an Industry Around Immigrants; University of California Press: Oakland, CA, USA, 2023; Available online: https://www.ucpress.edu/book/9780520386075/data-borders (accessed on 14 February 2024).
  106. Muñiz, A. Borderland Circuitry: Immigration Survellance in the United States and Beyond; University of California Press: Oakland, CA, USA, 2022; Available online: https://cloudempires.org/ (accessed on 14 February 2024).
  107. Bjola, C.; Manor, I. The Oxford Handbook of Digital Diplomacy; Oxford University Press: Oxford, UK, 2024. [Google Scholar]
  108. Echeverría, J. Telépolis; Destino: Barcelona, Spain, 1994. [Google Scholar]
  109. Calzada, I.; Cobo, C. Unplugging: Deconstructing the Smart City. J. Urban Technol. 2015, 22, 23–43. [Google Scholar] [CrossRef]
  110. Lehdonvirta, V. Cloud Empires: How Digital Platforms Are Overtaking the State and HowWe Can Regain Control; MIT Press: Boston, MA, USA, 2022. [Google Scholar]
  111. Singh, R. Give Me a Database and I Will Raise the Nation-State. South Asia J. Asian Stud. 2019, 42, 501–518. [Google Scholar] [CrossRef]
  112. Calzada, I. The Right to Have Digital Rights in Smart Cities. Sustainability 2021, 13, 11438. [Google Scholar] [CrossRef]
  113. Cheney-Lippold, J. Jus Algoritmi: How the National Security Agency Remade Citizenship. Int. J. Commun. 2016, 10, 1721–1742. [Google Scholar]
  114. De Filippi, P.; Schingler, J.K. Coordi-Nations: A New Institutional Structure for Global Cooperation. Available online: https://jessykate.medium.com/coordi-nations-a-new-institutional-structure-for-global-cooperation-3ef38d6e2cfa (accessed on 1 November 2023).
  115. Marquardt, F. The New Nomads: How the Migration Revolution is Making the World a Better Place; Simon & Schuster: New York, NY, USA, 2021; Available online: https://www.amazon.com/The-New-Nomad/dp/1471177378 (accessed on 14 February 2024).
  116. Fourcade, M.; Gordon, J. Learning Like a State: Statecraft in the Digital Age. J. Law Political Econ. 2020, 78. [Google Scholar] [CrossRef]
  117. Calzada, I. Algorithmic Nations: Seeing Like a City-Regional and Techno-Political Conceptual Assemblage. Reg. Stud. Reg. Sci. 2018, 5, 267–289. [Google Scholar] [CrossRef]
  118. Couldry, N.; Mejias, U. The Costs of Connection: How Data is Colonizing Human Life and Appropriating it for Capitalism; Stanford University Press: Palo Alto, CA, USA, 2019. [Google Scholar]
  119. Lohr, S. Data-ism: The Revolution Transforming Decision Making, Consumer Behavior, and Almost Everything Else; OneWorld: Palo Alto, CA, USA, 2015; Available online: https://www.sup.org/books/title/?id=28816 (accessed on 14 February 2024).
  120. Scharenger, A.; Basassi, V. Algorithmic Resistance in Europe and the Question of Collective Agency. In Proceedings of the 23rd Annual Conference of the Association of Internet Researchers, Dublin, CA, USA, 2–5 November 2022. [Google Scholar]
  121. AI4GOV. Available online: https://ai4gov-project.eu/2023/11/14/ai4gov-d3-1/ (accessed on 1 January 2024).
  122. KT4Democracy. Available online: https://kt4democracy.eu/ (accessed on 1 January 2024).
  123. Singh, A. Advances in Smart Cities: Smarter People, Governance, and Solutions. J. Urban Technol. 2019, 1–4. [Google Scholar] [CrossRef]
  124. Singh, R. The curious case of tweeting an Aadhaar number: Trust/mistrust in security practices of public data infrastructures. J. Cult. Econ. 2023. [Google Scholar] [CrossRef]
  125. European Commission. Proposal for a regulation of the European Parliament and the Council on Contestable and Fair Markets in the Digital Sector (Digital Market Act); European Commission: Luxembourg, 2020; Available online: https://eur-lex.europa.eu/legal-content/en/TXT/?uri=COM%3A2020%3A842%3AFIN (accessed on 14 February 2024).
  126. Digita, E.; Minghini, M.; Kotsev, A.; Soler-Garrido, J.; Tapsall, B.; Micheli, M.; Posada, M.; Signorelli, S.; Tartaro, A.; Bernal, J.; et al. European Data Spaces: Scientific Insights into Data Sharing and Utilisation at Scale; Publications Office of the European Union: Luxembourg, 2023. [Google Scholar]
  127. OECD. Initial Policy Considerations for Generative Artificial Intelligence; OECD: Paris, France, 2023. [Google Scholar]
  128. Forrester. Predictions 2024; Forrester: Cambridge, UK, 2023. [Google Scholar]
  129. Spanish Government. The Digital Infrastructures and Connectivity Plan for Society, Economy, and the Territories; Spanish Government: Madrid, Spain, 2023. [Google Scholar]
  130. Senadheera, S.; Yigitcanlar, T.; Desouza, K.C.; Mossberger, K.; Corchado, J.; Mehmood, R.; Li, R.Y.M. Understanding Chatbot Adoption in Local Governments: A Review and Framework. J. Urban Technol. 2024. [Google Scholar] [CrossRef]
  131. Sgueo, G. Re-Conceptualising the Aesthetics of Digital Democracy. In The Design of Digital Democracy; Sgueo, G., Ed.; Springer: Cham, Switzerland, 2023. [Google Scholar]
  132. Khan, K.; Su, C.-W.; Umar, M.; Zhang, W. Geopolitics of technology: A new battleground? Technol. Econ. Dev. Econ. 2022, 28, 442–462. [Google Scholar] [CrossRef]
  133. Khanna, P. Connectography: Mapping the Global Network Revolution; Weidenfeld & Nicholson: London, UK, 2016; Available online: https://www.amazon.es/Connectography-Mapping-Global-Network-Revolution/dp/1474604242 (accessed on 14 February 2024).
  134. Lambach, D.; Monsees, L. Beyond Sovereignty as Authority: The Multiplicity of European Approaches to Digital Sovereignty. 2023. Available online: https://www.researchgate.net/publication/368837486_Beyond_Sovereignty_as_Authority_The_Multiplicity_of_European_Approaches_to_Digital_Sovereignty (accessed on 1 January 2024).
  135. Pizzul, D.; Veneziano, M. Digital sovereignty or sovereignism? Investigating the political discourse on digital contact tracing apps in France. Inf. Commun. Soc. 2023. [Google Scholar] [CrossRef]
  136. Calzada, I. How Do Small Nations Cooperate? An Action Research Framework Wales and the Basque Country. Reg. Stud. Reg. Sci. 2014. [Google Scholar] [CrossRef]
  137. Löhr, G. Conceptual disruption and 21st century technologies: A framework. Technol. Soc. 2023, 74, 102327. [Google Scholar] [CrossRef]
  138. WEF. Data for the City of Tomorrow: Developing the Capabilities and Capacity to Guide Better Urban Futures; WEF: Davos, Switzerland, 2023. [Google Scholar]
  139. Helberger, N.; Diakopoulos, N. ChatGPT and the AI Act. Internet Policy Rev. 2023, 12. [Google Scholar] [CrossRef]
  140. Kim, Y.M.; Hsu, J.; Neiman, D.; Kou, C.; Bankston, L.; Kim, S.Y.; Heinrich, R.; Baragwanath, R.; Raskutti, G. The stealth media? Groups and targets behind divisive issue campaigns on Facebook. Political Commun. 2018, 35, 515–541. [Google Scholar] [CrossRef]
  141. Van Noordt, C.; Tangi, L. The dynamics of AI capability and its influence on public value creation of AI within public administration. Gov. Inf. Q. 2023, 40, 101860. [Google Scholar] [CrossRef]
  142. Mejias, U.A.; Couldry, N. Data Grab: The New Colonialism of Big Tech (and How to Fight Back); WH Allen: London, UK, 2024. [Google Scholar]
  143. Bignami, F.; Calzada, I.; Hanakata, N.; Tomasello, F. Data-Driven Citizenship Regimes in Contemporary Urban Scenarios: An Introduction. Citizsh. Stud. 2022, 27, 145–159. [Google Scholar] [CrossRef]
  144. McElroy, E. Silicon Valley Imperialism: Techno Fantasies & Frictions in Postsocialist Times; Duke University Press: Durham, UK, 2024. [Google Scholar]
  145. Jarrett, K.; Kitchin, R.; Pink, S.; Hiah, J.; Steele, C.K. Dialogues on Digital Society. Dialogues Digit. Soc. 2024. [CrossRef]
  146. Lorinc, J. Dream States: Smart Cities, Technology, and the Pursuit of Urban Utopias; Coach House Books: London, UK, 2022. [Google Scholar]
  147. Crozier, M. The Bureaucratic Phenomenon; Routledge: Oxon, UK, 2009. [Google Scholar]
  148. Waldo, D. The Administrative State: A Study of the Political Theory of American Public Administration; Routledge: Oxon, UK, 2006. [Google Scholar]
  149. Bauwens, M.; Kostakis, V.; Pazaitis, A. Peer to Peer: The Commons Manifesto; University of Westminster Press: London, UK, 2019. [Google Scholar]
  150. Bokolo, A.J. Distributed Ledger and Decentralized Technology Adoption for Smart Digital Transition in Collaborative Enterprise. Enterp. Inf. Syst. 2021, 17, 1989494. [Google Scholar] [CrossRef]
  151. Cazzaniga, M.; Jaumotte, F.; Li, L.; Melina, G.; Panton, A.J.; Pizzinelli, C.; Rockall, E.; Tavares, M.M.; IMF. Gen-AI: Artificial Intelligence and the Future of Work; IMF: Washington, DC, USA, 2024; Available online: https://www.imf.org/en/Publications/Staff-Discussion-Notes/Issues/2024/01/14/Gen-AI-Artificial-Intelligence-and-the-Future-of-Work-542379 (accessed on 1 January 2024).
  152. Novelli, C.; Casolari, F.; Hacker, P.; Spedicato, G.; Floridi, L. Generative AI in EU Law: Liability, Privacy, Intellectual Property, and Cybersecurity. 2024. Available online: https://papers.ssrn.com/sol3/papers.cfm?abstract_id=4694565 (accessed on 14 February 2024).
  153. Innerarity, D. The epistemic impossibility of an artificial intelligence take-over of democracy. AI Soc. 2023. [Google Scholar] [CrossRef]
  154. BAIC (Basque Artificial Intelligence Center). Guía para aplicar Inteligencia Artificial en la Industria; BAIC: Bilbao, Spain, 2024. [Google Scholar]
  155. WEF. The Global Risks Report 2024. Insight Report; WEF: Davos, Switzerland, 2024. [Google Scholar]
  156. WEF. Decentralized Autonomous Organization (DAO) Toolkit; WEF: Davos, Switzerland, 2023. [Google Scholar]
  157. Aguerre, C.; Campbell-Verduyn, M.; Scholte, J.A. Global Digital Data Governance: Polycentric Perspectives; Routledge: Oxon, UK, 2024. [Google Scholar]
  158. Bonifazi, G.; Cauteruccio, F.; Corradini, E.; Marchetti, M.; Ursino, D.; Virgili, L. Applying Social Network Analysis to Model and Handle a Cross-Blockchain Ecosystem. Electronics 2023, 12, 1086. [Google Scholar] [CrossRef]
  159. Doganova, L. Discounting the Future: The Ascendancy of a Political Technology; Zone Books: New York, NY, USA, 2024. [Google Scholar]
  160. WIRED. Available online: https://www.wired.com/story/a-dangerous-new-home-for-online-extremism (accessed on 5 February 2024).
  161. Calzada, I. Datafied Democracies Unplugged; Springer: Cham, Switzerland, 2024. [Google Scholar]
  162. Fourcade, M.; Healy, K. The Ordinal Society; Harvard University Press: Harvard, MA, USA, 2024. [Google Scholar]
Table 1. Web3 through people-centered smart cities and datafied network states.
Table 1. Web3 through people-centered smart cities and datafied network states.
FactorPeople-Centered
Smart Cities
[61]
Datafied Network States
(Elaborated from 77)
Governance ModelDecentralized decision-making structuresDecentralized autonomous organizations (DAOs)
Decision MakingEmphasis on citizen-driven decision makingCollective decision making through consensus
Data ManagementCitizen-centric data management systemsDecentralized blockchain-based data management
Citizen ParticipationActive involvement in decision-making processesActive participation in governance decisions
TransparencyHigh transparency facilitated by technologyHigh transparency facilitated by blockchain
InterconnectednessIntegration of IoT
for citizen connectivity
Networked communities across geographical boundaries
PrivacyEmphasis on individual control over personal dataEnhanced privacy through decentralized models
InnovationCollaborative innovation through stakeholders’ engagement [87]Collaborative innovation through DAOs [56]
Regulatory ChallengesAdvocacy for regulatory frameworks promoting citizen digital rights [112]Navigating regulatory uncertainties in decentralized governance
Type of CitizenshipEmphasis on civic engagement within the cityEmphasis on digital citizenship beyond geographical global borders [41,105,106,132,133,134,135]
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Calzada, I. Democratic Erosion of Data-Opolies: Decentralized Web3 Technological Paradigm Shift Amidst AI Disruption. Big Data Cogn. Comput. 2024, 8, 26. https://doi.org/10.3390/bdcc8030026

AMA Style

Calzada I. Democratic Erosion of Data-Opolies: Decentralized Web3 Technological Paradigm Shift Amidst AI Disruption. Big Data and Cognitive Computing. 2024; 8(3):26. https://doi.org/10.3390/bdcc8030026

Chicago/Turabian Style

Calzada, Igor. 2024. "Democratic Erosion of Data-Opolies: Decentralized Web3 Technological Paradigm Shift Amidst AI Disruption" Big Data and Cognitive Computing 8, no. 3: 26. https://doi.org/10.3390/bdcc8030026

Article Metrics

Back to TopTop