Introduction

Recently, the domain of blockchain-based crypto assets and currencies has seen an increase in both attention and acceptance. Almost half of the market participants were novices when they purchased these assets in 2021, leading to a rapid and massive rise in user adoption (Lang, 2022). In general terms, 2021 proved to be a blockbuster with substantial growth in the crypto asset and currency market, demonstrated by the all-time high of Bitcoin (Chainalysis, 2021a). More specifically, the past years have seen blockchain-based financial services that empower a decentralized finance (DeFi) system which gained strong momentum, so much so that the use of DeFi-based services has grown tremendously (Behrens, 2022; Chainalysis, 2021b; Gramlich et al., 2022). This growth is reflected in, among other things, the total value of crypto assets locked in DeFi-based applications since that value quadrupled to $80 billion in early 2022 (DeFi Pulse, 2022). DeFi encompasses a new field that emulates traditional financial services and products in the crypto domain, such as lending and borrowing services (Buterin, 2014; Schär, 2021; Zetzsche et al., 2020).

It is high time, then, that DeFi is recognized as a new and rapidly growing research field at the intersection of multiple disciplines as varied as finance, law, and technology (Grigo et al., 2020; Zetzsche et al., 2020). By means of integrating decentralized infrastructure and financial applications, DeFi seeks to ensure the functionality of a financial system in a digital and decentralized manner (Schär, 2021; Schueffel, 2021). DeFi is perceived to have significant disruptive potential concerning the ways in which financial activities will be conducted in the future (Chen & Bellavitis, 2020; Grigo et al., 2020). While traditional financial activities often require trusted intermediaries, such as brokers or banks, DeFi aims to replace them with deterministic code, which is to say code embedded in such things as blockchains and smart contract protocols. This is expected to facilitate disintermediation and create a trustless environment (Buterin, 2016; Dai, 1998; Feulner et al., 2022; Schär, 2021).

However, the broad adoption of DeFi is still facing substantial challenges. Specifically, there are remaining concerns about institutional embeddedness, scalability, and general safety due to technical risks, illicit activities, and regulatory uncertainty (Chen & Bellavitis, 2020; Derviz et al., 2021; Meegan & Koens, 2021). Although DeFi has significant merits, it also possesses a certain complexity that can make it difficult to grasp, given its high degree of innovation, rapid development, novel technological components, and as yet unknown socioeconomic impact (Gramlich et al., 2022; Meyer et al., 2022; Zetzsche et al., 2020). Also worth considering is the flipside of less intermediation, i.e., the fact that individual users are burdened with more responsibility when using DeFi-based services, for example the need to store their private keys that provide access to their funds. For some users of DeFi, this increase in responsibility can mean a decrease in the convenience of using financial services (Lockl & Stoetzer, 2021). To mitigate this potential effect, end-users must thoroughly understand DeFi to avoid application errors or dangers. Indeed, as traditional financial institutions like asset management firms and financial technology companies (FinTechs), such as those specializing in crypto asset exchanges, embrace this emerging ecosystem, they not only provide access to DeFi-based services and instruments. They also bear significant risks (Ehrlich, 2022; Gramlich et al., 2022; OECD, 2022). The need for risk awareness became apparent dramatically with the recent collapse of UST, one of the largest stablecoins, valued at approximately USD 19 billion pre-crash. This shocking event resulted from a market downturn which caused a failure in the algorithm designed to keep the price pegged to the US Dollar. Due to this failure, individual and institutional investors incurred severe financial losses (Barthere et al., 2022). The case of UST is a prime example of the complex risks associated with DeFi and its interplay of regulatory, financial, and technical aspects. It stands to reason, therefore, that any parties engaging in DeFi-based services ought to have a keen awareness and thorough understanding of these complex interrelationships, challenges, and opportunities. Indeed, this ought to be seen as a necessity for organizations, policymakers, regulatory authorities, and individuals who wish to harness the full potential of DeFi (Gramlich et al., 2022; Schär, 2021).

While the research on DeFi is still in the early stages, particular articles published to date have done crucial pioneering work. For example, Chen and Bellavitis (2020), Zetzsche et al. (2020), Amler et al. (2021), Schär (2021), Gramlich et al. (2022), and Schueffel (2021) have focused on providing a fundamental understanding of DeFi by conceptualizing the core challenges, opportunities, applications, and functionalities of DeFi. Although this research has made a valuable contribution to the current body of knowledge, no holistic understanding of the DeFi phenomenon can be achieved without a systematic synthesis of the literature. While both Werner et al. (2021) and Bartoletti et al. (2021c) have used systematizations of knowledge to collect, synthesize, and present findings on lending pools and security challenges in DeFi and draw on rigorous methodologies, they focus on specific application fields of DeFi. In so doing, however, they do not cover the full range of the literature to date and, therefore, do not provide a holistic concept of DeFi. Meanwhile, Meyer et al. (2022) have tried to provide a systematic overview of the peer-reviewed academic literature on DeFi. Yet, their exclusion of the so-called grey literature meant that they could not fully account for community-driven phenomena such as DeFi (Brennecke et al., 2022b) and blockchain-based systems in general (Brennecke et al., 2022a; Reijers et al., 2021).

Moreover, DeFi has yet to be conceptualized from multiple perspectives, particularly from a technical, regulatory, and organizational point of view (Matsuo, 2020). In addition, no consensus has been established in the literature regarding a common understanding of DeFi, which is to say that there is a clear need for a concise and comprehensible definition (Katona, 2021). Practitioners and IS researchers should be able to look to the current literature to refine their as yet partial understanding of DeFi. For example, organizations should be able to learn how to take strategic actions to adopt and develop new DeFi-enabled business models, use cases, services, and products. In doing so, they should benefit from greater efficiency and automation, as from the considerable trust promises of blockchain and smart contracts (Schär, 2021). Meanwhile, policymakers and regulators stand to benefit from understanding the complexities and interwoven constructs of DeFi as it should help them make the necessary decisions to create suitable regulatory frameworks that promote DeFi-based applications. Accordingly, our research draws on these premises and raises the following research questions:

  • RQ1: How can DeFi be defined?

  • RQ2: What is the state of research regarding DeFi, and how can it be conceptualized?

  • RQ3: Where might one find worthy future research avenues in the field of DeFi?

We conduct a multivocal literature review in response to these research questions (Garousi et al., 2016, 2019). Informed by its multiple findings, we propose a concise and comprehensive definition of DeFi. This definition consolidates all prior definitions proposed in the literature, thus providing researchers and practitioners with a shared understanding when referring to DeFi. We also present a structured synthesis of the current state of research on DeFi. We analyze 79 papers in-depth and present their main contributions, all of which we catalog in a DeFi research classification framework adapted from those developed by Aral et al. (2013) and Risius and Spohrer (2017). This framework differentiates between the level of analysis (e.g., users/society and DeFi platform) and the form of activities (e.g., design/features and management/value) in the context of DeFi. This allows us to synthesize current knowledge of DeFi from both academic and non-academic works in a structured manner. Then, the special distinction of this DeFi research classification framework enables us to systematically identify gaps in the literature and propose future research opportunities for all identified sub-areas of DeFi research.

The remainder of this article is structured as follows: the “Conceptual background” section elaborates on traditional financial systems, blockchain technology, and decentralized financial applications. The “Research method” section describes our methodological approach. In the “Results” section, we present the findings of our multivocal literature review. Finally, in the “Discussion and future research opportunities” section, we discuss the essential findings in greater detail and outline avenues for future research, after which we offer our conclusive observations in the “Conclusion” section.

Conceptual background

To gain a rigorous understanding of DeFi, one must first refine one’s understanding of various concepts in traditional finance, blockchain, and smart contract technology. The symbiosis of these traditional financial concepts and blockchain technology has led to DeFi and will also lead to a holistic view of its multi-disciplinary complexity, the topic of this study.

The traditional financial system

A financial system connects the supply and demand of capital (Barth & Brumbaugh, 1997; Thakor, 1996). At its core is the concept of money which fulfills three essential functions in that it serves as a means of exchange, a unit of account, and a store of value (Deutsche Bundesbank, 2019; Smith, 1910). Money can be transferred within the financial system as it consists of financial markets, intermediaries, and infrastructures (Boot & Thakor, 1997; Deutsche Bundesbank, 2019; Thakor, 1996).

Financial markets are an elusive term for subparts of the financial system that can be differentiated due to certain financial instruments (e.g., stock market, bond market) or the maturity of a claim (e.g., money market, capital market) (OECD, 2021). The particular value of financial markets to the economy is that they not only provide the price discovery of assets but also provide suppliers with investment opportunities and demanders of capital with options to source funds (Fabozzi 2008; Wurgler, 2000).

While suppliers and demanders come into financial markets at the start and the end of the flow of funds, the flow itself is controlled by intermediaries (Adambekova & Andekina, 2013). These intermediaries provide services to mitigate transaction costs, market risks, and asymmetric information in markets (Allen & Santomero, 1997; Tobin, 1989). The most important financial intermediaries include, among others, banks, brokers, investment funds, and insurance companies. All these intermediaries can create and trade different financial instruments to match the interests at play by facilitating the channeling of funds from the supply to the demand side (Allen & Santomero, 1997). In doing so, intermediaries can also act as counterparts in the trading process, ensuring sufficient market liquidity. For example, as banks take deposits and grant loans on money markets, they economize the formerly expensive search for a trade partner and make it possible to match lenders and borrowers with far greater efficiency (Deutsche Bundesbank, 2019; Gorton & Winton, 2003).

As the underlying infrastructure determines how financial instruments are transferred from providers to demanders, it concerns itself mainly with the technical aspects of the financial system (Deutsche Bundesbank, 2019). However, since the success and proliferation of financial technology companies (FinTech), innovative financial services and products have emerged, some of which have notably refined the existing infrastructures and financial services, such as settlement services like VISA or PayPal (Drasch et al., 2018; ECB, 1998; Puschmann, 2017; Schueffel, 2017).

Once globalization picked up pace, propelled by ever-greater technological advances, national financial systems became more interconnected and moved toward a global financial system (Cerny, 1994). In conjunction with the increasing popularity of securitization, this interconnectedness created a significant risk as the chain of intermediaries became too complex and obscure, ultimately contributing to the escalation of the subprime mortgage crisis, and thus a triggering event of the 2008 global financial crisis (Adrian & Shin, 2010; European Parliament et al., 2015). In the aftermath, several adjustments were made to financial safeguard laws to mitigate this systemic risk (Adrian & Shin, 2010; Minsky & Wray, 2008). For this reason, the financial infrastructure of centralized finance (CeFi) is predicated on a framework of technology, laws, and regulations within which participants of the financial system can act with unprecedented safety (Deutsche Bundesbank, 2019; Thakor, 1996).

Blockchain foundations

In response to the global financial crisis, Bitcoin has emerged as the first blockchain application to facilitate a peer-to-peer (P2P) and trustless electronic cash system (Nakamoto, 2008). Its origin dates back to a research stream in cryptography, started in the 1990s and focused on systems that replace trust-based models with cryptography to increase the sovereignty of individuals using it (Chaum, 1983; Dai, 1998; Szabo, 1994). Given this origin and decentralized structure, Bitcoin is strongly associated with distrust in central authorities, such as banks or governments.

This study is particularly relevant because the Bitcoin whitepaper provides the concept for creating a distributed ledger in a decentralized system using blockchain technology (Nakamoto, 2008). Blockchains store transaction data in blocks that are chronologically linked with cryptographic hash functions making past transactions theoretically immutable (Butijn et al., 2019; Nofer et al., 2017). All transactions are signed on public key infrastructure to authenticate and authorize them (Beck et al., 2017; Hari & Lakshman, 2016). They are distributed through a P2P network of participating nodes, storing a copy of the blockchain to prevent single failure points (Beck et al., 2017; Nakamoto, 2008). The recording of new transactions is governed by a consensus mechanism confirming incoming transactions’ validity(Beck et al., 2017; Nakamoto, 2008; Schlatt et al., 2023; Zheng et al., 2017). By taking into account the publicly accessible transaction history, the system can prevent the multiple spending of a single asset or currency, which solves the double-spending problem afflicting other decentralized systems (Dai, 1998; Nakamoto, 2008). Due to the formal rules of the system, enforced by the consensus mechanism, transactions on a blockchain are considered deterministic (Tai et al., 2017; Wood, 2014).

Because of this determinism, a blockchain cannot query data from outside but instead requires data feeds (oracles) that mediate by reporting (on-chaining) outside information to the blockchain. As it is impossible to ascertain the veracity of this information automatically, the blockchain relies on these agents to perform their tasks with integrity. This is commonly known as the “oracle problem” (Caldarelli, 2020).

Aside from recording and processing transactions, specific blockchains can store protocols and execute programming code. Ethereum is one such blockchain (Buterin, 2014, 2016). It benefits of protocols often referred to as smart contracts as they extend the functionality and programmability of blockchains and enable more complex decentralized applications (dApps) on the blockchains (Grigo et al., 2020; Varma, 2019). Users can interact with dApps by invoking a transaction to the smart contract’s address (Buterin, 2014; Szabo, 1994).

Decentralized finance: A blockchain-based financial system

DeFi refers to an innovative banking and financial system replicating traditional financial services and instruments while eliminating trusted centralized institutions (Buterin, 2014; Schär, 2021; Schueffel, 2021; Zetzsche et al., 2020). DeFi has the potential not only to transport the merits of blockchain and smart contracts to traditional finance but also to improve existing infrastructures, markets, services, and instruments (Gramlich et al., 2022; Nadler & Schär, 2022; Schär, 2021). To date, the potential for greater efficiency has yet to be delivered, as is the transformation of payment and credit information systems (Cocco et al., 2017; Guo & Liang, 2016).

As illustrated in Fig. 1, DeFi consists of multiple layers. Blockchains that store programming code form the foundation for further DeFi layers (Schär, 2021). While native assets originate from the blockchain, non-native assets are often referred to as tokens implemented with smart contracts. They are provided by standardized token formats covering many cases (Buterin, 2014; Schär, 2021). The protocol layer consists of such smart contracts. They define the fundamental building blocks of DeFi, such as exchanges, money markets, derivatives, or asset management (Schär, 2021). DeFi applications build on, modify, and combine these building blocks to financial services and instruments. In the top layer, aggregators further combine applications to build even more specific or complex instruments, or to provide users with single entry points for multiple services (Grigo et al., 2020; Schär, 2021). In addition to smart contracts, DeFi applications and aggregators frequently offer web-based front-ends to facilitate the use of their services (Jensen et al., 2021b; Schär, 2021). Owing to the standardization and modularity properties, DeFi-based assets, protocols, and applications are highly interoperable and composable, earning them the moniker of “Money Lego” (Grigo et al., 2020).

Fig. 1
figure 1

DeFi stack (Schär, 2021)

The two most established DeFi-based application types are decentralized exchanges (DEXes) and lending protocols (DefiLlama, 2022). While there are various types of DEXes, automated market makers (AMMs) are the most common. AMMs rely on liquidity pools where users can provide liquidity to trading pairs that other users can trade against (Xu et al., 2022). The ratio of assets in a liquidity pool, combined with the price curve of that pool, determines the current exchange rate (Bartoletti et al., 2021b). Furthermore, the ratio of the liquidity pool’s size to the trade’s size determines the spread caused by that trade, making the size of liquidity a critical factor for AMMs. Meanwhile, lending protocols operate very similar to money markets in traditional finance, where lenders can provide funds to receive interest. A counterpart can borrow funds against some form of collateral that they must deposit, whereupon they pay interest on the borrowed funds. Interest curves determine the interest rates for lenders and borrowers based on the supply and demand ratio (Gudgeon et al., 2020b). To specify the collateral ratio of borrowers and liquidate them in the event that they fall short of the specified minimum ratio, lending protocols draw on external data feeds (oracles) for asset prices. Aside from these two application types, DeFi offers many other vital financial services and instruments, such as stablecoins, derivatives, and insurance coverage.

Research method

Because the research published in DeFi has been sorely lacking in both comprehensibility and systematization, this paper’s twofold purpose is to structure the knowledge accumulated in this field and then identify future research avenues. Arguably, an exclusive focus on academic literature (AL) compromises the quality of a literature review in subject areas as applied as software engineering (Garousi et al., 2016; Kamei et al., 2021). With this risk in mind, we decided to conduct a systematic multivocal literature review (MLR), as proposed by Garousi et al., (2016, 2019). This has allowed us to supplement the standard process of systematic literature reviews (SLR), as established by Kitchenham and Charters (2007), by also considering “grey literature” (GL). GL is defined as literature “[…] which is produced at all levels of government, academia, business, and industry in print and electronic form, but is not controlled by commercial publishers” (Farace & Schöpfel, 2010, p. 71). A beneficial side effect of including GLs is that it prevents publication bias by pooling the knowledge of academics and practitioners (Buck et al., 2021; Garousi et al., 2019). In practical terms, we first used the SLR for AL, as modeled by Kitchenham and Charters (2007). Subsequently, we reviewed GL following the process developed by Garousi et al. (2019). As a result of these measures, we obtained a predefined method of identifying all AL and GL relevant to our research questions. Figure 2 illustrates our methodological approach.

Fig. 2
figure 2

MLR item sampling and refining process

Identifying relevant academic literature

By applying the method of Kitchenham and Charters (2007), we first developed an appropriate search string. We started with an initial search on Google Scholar, using the search strings “Decentralized Finance” and “DeFi” to gain a broad overview and determine any relevant terms related to our search string. Every newly obtained term was tested concerning its quality and inclusion rate, as indeed was a variation of each search string, which led to this final search string:

(“Decentralized Finance” OR “Decentralized Finance” OR “DeFi” OR “Open Finance”)

AND (“Distributed Ledger” OR “DLT” OR “Blockchain”)

We applied this search string to nine reputable databases for AL: ACM Digital Library, AIS eLibrary, EBSCO Host, Emerald Insight, IEEE Xplore, Science Direct, Springer Link, Web of Science, and Wiley Online Library. Considering all of the literature published before March 1, 2022, we identified 595 AL items.

To further refine this sample, we set stricter inclusion and exclusion criteria (Garousi et al., 2019; Kitchenham & Charters, 2007). Included was any item that (1) was available in full text, (2) was published in peer-reviewed journals or conferences, and (3) explored the concept of DeFi. Excluded was every item that (1) only briefly mentioned the concept of DeFi without contributing to the state of knowledge and every item (2) that was not available in English. Having applied these criteria in the title, abstract, and full-text screening, we were left with 49 literature items. Finally, we performed a forward and backward search to include any other relevant literature (Webster & Watson, 2002). We again applied our inclusion and exclusion criteria to evaluate the newly obtained set of AL. In doing so, we identified one additional item, giving us a total of 50 relevant AL items. Finally, we provide an overview of all identified AL from the MLR process and their respective IDs in Appendix 1.

Identifying relevant grey literature

Again, we started by defining an appropriate search string for the GL. Given the insights gained in the AL search process, we concluded that the same search string was suitable for GL databases. After carefully considering the three tiers of GL with varying outlet control and credibility (Garousi et al., 2019), we decided to include only GL that aligns with the first tier for quality reasons.

We ran our search through Google Scholar, RePEc, and arXiv, all three of which are databases commonly used for searches of first-tier GL (Garousi et al., 2019). The initial search on March 1, 2022, yielded 9527 GL items. In line with this method, we chose a rule that governs when to stop the GL search, this being the sophisticated stopping criteria proposed by Butijn et al. (2019). Accordingly, we included the first eight pages of each database and incrementally evaluated items on the following pages based on inclusion and exclusion criteria. We aborted the search if less than 50% of the page was deemed relevant. Only reviews of Google Scholar yielded more than eight pages of literature.

Another critical factor when conducting a rigorous MLR is the relevance of articles based on the inclusion and exclusion criteria for GL. With this in mind, we included only GL items that met the following three criteria: (1) they could be assigned to the first GL tier of whitepapers, magazines, and working papers (Garousi et al., 2019); (2) their text was available in full; and (3) they explored the concept of DeFi. Conversely, GL items were excluded if (1) they only mentioned the concept of DeFi without contributing to the state of knowledge and (2) the articles were not available in English.

Once again, we performed a forward and backward search to cast our net as wide as possible, allowing us to catch omissions. This time, we identified six further GL items. Since GL does not follow a peer-reviewed publishing process, the quality can vary, which is why the MLR method applies different criteria to assess the individual quality of each item (Garousi et al., 2019). Using this method, we were able to set strict exclusion parameters, meaning that we excluded any item that failed to satisfy at least 10 of our 17 criteria. Appendix 2 offers an overview of our GL quality criteria. Ultimately, we obtained 29 relevant GL items for our final set. Appendix 2 also provides an overview of all GL identified in the MLR process and their respective IDs.

After sampling and refining the AL and the GL sets, we obtained a final set of 79 (50AL + 29GL) relevant DeFi literature items for a multivocal analysis.

Results

Descriptive overview of publications

As our results indicate, DeFi is an increasingly researched phenomenon (Grigo et al., 2020; Schär, 2021). In 2020, there was significant growth in AL (+ 17) and a smaller yet still notable increase in GL (+ 7). Annual GL contributions almost doubled from 2020 to 2021, while AL saw a growth of approximately one third. Figure 3 depicts the distribution of identified literature items per year.

Fig. 3
figure 3

Distribution of DeFi publications

As is apparent in Fig. 4, these literature items’ sources vary. While most of the AL are conference papers (n = 33) and journal articles (n = 17), the GL is more or less equally distributed between e-prints, preprints, technical reports, whitepapers, and working papers.

Fig. 4
figure 4

Types of DeFi literature items

Defining decentralized finance

While the current body of knowledge exhibits certain commonalities in understanding DeFi, the specific aspects of DeFi form a vast and varied spectrum that has so far defied consensus. The purpose of this study is to facilitate such consensus by providing a definition of DeFi that is as concise and specific as possible without contradicting any of the literature items considered in our review.

To provide the above-mentioned consensus definition, we screened all identified literature items for their definition of DeFi. We noted that 37 of 79 articles contained such a definition. Having examined each one, we disassembled them into their components. An overview can be found in Table 1. In addition, a more extensive overview can be found in Appendix 3 and Appendix 4, which include all the remaining aspects mentioned in some but not all definitions. Also, to be found, there are all categorized synonyms and terms.

Table 1 Quantitative analysis process of the definition development

We ran multiple iterations to derive all relevant factors and discussed our results with the team of authors. We then consolidated and abstracted individual aspects used in similar contexts. For example, “on-chain” and “distributed ledger technology” were associated with the term “blockchain.” After performing a quantitative analysis, we decided to consider only those abstract aspects mentioned in at least 25% of all definitions. This required the exclusion of certain definitive criteria mentioned by only a few authors. However, we deemed this 25% threshold necessary to establish a broad enough consensus by providing a concise and comprehensive definition of DeFi without minor caveats caused by disagreements on too specific details. This thorough and iterative process of collecting, analyzing, and synthesizing all existing DeFi definitions in the literature resulted in the following consolidated definition:

DeFi is a decentralized financial system that enables financial services and instruments to be offered and used without the need for intermediaries as the system is based on public blockchains and smart contracts.

With this universally applicable definition of DeFi, we provide a foundation for the conceptualization of DeFi literature.

State of research in decentralized finance

Since DeFi is a complex system yet to be fully understood, we recognize the importance of examining it at its various levels, which involves looking at end-users, DeFi-based platforms, technological infrastructures, and the traditional financial sector. It is also crucial to perform this examination from multiple perspectives to account for technical, regulatory, and organizational criteria (Matsuo, 2020). The intention of analyzing, synthesizing, and presenting the most significant DeFi research in this structured and comprehensive manner is to offer practitioners and researchers alike an easily accessible opportunity to gain a better understanding of this increasingly relevant phenomenon.

It is our contention in this study that adopting a blockchain framework to the DeFi context is advisable because DeFi is based on blockchains and allows one to capitalize on inherent similarities and peculiarities in these two domains, be they in development, implementation, or topics of research. It also allows one to organize the current research body accordingly (see Buck et al., 2021; Schär, 2021).

Therefore, our resulting framework is based mainly on the work of Risius and Spohrer (2017) who adapted the research classification framework by Aral et al. (2013) to the context of blockchain. We are aware of other pioneering research classification frameworks used in the context of blockchain, such as those of Casino et al. (2019), Rossi et al. (2019), and Hughes et al. (2019). These other frameworks have merit in classifying blockchain for individual perspectives and use cases. However, they achieve this at the price of compromising the arguably more holistic approach that can capture multiple dimensions and interdisciplinary perspectives like the technological, regulatory, or managerial, the integrated appreciation of which allows for finer granularity when classifying literature items. As such, these frameworks would appear to be inappropriate for the requirements of this project and indeed for further adaptation to a DeFi framework. Meanwhile, the framework of Risius and Spohrer (2017) provides categories for detailed classification and analysis, so much so that it incorporates the most relevant elements of other frameworks, allows for greater adaptability to DeFi-specific requirements, and provides a structure that indicates future research opportunities.

It is worth noting, then, that our research classification framework addresses two distinct dimensions: (a) activities and (b) level of analysis. The “activities” dimension looks at all the actions performed in DeFi research and groups them into three sub-dimensions. Design & Features refers to the implementation and design of concepts and their features, while Measurement & Value addresses benefits, disadvantages, and value discussions. Finally, Management & Organization covers governance, usage, and overall organization. As for the dimension “level of analysis,” this is divided into four sub-dimensions as it refers to the levels on which respective activities are performed. First, Users & Society focuses on user groups and the public. Second, the level of analysis concerning DeFi Applications deals with the smart contracts, protocols, and apps built on the blockchain for DeFi to perform. Third, Blockchain Infrastructure targets the underlying blockchain. Finally, the fourth and final sub-dimension, Financial Industry, accounts for the traditional financial industry with established firms and institutions.

Please see Table 2 for a depiction of our DeFi research framework within which the IDs of our literature elements represent the identified articles. Black font refers to AL and blue font to GL. Notably, these categories are not exclusive, meaning that articles can be assigned to multiple categories. Table 3 provides a heat map of our DeFi research framework to make the relative number of classifications apparent by showing the concentration of DeFi areas that have been explored to date. Once we acknowledge such multiple classifications for specific items, we find 133 classifications (76 AL and 57 GL classifications).

Table 2 Systematic classification of literature items
Table 3 Classification heat map

We observed a high concentration of AL and GL literature at the intersection of Measurement & Value and DeFi Applications with the accumulation of 24% of all classifications in this category. A possible explanation could be that it is particularly important to explore the opportunities and disadvantages of DeFi applications for various stakeholders to highlight the added value, mitigate risks, or develop new use cases. We also noted that academic research appeared to have a strong focus on the Management & Organization/Users & Society category (16%), owing to extensive research on governance, regulatory analyses, and law proposals. Eventually, we identified “white spots” in the dimensions of Design & Features/Financial Industry and Management & Organization/Financial Industry that have so far received nearly no attention from scholars. Accordingly, we assume that these white spots are the novelty of DeFi.

In our subsequent analysis, we followed the methodological approach of Risius and Spohrer (2017). In particular, we analyzed the current knowledge and research trends in DeFi by studying the literature and embedding it in our DeFi framework. We also identified which major topics have been covered by the literature in each respective category (see Table 4). For an overview of paradigmatic research questions for each category, see Appendix 5.

Table 4 Major topics covered by the literature, as per respective category

Design & Features/Users & Society

Articles in this category focused on how users perceive design choices and interact with specific features of DeFi. Since the willingness of users to adopt new concepts and technologies is crucial for their advancement (Venkatesh and Davis, 2003), our attention has to focus on understanding why users interact with the DeFi system and how certain aspects restrict its use. Articles in this category deal with how users perceive design choices and interact with specific features of DeFi.

The main factors governing user adoption include decentralization, innovation, interoperability, borderlessness, and transparency (Chen & Bellavitis, 2020). In this case, however, users have to perceive a notable added value when comparing DeFi to CeFi, which requires an evaluation of whether these features provide an added value sufficient for user adoption. Further worth noting is that users, by and large, do not care about resolving trust issues in CeFi due to regulatory security and convenience. Furthermore, since average users tend to find DeFi protocols challenging in their complexity, they often need support from CeFi (Bashir et al., 2016; Lockl & Stoetzer, 2021). If we consider the concept of group interests, as introduced by Aspris et al. (2021) and Irresberger et al. (2020), we can easily recognize the different groups participating in DeFi with different interests and needs. Irresberger et al. (2020) compare DeFi platforms in adoption, scale, or security and conclude that only a few might be optimal for certain users since their demands vary concerning these different features. Users can select two options for trading tokens: a (pseudo-) anonymous and trustless, decentralized exchange (DEX) or a frequently more liquid but centralized exchange (CEX). Such liquidity is essential for those who trade larger volumes (Aspris et al., 2021). When obtaining tokens, Chanson et al. (2020) suggest that user-generated content, such as discussion forums and blogs, may significantly impact on trading behavior.

So far, questions about the specific requirements of DeFi and its users are mainly unanswered. Particularly interesting among these questions is which features DeFi must provide to enhance user adoption and which knowledge users must have of DeFi, its concepts, and its features to ensure successful interaction.

Design & Features/DeFi Applications

This category aims to highlight the design, features, and implementations of DeFi applications. A large share of the literature focused on the functionality and efficiency of automated market makers (AMMs). AMMs rely on arbitrageurs to balance prices with other markets, which causes suppliers certain losses in funds (Angeris & Chitra, 2020; Bartoletti et al., 2021b; Pourpouneh et al., 2020; Xu et al., 2022). Liquidity providers must, therefore, be compensated. The literature is clear when it provides designs and implementations of economic mechanisms that incentivize liquidity and arbitrage (Bartoletti et al., 2021b; Gawlikowicz et al., 2021).

Further research on market makers tends to focus on their interplay with price oracles, since they have to be correct for various DeFi services to perform to their full potential (Li, 2021). To increase the trustworthiness of on-chain data, oracles require specific features, including the correctness, availability, and accountability of data providers (Kumar et al., 2020). This is why Angeris and Chitra (2020) introduced the concept of constant function market makers (CFMM), their purpose being to overcome the oracle problem and synchronize on- and off-chain prices of assets. Meanwhile, Bahga and Madisetti (2020) introduced a value token transfer protocol (VTTP) to facilitate intra- and inter-chain transfers of crypto assets. Further advances were made when Lipton and Hardjono (2021) proposed AMMs for intra-chain transfers on the one hand and on the other hand gateways and atomic swaps for inter-chain transfers, which facilitates flexible transfers of crypto assets. However, this mechanism requires the atomicity of transactions, consistency of ledgers, isolation of the asset, and durability of commitment. Therefore, Rius and Gashier (2020) introduced a concept for on-chain forward contracts using smart contracts with full collateralization that relies on a price oracle, feeding a contract the final price on expiry.

Since those participating in DeFi are not clearly identified, they cannot acquire a good reputation, nor can loans be trust-based. Instead, they require over-collateralization (Bartoletti et al., 2021a; Kroon et al., 2021), indicating capital inefficiency (Tien et al., 2020). Assets locked as collateral should be supplied to money markets to accrue interest and eliminate these opportunity costs and capital inefficiencies. Also feasible is a mechanism to provide locked collateral to money markets in case of an imminent liquidity crisis (Tien et al., 2020). Another potential approach includes using self-sovereign identity (SSI) to remove over-collateralization by assigning digital identities to the credit histories of users (Kroon et al., 2021).

To deal with smart contract flaws and programming errors, Perez and Gudgeon (2022) propose “dissimilar redundancy” as these could play a part in reverting transactions if bugs occur or attacks are made on programmatic flaws. This, however, incurs significantly higher developmental and operational costs (Perez & Gudgeon, 2022). An additional risk on the application layer, as identified by Jensen et al. (2021a), is the re-centralization of application governance that results from a concentration in the distribution of governance tokens.

Further research is needed on whether these re-centralization risks can be mitigated using an adapted protocol design. Also in need of further research are the design and features of DeFi applications, as many of them remain afflicted by considerable problems. Two of the most frequently asked research questions are how DeFi applications can be protected against vulnerabilities and interdependencies with other protocols and how certain market inefficiencies can be mitigated, such as the need for over-collateralization.

Design & Features/Blockchain Infrastructure

In this category, the design and features of the blockchain are discussed in terms of the underlying infrastructure that enables DeFi applications. The literature elaborates on many features, including transparency (i.e., public verifiability of code and events), self-custody, pseudonymity, atomicity of transactions, transaction order malleability, transaction fees, availability of service, and anonymous development (Qin et al., 2021a). Further features include decentralization, interoperability, borderlessness, and a deterministic consensus to prevent double-spending (Amler et al., 2021; Chen & Bellavitis, 2019).

While transparency is often perceived as a positive aspect, it facilitates attacks on transactions (Galal & Youssef, 2021; Zhou et al., 2022b). Such attacks can take the shape of frontrunning, back running, sandwich attacks, replay attacks, and clogging, all of which rely on specific transaction orders that the block proposer in the network (e.g., miners or validators) can control (Qin et al., 2022; Zhou et al. 2022b). According to Qin et al. (2022), there is early evidence of miners exploiting this power, denoted as maximum extractable value (MEV), either by themselves or by forming private agreements with others. The authors conclude that such agreements weaken blockchain consensus protocol security and that miners gain an unaccountable amount of influence through private agreement practices, which can lead to centralization. This assumption is reinforced by Aponte-Novoa et al. (2021) who found an increased concentration of hash rates in the hands of a few miners and called for a consideration of this discovery in all future designs of security protocols. These attack vectors are amplified due to the composability of DeFi applications because when protocols build on each, these weaknesses are inherited (Li et al., 2021).

To tackle the increasing challenge of interoperability between blockchains in the DeFi ecosystem, atomic swaps have been introduced. These are sequences of conditional transactions that transfer assets from one platform to another (interoperability) and can only fail or succeed as a whole (atomicity) (Han et al., 2019). In accordance with analyses in Measurement & Value/Blockchain Infrastructure, Han et al. (2019) pointed out that the atomic swap in its original form is less of a swap and more of a financial option, being unfair to one participant without an associated premium. Related concepts include “Atomic Bonded Cross-chain Debt” (ABCD), as proposed by Tefagh et al. (2020), that can be used for arbitrage transactions or that of Lipton and Hardjono (2021), who take advantage of gateway nodes for each blockchain and a gateway-to-gateway asset transfer. With this in mind, atomicity is often seen as a trait necessary to facilitate interoperability.

As our results indicate, scalability issues can compromise DeFi functionality (Amler et al., 2021; Brühl, 2020). One way of resolving this blockchain scalability issue, as Zhao et al. (2021) have shown, is to use a block synchronization protocol that only stores hashes, instead of the entire transaction data, resulting in higher transaction throughput. Indeed, in the case of Ethereum, it increased this throughput by an average of 83.55%.

To ensure that centralized entities engage in less malicious behavior concerning asset custody, Huili et al. (2021) designed a dynamic threshold elliptic curve digital signature algorithm (ECDSA) that requires the agreement of multiple custodians before assets can be transferred. Additionally, the proposed signature scheme supports adding and removing custodians from the custody procedure.

While the literature has highlighted the benefits and drawbacks of DeFi and blockchain being transparent, it remains unclear how much transparency is beneficial and on which layers this may be the case. This also raises the question of how much transparency is sustainable in DeFi if certain deficiencies are to be prevented, such as transaction order malleability. Furthermore, new technological paradigms like zero-knowledge proofs (ZKPs) require in-depth research to reconcile transparency and privacy trade-offs (Guggenberger et al., 2022). Aside from further research, there is also a clear need for technological advances in blockchain scalability. Our literature analysis identified scalability challenges among the key factors limiting DeFi functionality and adoption.

Design & Features/Financial Industry

DeFi offers financial services in a P2P network, which has implications for the financial industry. Work in this category covers concepts, designs, and features with the potential to make DeFi disruptive for traditional financial firms and institutions. The financial services that can be performed in DeFi comprise lending and borrowing, market-making, exchange of assets, payment services, contracting, portfolio management, insurance, and fundraising (Chen & Bellavitis, 2019, 2020; Derviz et al., 2021; Katona, 2021; Qin et al. 2021a). As Katona (2021) has found, however, DeFi does not yet offer the full range of CeFi services, while Qin et al. (2021a) have noted specific services like flash loans only exist in DeFi. At this point, it is fair to say that DeFi is suited to certain financial services with rather promising features, including, for example, composability, decentralization, interoperability, transparency, automation, and transaction finality (Meegan & Koens, 2021); (Qin et al. 2021a). It is also worth pointing out that frequently advertised features of DeFi include the provisioning of banking services for underbanked regions and the prevention of risks historically associated with centralized financial systems, the circumvention of regulatory bans, and more general benefits precipitated by financial innovation (Derviz et al., 2021).

Of further interest is that the identified financial features overlap with their technical counterparts Design & Features/Blockchain Infrastructure. Although DeFi promises improvements in the provision of financial services, various downsides have emerged (Meegan & Koens, 2021). The (pseudo-)anonymity and decentralization of wallet owners impede the enforcement of regulatory measures, chief among them the know-your-customer (KYC) checks and compliance with anti-money-laundering (AML) laws (Qin et al. 2021a). It is apparent, then, that transparency is not only considered a trade-off regarding privacy rights (Meegan & Koens, 2021). In addition, it harms financial transactions, as discussed in Design & Features/Blockchain Infrastructure (Qin et al. 2021a). However, transparency and regulatory uncertainty pose considerable challenges to adopting DeFi in the traditional financial service industry.

Although the literature has been clear on the point that DeFi has a problem with regulatory compliance, it has yet to answer the two urgent follow-up questions: how can this problem be resolved, and which role can transparency play in ensuring regulatory compliance? Unfortunately, further uncertainty surrounds DeFi and businesses’ requirements to support the creation of use cases and increase user adoption.

Measurement & Value/Users & Society

In this category, we cover the benefits and disadvantages of using DeFi, as experienced by individual users and broader society. We also provide an evaluation of these issues. As the literature has already broadly acknowledged, DeFi has the potential to create fundamental shifts in the economy, so much so that it could lead to a new financial paradigm (Bennett et al., 2020; Chen & Bellavitis, 2020; Katona, 2021; Schär, 2021; Schueffel, 2021). Then, DeFi is associated with many value propositions, including reducing transaction costs, financial inclusion and self-sovereignty of users, increased efficiency, and a high degree of innovation. However, it has also been noted that the value propositions of CeFi and DeFi can overlap. Where this is the case, DeFi has specific risks that exceed traditional financial risks, and these can impair DeFi’s value (Amler et al., 2021; Bennett et al., 2020; Carter & Jeng, 2021; Katona, 2021; Qin et al. 2021a; Schär, 2021; Schueffel, 2021). These DeFi-specific risks can be classified as blockchain infrastructure, protocol, market, and other risks.

One substantial risk affecting blockchain infrastructure concerns its scalability. In other words, a blockchain network may suffer from limited throughput, which increases transaction costs and compromises accessibility (Amler et al., 2021; Carter & Jeng, 2021; Katona, 2021; Schär, 2021; Schueffel, 2021). In addition, there is the risk that transaction attacks increase price slippage and extract value, also known as MEV. To complicate matters further, consensus failures can occur, which can harm the security of the blockchain infrastructure and the integrity of the data (Carter & Jeng, 2021; Qin et al., 2022). Another risk affecting blockchain infrastructure is the violation of privacy rights, since transaction data is publicly available (Amler et al., 2021; Carter & Jeng, 2021; Qin et al. 2021a; Schär, 2021). To showcase this risk, Hickey and Harrigan (2021) have demonstrated the feasibility of mapping real-world identities to blockchain addresses at a DEX through platform engagement. Meanwhile, Wang et al. assessed the anonymity of specialized privacy services like mixers. Based on their assessment, they concluded that specific user behavior could negatively affect privacy and possibly allow inferences to be made about personal information.

Moving on to protocol risks, it has to be noted that these include protocol dependencies, manipulations, and re-centralization, all of which can result in losses for users interacting with the protocol (Amler et al., 2021; Carter & Jeng, 2021; Katona, 2021; Qin et al. 2021a; Schär, 2021). Since protocol dependencies result from composability, they refer to the risk of one protocol being influenced by another (e.g., oracles). On the other hand, protocol manipulations include technical and economical design errors that could be exploited. In contrast, re-centralization refers to admin keys of protocols that offer backdoors for emergency takeovers. The associated risk is that these could be used maliciously, whereupon decentralization would be jeopardized, so much so that it might lead to governance takeovers.

At the market level, there are risks of market manipulations, illiquidity, volatility of assets, and re-centralization (Amler et al., 2021; Carter & Jeng, 2021; Chen & Bellavitis, 2020; Katona, 2021; Qin et al. 2021a). Market manipulations include price oracle attacks, pump and dump arbitrage, and other frauds where the profit of the tamper comes at the expense of the remaining users. Illiquidity refers to markets draining out and limiting access to financial markets and funds. The volatility of assets compromises individual financial transactions and wider adoption since they do not represent a store of value or stable means of exchange. Re-centralization on the market refers to entities obtaining central positions of critical importance, whereupon they can jeopardize decentralization as they represent single points of failure.

In addition, DeFi is beset by risks concerning limited adoption, usability, and dependency on CeF, and regulatory uncertainty, enabling illicit activities (Amler et al., 2021; Bennett et al., 2020; Carter & Jeng, 2021; Chen & Bellavitis, 2020; Katona, 2021; Qin et al. 2021a; Schär, 2021; Schueffel, 2021). The first in that list of risks, regulatory uncertainty, is because there are no regulatory rules or guidelines on DeFi. This, along with the (pseudo-)anonymity and decentralization of DeFi, opens the door to illicit activities. The risks of limited adoption and usability are predicated on the currently rather limited network effects and user-friendliness of DeFi. As for the risk of dependency on CeFi, this is routed in the requirement for centralized financial intermediaries without whom there has been no prospect of real-world business applications of DeFi.

Since the literature to date has mainly focused on the risks associated with DeFi, further research is required to examine the extent to which users need DeFi and whether its value propositions will be born out in the long term. Another worthwhile research endeavor would appear to be a close analysis of the convergence of DeFi and CeFi.

Measurement & Value/DeFi Applications

When we consider the baseline requirements for DeFi to function, the critical question arises whether DeFi protocols, services, and markets are secure and efficient. To answer this question, the literature assigned to this category shares a common concern for the efficiency, manipulability, and vulnerabilities of DeFi applications.

As we have seen in Design & Features/DeFi Applications, certain types of DeFi applications are inefficient. For instance, AMMs are inefficient in that they rely on external arbitrageurs to synchronize asset prices with primary financial markets, which results in losses for liquidity providers that have to be compensated in the form of interest rates or service fees (Angeris & Chitra, 2020; Pourpouneh et al., 2020). As we have learned from the efficiency level analysis conducted by Pourpouneh et al. (2020), AMMs work exceptionally well for assets with high liquidity and low volatility. Indeed, they are essential in facilitating automatic market-making, fast trades, and forming a building block of DeFi applications. In times of high use, the interest models of lending protocols are the primary mechanism to incentivize liquidity. In contrast, in times of low use, they perform this function to incentivize borrowing (Qin et al., 2021b), but in times of illiquidity, when suppliers are unable to withdraw funds, they fail to do so (Gudgeon et al., 2020a; Gudgeon et al. 2020b). This happens across different protocols with distinct interest rate curves. Furthermore, as Gudgeon et al. (2020b) have found that borrowing rates of different lending protocols affect one another, which indicates that participants are incentivized to switch between low- and high-yield assets and platforms.

Overall, the market efficiency of various DeFi applications has increased, particularly since the introduction of governance tokens. For example, in lending protocols like compound finance, users enter increasingly lower collateralization ratios, increasing capital efficiency and the risk of liquidations (Gudgeon et al. 2020a; Gudgeon et al. 2020b; Perez et al., 2021). It is worth noting that this bears the risk of selling unnecessarily high amounts of borrowers’ collateral (Qin et al. 2021b).

Regarding market manipulation, the literature highlighted wash trading, the technical term for the simultaneous buying and selling an asset to create artificial market activity. As Victor and Weintraud (2021) have found, wash trades have declined since the introduction of AMM-based DEXes, yet quite a strong incentive to continue the practice remains. For NFTs, however, wash trading may be less common than expected, which is thought to be due to high transaction fees (Wachter et al., 2022).

By examining various protocol risks, Carter and Jeng (2021) have identified interconnections with traditional financial systems as a further risk category. For instance, custodial stablecoins present a potential point of failure as centralized institutions hold reserves (Carter & Jeng, 2021). In contrast, non-custodial stablecoins are vulnerable to price oracle and MEV attacks, smart contract vulnerabilities, protocol dependencies, and hostile governance takeovers (Klages-Mundt et al., 2020). While algorithmic governance is highly susceptible to oracle attacks, agents’ governance re-introduces counterparty risk based on trust. Governance by decentralized voting focuses less on the system’s stability and more on maximizing profits (Brennecke et al. 2022a). As a sub-group of non-custodial stablecoins, stablecoins pegged by on-chain collateralization are more resilient and secure when they use a native asset, such as Ether, and so long as the protocol manages the volatility (Carter & Jeng, 2021; Klages-Mundt et al., 2020; Schär, 2021). Having processed these findings, Brennecke et al. (2022a) suggested that the research scope ought to be widened to “real-world” collaterals, e.g., the use of non-fungible tokens (NFTs) to tokenize real estate, which then could be used as collateral in cryptoasset-backed stablecoins for improved volatility reduction. In general, however, stablecoins are an essential and valuable component of the DeFi ecosystem, commonly used to create price stability for other crypto assets or fiat currencies (Schär, 2021; Schueffel, 2021).

DeFi relies on the integrity of internal and external data. Yet, since this is provided by platforms (oracles), there is a risk that it may be altered through manipulation or dysfunction (Xu et al., 2022). The alteration of provided results, also referred to as the oracle problem, is perhaps best dealt with in separate technical (e.g., code flaws) and social dimensions (e.g., misaligned incentives) (Caldarelli & Ellul, 2021). Centralized oracles are protocols for on-chain information controlled by a single agent. In contrast, consensus oracles present decentralized voting protocols in which a group of agents agrees on the state of the network. Oracles are essential intermediaries between blockchain systems and the real world (Bartoletti et al., 2021a; Caldarelli & Ellul, 2021; Xu et al., 2022). For instance, oracles used in lending pools are key to feeding the prices of assets (e.g., collateral) into the protocols. Furthermore, AMMs can act as decentralized oracles but are vulnerable to flash loans and arbitrage attacks (Bartoletti et al., 2021a; Xu et al., 2022). While custodial stablecoins do not require oracles, non-custodial stablecoins, like lending protocols, rely on price feeds of collaterals and the discovery of the collateralization ratios (Caldarelli & Ellul, 2021). With regard to financial derivatives, oracles are used for feeding data across DeFi platforms (Caldarelli & Ellul, 2021).

However, rather than merely skip past the afore-mentioned protocol risk in passing, let us take a brief moment to consider how flash loans jeopardize DeFi applications. Having analyzed profit-generating transactions across the intertwined protocols in DeFi, it has been shown by Zhou et al. (2022a) and Qin et al. (2021c) that most of these attacks are enabled by flash loans which reduce the required capital to conduct such attacks. Also worth noting is the fact that AMMs are often targeted because they act as decentralized price oracle for other protocols, making it possible to manipulate asset exchange. Furthermore, there is a trend of pump attacks focusing on low liquidity asset pairs. Thus, the size of the liquidity pool of AMMs determines the level of market security against such attack rates (Cao et al., 2021), and as extensive research has shown, the major contributing factors of these attacks are the composability and transparency of DeFi applications (Cao et al., 2021; Qin et al. 2021c; Wang et al., 2021a; Zhou et al. 2022a).

As the complexity of DeFi has significantly increased, for instance, in the composability and wrapping process (i.e., supply of assets of one protocol to another), it opens up notable attack vectors on DeFi protocols (Caldarelli, 2022; Guggenberger et al., 2021a; Tolmach et al., 2021). The complex wrapping process across different protocols could indicate deep DeFi integration of an asset, which incurs additional risk (Caldarelli, 2022; Wachter et al., 2021). Moreover, the ownership of governance tokens is largely concentrated, which poses a risk to the democracy of the DeFi ecosystem (Amler et al., 2021; Jensen et al., 2021a; Wachter et al., 2021).

Whether DeFi growth is sustainable in the long run will be determined by the adoption and speculation of DeFi applications (Nadler & Schär, 2022; Silberholz et al., 2021). Since the DeFi boom, speculation on CEXes has declined and transferred to DeFi protocols, e.g., on-chain derivatives or DEXes. DeFi has a “crowding-out effect on both token utility and exchange-based speculation,” driven by the fact that both take up the infrastructure’s limited block space (Silberholz et al. 2021). Investors take more significant risks when the primary use of DeFi protocols is the speculation of tokens and their “yield farming” functionality, which is enabled by the high composability and wrapping of assets (Liu et al., 2020; Saengchote, 2021). However, the risk management of DeFi systems lacks scientific guidance and requires traditional financial risk assessment practices to increase their security and stability (Liu et al., 2020). In this context, DeFi bubbles originate mainly from DeFi protocol tokens, e.g., MKR (a governance token issued by the MakerDAO protocol) or LINK (a native token of the blockchain oracle project, Chainlink). To a lesser degree, however, they also originate from the underlying blockchain’s native assets, indicating that DeFi tokens are mainly separate assets with linkages to the native assets (Corbet et al., 2021).

To date, research in this field has generally focused on the risks and value propositions of different DeFi application areas that affect the ecosystem. What remains at large, however, are suggestions or solutions that maximize or maintain the value proposition of DeFi applications while minimizing their inherent risk. To remedy this, IS scholars could, for instance, design flash loans so that they pose no threat to DeFi, AMMs, or lending protocols. They would also do well to focus on making them resistant to flash loan attacks. Further research is necessary to improve the classification of DeFi wrapping processes. Indeed, a rigorous examination of the value propositions, importance, and drawbacks of wrapping processes regarding capital efficiency is essential if we are to reliably weigh the advantages of wrapping processes against the additional risks that arise from them.

Measurement & Value/Blockchain Infrastructure

At this level of analysis, we look at comparisons of various blockchain platforms for DeFi (Carter & Jeng, 2021; Irresberger et al., 2020). We also consider how the transfer of value between different blockchains has been covered (Bahga & Madisetti, 2020; Han et al., 2019; Lipton & Hardjono, 2021; Wang et al., 2021b).

To date, no blockchain platform has demonstrated that it can achieve adoption, scalability, and security (Irresberger et al., 2020). The Ethereum blockchain, however, is the dominant platform for DeFi applications because it provides complex financial instruments. In contrast, the Bitcoin blockchain is of no value to most DeFi users due to its limited functionalities. With regard to performance, the transaction throughput of DeFi blockchains is lower than it is with traditional finance settlement methods, such as VISA. In addition, the underlying blockchain poses a systemic risk to DeFi due to MEV, consensus failures, miner centralization, and flaws in code, as discussed in Design & Features/Blockchain Infrastructure (Carter & Jeng, 2021; Irresberger et al., 2020).

As Bahga and Madisetti (2020) have found, existing blockchain platforms lack interoperability and ways of transferring value between one another. A potential solution has already been suggested in Design & Features/Blockchain Infrastructure: atomic swaps. From an economic perspective, however, atomic swaps have been deemed unfair (Han et al., 2019; Wang et al. 2021b) due to their optionality (see Design & Features/Blockchain Infrastructure). Besides, as Lipton and Hardjono (2021) have pointed out, other technical problems mean that atomic swaps are only feasible between similar blockchains, e.g., public-only or permissioned-only. It is fair to conclude that considerable hurdles are yet to be overcome on the way to blockchain interoperability. It is certainly encouraging that Lipton and Hardjono (2021) have taken a brief first look at private and permissioned blockchains, yet, to date, these blockchains and their usage for DeFi remain largely unexplored.

Measurement & Value/Financial Industry

Here, the analysis of DeFi focuses on its value to institutions and businesses in the traditional financial ecosystem. Considering the ambitions and background of DeFi, an important question that the literature in this category should answer is whether DeFi will replace the traditional financial system or how these two systems will affect one another.

Every study included in this category connects DeFi to Bitcoin. This is due to perceived commonalities regarding their raison d’être, the fading trust in banks, and their shared goal to decentralize financial services and intermediation (Chen & Bellavitis, 2020; Derviz et al., 2021; Grassi et al., 2022; Katona, 2021). In this context, distrust in banks is coupled with the suspicion that intermediaries do not act in the user’s best interest. This is known as the principal-agent problem. As mentioned in Design & Features/Users & Society, there is a risk that users do not trust DeFi. This can get in the way of adoption. Furthermore, the convenience of using CeFi services will prevent major shifts from centralized to decentralized systems, as evidenced by the fact that DEXes are mainly on-ramps for smaller projects to regulated CEXes with higher trade volumes. In contrast, CEXes play a gatekeeper role by certifying the quality and credibility of different projects, indicating user segmentation between these two types of exchanges (Aspris et al., 2021). However, transferring assets to a CEX means relinquishing control and raising security issues (Aspris et al., 2021; Huili et al., 2021). A potential solution might be integrating DeFi into an institutionalized setting, as this might foster trust while keeping control of assets. DeFi applications would focus its value proposition more on interoperability and high convenience for customers than disintermediation (Lockl & Stoetzer, 2021).

It is worth remembering that it is a core purpose of DeFi to replicate all traditional financial instruments and services in a decentralized and digitalized manner (Grassi et al., 2022; Kumar et al., 2020). In assessing this purpose, the literature has formulated four major business models of DeFi: decentralized currencies, payment services, fundraising, and contracting. All four are intended to fix the afore-mentioned issues of CeFi services (Chen & Bellavitis, 2020; Schueffel, 2021).

Decentralized currencies are conceived to control the devaluation and inflation issues of fiat currencies (Chen & Bellavitis, 2020; Derviz et al., 2021; Kumar et al., 2020; Qin et al. 2021a). However, as Qin et al. (2021a) have argued, well-managed inflation is required to keep a financial system scalable to growing demands and future economic activities. Meanwhile, the decentralized payment service constitutes cost-reducing and borderless P2P payments between parties, which could enable new business models based on micropayment (Chen & Bellavitis, 2019; Schueffel, 2021). However, it remains to be seen whether the transaction costs of DeFi applications can be reduced substantially, as they are subject to blockchain scalability (Katona, 2021; Meegan & Koens, 2021). The other DeFi business model, decentralized fundraising, is based on the potential to raise funds for a project via DeFi applications. Fundraising through ICOs and Initial Exchange Offerings (IEOs) is particularly valuable if a token represents an inherent utility for a DeFi project (Arnold et al., 2019; Chen & Bellavitis, 2019). As for decentralized contracting, this business model is also known as decentralized autonomous financial intermediation, for instance, in the form of lending or borrowing. On a cautionary note, however, it is worth pointing out that while this is believed to have the potential to keep costs in check and turbocharge innovations, the deposited assets are not protected by traditional financial laws, such as the deposit guarantee act (Derviz et al., 2021; Meegan & Koens, 2021; Qin et al. 2021a; Xu & Vadgama, 2021). With this significant risk in mind, Meegan and Koens (2021) and Xu and Vadgama (2021) have cast doubt on whether DeFi protocols fulfill the role of banks. Derviz et al. (2021) proposed using central bank digital currencies (CBDCs) as reserve-backed stablecoins to bridge traditional finance with fiat currencies and DeFi with cryptocurrencies. This proposal to bridge DeFi and CeFi on re-centralized points in DeFi to tackle its issues with trusted traditional financial institutions is supported by multiple other scholars (Meegan & Koens, 2021; Qin et al. 2021a; Schueffel, 2021; Zetzsche et al., 2020).

Indeed, we have found a general consensus in the literature amassed in this category that DeFi is unlikely to replace traditional finance. There is also, however, a multi-faceted appreciation of DeFi as a system, many features of which hold significant promise for the financial industry, which is why many scholars expect that both systems will most likely coexist and learn from each other (Chen & Bellavitis, 2020; Derviz et al., 2021; Grassi et al., 2022; Meegan & Koens, 2021; Qin et al. 2021a; Schueffel, 2021). While research in this area has highlighted differences in the value propositions of CeFi and DeFi, no specific guidance has been forthcoming on when it may be sensible to use either DeFi or CeFi services. A similar lack of clarity can be found in the as yet hardly conducted analysis of how both systems’ development may follow similar trajectories and how particular learnings from the traditional financial system may apply to DeFi. Furthermore, although scholars agree that distrust in the traditional financial system is a driving force behind the development and adoption of DeFi, rather like in the case of Bitcoin, the pressing question is whether DeFi applications and their assets can act as a hedge against the traditional financial system remains unanswered.

Management & Organization/Users & Society

In this category, we looked at the literature through the lens of managerial and organizational aspects of DeFi concerning users and society. This explains the focus on work done by regulators and lawmakers. Considering the previous findings in Measurement & Value/Financial Industry, we argue that the three most pressing questions to be answered are how regulators address the afore-mentioned risks of DeFi, why there is regulatory uncertainty, and how it can be resolved. It would appear to be a matter of some urgency, then, that researchers, policymakers, and practitioners develop policies for integrating DeFi into current and future economic and societal settings.

To use a DeFi application typically requires a centralized intermediary who facilitates on-ramping to the crypto ecosystem in the first step, e.g., CEXes. These centralized points are mainly used to enforce laws (Zetzsche et al., 2020). For counter-financing terrorism (CFT) and anti-money laundering (AML) verification, regulators require financial services firms to conduct thorough KYC procedures for their customers. They have generally been deemed very helpful in combating illicit activities. However, they increase service provision costs and link the pseudonymous address to the “real world” identity, making tracing transactions much easier (Qin et al. 2021a). Nevertheless, Qin et al. (2021a) have pointed out that it is possible to bypass regulations by inherently operating in DeFi or using Mixers. In contrast, the off-ramping of assets still appears to be a challenging task. A further matter of concern is that anonymity-enhanced cryptocurrencies like Dash can facilitate illicit activities and harm KYC, CFT, and AML regulations (Taylor, 2021).

It is not enough, however, to address centralized points. Thorough audits and sophisticated laws for the entire DeFi ecosystem are required (Suga et al., 2020), yet to date, there is no evidence of the necessary expertise in this area (Bennett et al., 2020; Suga et al., 2020). Furthermore, due to DeFi’s borderlessness and decentralization, DeFi applications fall within the remit of multiple jurisdictions. It stands to reason, then, that the application of integrative regulations and safety guarantees like emergency support is difficult. It is also worth remembering that blockchain-based transaction data from DeFi applications are publicly accessible and subject to general data protection laws, such as the EU’s GDPR (Qin et al. 2021a; Zetzsche et al., 2020). Moreover, the classification of crypto assets, such as governance tokens or NFTs, is anything but a trivial task, especially in the current absence of sophisticated regulatory guidance (Bennett et al., 2020; Doan et al., 2021; Ushida & Angel, 2021). Depending on the classification of assets in DeFi, regulation is overseen by regulatory authorities like the American Securities and Exchange Commission (SEC). However, the SEC requires the agents in DeFi to cooperate and not lag on DeFi innovations (Guseva, 2021).

The literature also covers potential alternatives in the regulation of DeFi and cryptocurrencies. As Wright and Meier (2021) have discussed, the regulation proposed by the US American financial crimes enforcement network (FinCEN) targets banks and money service businesses (MSBs), so it requires a complete recording and reporting of customer transactions (FinCEN, 2020). However, the proposal may lead to an increased service cost and a decrease in user experience, which would arguably result in users switching to decentralized platforms once and for all, as these are harder to regulate (Wright & Meier, 2021). Similar to the FinCEN, European authorities have introduced a licensing regime that targets the regulation of “Markets in Crypto Assets” (MiCA) (European Commission, 2022). In order to provide legal certainty and investor protection, MiCa regulation categorizes crypto assets by mapping them to existing types of financial instruments (Maia & Vieira dos Santos, 2021). However, decentralized projects such as DeFi protocols are not within the scope of this proposal because they are not yet accountable to a legal entity. It is, therefore, a matter of some urgency that further regulations are put in place in conjunction with which the as yet to be provided regulatory guidance can mitigate DeFi risks such as cyber-attacks, fraud, manipulation, and liquidity risk (Maia & Vieira dos Santos, 2021).

Effective regulation in a DeFi context means “(i) compliance with requirements such as registration of securities offerings, know-your-customer (KYC) rules, and the like, and (ii) attention to the contract and property rules integral to the enforceability of claims on assets” (Hughes, 2021). A promising solution might be automating compliance by integrating laws into code. After all, effective laws can only be drafted to the satisfaction of the majority of shareholders if this is done with a multi-stakeholder approach (Hughes, 2021; Matsuo, 2020; Takanashi, 2020). To engender a healthy DeFi ecosystem, one such multi-stakeholder approach might consider permissionless innovation, global space, and pursuing goals on both sides, that of regulators and DeFi stakeholders (Matsuo, 2020). This cooperative approach could benefit both sides as regulators could use new technology to enforce laws, while DeFi could benefit from various legal protection laws (Schrepel & Buterin, 2020). However, making such a multi-stakeholder approach work in the real world might prove difficult since developers would appear reluctant to cooperate with regulators (Takanashi, 2020). To complicate matters further, effective regulation of DeFi demands standardization and distribution of knowledge among stakeholders (Matsuo, 2020).

In accordance with the results in Measurement & Value/Users & Society, regulatory uncertainty posed an intriguing challenge to widespread user adoption of DeFi-based services and instruments. Against this background, future research should focus on how regulatory authorities can be integrated in order for them to play a central role in the development process of DeFi applications. Establishing consensus in this area will require interdisciplinary research efforts, especially regarding legal and regulatory perspectives. A prime example is a need to draw on various areas of expertise when examining the degree to which protocol code can be adopted as a form of “automated law.” As our literature review has indicated, several suggestions exist to establish a multilateral and multi-stakeholder approach to DeFi regulation. Since this is also consistent with findings in Measurement & Value/Financial Industry, there would seem to be broad agreement on the need for future research into the feasibility of such an approach. It is certainly fair to say that, from an end-user perspective, the current trade-offs between privacy and transparency in DeFi applications are a critical issue that ought to be addressed with appropriate regulatory measures.

Management & Organization/DeFi Applications

This category concerns itself with the governance of DeFi applications. Considering the results of Management & Organization/Users & Society, we argue that the question of how regulatory compliance can be implemented on a protocol level should be discussed with notable urgency. However, we found that the literature side-stepped this question to consider instead the mechanics of governing and organizing DeFi protocols with a particular focus on token economics, such as DAOs, stablecoins, and exchanges.

While governing DAOs using tokens has its merits, it also raises several concerns. On the other hand, token holders of DAOs without ownership have limited influence, prime examples being operative and external actors. This does not incentivize security governance (Brennecke et al. 2022a). A further matter of concern is that developers of specific protocols hold admin keys to that protocol, which concentrates power (Ushida & Angel, 2021). Therefore, governance must be disincentivized from mismanagement and protected from attack vectors, for instance, by slashing governance token value (Klages-Mundt et al., 2020). Also worth considering in this context, simple on-chain voting processes do not capture the complexity of protocol interplay, whereas off-chain governance systems seem obscure. Generally speaking, the successful design of governance mechanisms requires a careful balancing act between transparency on the one hand and security on the other (Ushida & Angel, 2021). This involves a keen appreciation of the fact that the security of a protocol can impair the governance of connected protocols (e.g., by oracles) and the underlying blockchain governance (e.g., by MEV) (Gudgeon et al., 2020a,b; Klages-Mundt et al., 2020; Ushida & Angel, 2021).

More frequent use of governance tokens incentivizes economic activity, e.g., lending and borrowing in lending protocols (Perez et al., 2021). However, this is only sustainable if the price of the governance token is sufficiently high (Klages-Mundt et al., 2020; Perez et al., 2021). Even when it is sustainable, users accept more risk, increasing the likelihood of liquidations in collateralized lending protocols.

Also somewhat problematic is the degree of decentralization of protocols in which governance tokens are concentrated among a small subset of addresses. Empirical studies have shown that a high concentration of governance tokens is associated with a small number of wallet addresses (Jensen et al., 2021a; Nadler & Schär, 2022). However, this does not necessarily mean DeFi applications are vulnerable to governance attacks. Moreover, security mechanisms like time locking vary from protocol to protocol. Nevertheless, they still have implications for the governance design of DeFi protocols (Jensen et al., 2021a; Nadler & Schär, 2022).

As the results of our review indicate, research on DeFi applications at an organizational level is expanding. The following question concerns the extent to which the governance of DeFi applications needs to be decentralized to ensure the integrity of dApps and the ecosystem at large. Subsequently, the question arises regarding how dApps should be regulated in this context. For example, organizational theories established in management research might be a good starting point to further develop and adapt them to DeFi application governance mechanisms.

Management & Organization/Blockchain Infrastructure

Much like the preceding one, this section deals with the blockchain infrastructure’s governance. After considering the previous findings in Measurement & Value/DeFi Applications and Managements & Organization/DeFi Applications, we here conclude that further research is required to address the transparency, security trade-off, and re-centralization issues of miners.

If a blockchain is public and free to use, it facilitates decentralization by distributing control. As shown in Management & Organization/DeFi Applications, this theoretically enables the blockchain to complement antitrust laws by facilitating a competitive market, although protocols may still be somewhat centralized (Schrepel & Buterin, 2020). However, open blockchains face a high degree of centralization of hashing power, which poses a significant security risk to the network. Nevertheless, 51% of attacks are neither profitable nor sensible since the credibility of the network and the value of its assets will decline after an attack (Aponte-Novoa et al., 2021). On the other hand, miners can extract value by ordering transactions arbitrarily to their needs due to the transparency of transactions, thereby benefiting them economically. As a result, the blockchain consensus can be compromised because miners may try to fork the blockchain to extract MEV (Qin et al., 2022).

A further problem of the blockchain infrastructure is scalability (Zhao et al., 2021). Block generation time must be consistently higher than block propagation delay. If this is not the case and blocks are created faster than nodes can receive them, it can lead to consensus security issues, e.g., forks (Zhao et al., 2021). A propagation delay can decrease block generation time and facilitate a “LightBlock” protocol (see Design & Features/Blockchain Infrastructure).

As for DeFi’s application level, the question arises of how the infrastructural level should be governed. Blockchains are decentralized by nature, and yet validators can still accumulate power. For example, validators can allocate a very high amount of capital in PoS-based blockchains, allowing them to overtake the block production and potentially manipulate DeFi applications. Further research is required to examine, design, and implement countermeasures to mitigate the risk of high accumulation of validator power in blockchains. The need for further research in this context is particularly apparent given the small number of studies at the intersection of the Management & Organization/Blockchain Infrastructure category (see Table 3).

Management & Organization/Financial Industry

In this category, our focus shifted to the managerial decisions of incumbents in the traditional financial system. The literature in this section dealt with strategies the financial industry employs concerning DeFi.

As shown in Measurement & Value/Financial Industry, promoting DeFi has so far relied on highlighting the shortcomings of traditional finance and distrust in banks. Our results indicate that this may not be the optimal way to approach DeFi adoption in the financial sector (Lockl & Stoetzer, 2021). According to Lockl and Stoetzer (2021), DeFi should instead be promoted by highlighting its advantages over traditional services. There is complete consensus among the articles in this category that traditional financial institutions do not feel threatened by the emergence of DeFi but rather see it as a welcome opportunity to use new technology (Derviz et al., 2021; Lockl & Stoetzer, 2021; Meegan & Koens, 2021). Indeed, they even concur with a convergence of both financial systems. This convergence is expected to increase users’ benefits in the financial sector, for example, by integrating DeFi into existing product portfolios and legacy features (Derviz et al., 2021; Lockl & Stoetzer, 2021; Meegan & Koens, 2021). As discussed above, a promising point to initiate such a convergence is the introduction of stablecoins using CBDCs (Derviz et al., 2021). As Meegan and Koens (2021) have pointed out, traditional financial businesses and institutions tend to be risk-averse, which is why further research on DeFi will have to focus on reducing uncertainties and helping the traditional financial sector understand and engage with DeFi.

As Suga et al. (2020) have highlighted, centralized institutions linked to DeFi, especially CEXes, have their security issues due to the lack of skilled system architects, engineers, and operators. The scholarly view is that audits, multi-signature key schemes, and standardization of security management will bolster governance. Much like Klages-Mundt et al. (2020), Suga et al. (2020) have advised caution because CEXes operating on a segregated blockchain without further security measures could harbor notable disadvantages.

To recap, DeFi presents an opportunity to improve prevailing infrastructures, processes, and services in CeFi. With this opportunity in mind, IS scholars are encouraged to examine how the convergence of both DeFi and CeFi can be expedited. As we advance, researchers would do well to study the role of central bank digital currencies (CBDCs). Furthermore, they would be well advised to focus on the regulation of DeFi services when CeFi institutions decide to integrate these services into their infrastructure and product portfolio. Therefore, research in this area should explore the potential of regulating, first and foremost pivotal points (e.g., crypto exchanges), to inform policymakers on how DeFi should be approached from a regulatory perspective.

Discussion and future research opportunities

Our analysis in the previous pages has stressed the need for a common understanding, as the literature published to date was sorely lacking consensus on a definition of DeFi (Katona, 2021). Indeed, scholars seemed to have a vastly different understanding when defining DeFi concerning particular aspects of DeFi. For instance, Kumar et al., (2020, p. 1) defined DeFi as an “ecosystem of financial applications built on top of some public blockchain,” yet this definition fails to account for the automation benefits of smart contract protocols. These protocols, however, are among the essential building blocks that enable the deterministic execution of programming code in DeFi-based services and instruments (Chen & Bellavitis, 2020; Schär, 2021; Zetzsche et al., 2020). Another definition proposed by Gudgeon et al. 2020b, p. 92) contends that DeFi “is the emergence of protocols which facilitate programmatic borrowing and saving.” However, this definition is only true of two specific DeFi-based services, even though DeFi encompasses several applications beyond borrowing and saving services, such as stablecoins, insurances, and asset management (Brennecke et al., 2022b; Gramlich et al., 2022; Guggenberger et al. 2021a). We also noted that the level of abstraction in the proposed definitions of DeFi varied significantly. For example, Zhou et al. 2022a, p. 919) stated simply that “blockchain-based decentralized finance protocols [are] commonly referred to as DeFi.” In contrast, Grassi et al., (2022, p. 327) defined DeFi very precisely as “the creation of an alternative financial system, where anyone, anywhere, can access financial services (e.g., lending, insurance, investment) based on digital assets. This ecosystem of financial applications relies and is built on top of a given public blockchain, often Ethereum, as smart contracts are the fundamental building blocks of DeFi.” While both of these definitions are accurate, the gap between them needs to be bridged or closed if there is to be a common ground for understanding DeFi.

Based on our literature analysis, we provide a definition that is as concise and comprehensive as it is universally applicable (see the “Results” section). Our proposed definition is abstracted from and generally applicable to other definitions of DeFi (e.g., Schär, 2021; Zetzsche et al., 2020). These concerns were at the center of our research process, not least because only a widely applicable definition could serve as a basis for developing our DeFi research classification framework. This framework then allowed us to systemize the relevant research sub-areas of DeFi. While the identified activities correspond to those described by Risius and Spohrer (2017), the level of our analysis was specifically adapted to the DeFi phenomenon.

In addition to providing structure to the existing literature, this research framework also allowed us to gain deeper insights into DeFi. The DeFi stack presented by Schär (2021) offers a firm understanding of the technologies behind DeFi by presenting its main components. Our research framework, in contrast, presents an abstract overview of the DeFi phenomenon. Doing so allowed us to understand not only the technical elements (Design & Features) but also the entire business ecosystem that is part of DeFi (Financial Industry and Management & Organization). In our view, this socio-technical conceptualization of DeFi (Users & Society) plays a key part in reflecting the entire spectrum of DeFi and the current state of research.

Similarly, Meyer et al. (2022) have presented a rigorous socio-technical conceptualization. They have done so by sub-dividing DeFi into the three levels of “micro,” “meso,” and “macro,” all of which in turn have varying sub-categories. With all due modesty, however, the framework presented in these pages has specific unmatched merits in systematizing the literature. For instance, we distinguish between an overall analysis of users and society (societal needs, i.e., usefulness) and an overall analysis of companies and firms (business needs, i.e., profit generation). Moreover, the systematization we developed assumes distinct boundaries between the different levels, which allows for a more precise classification of the phenomenon within the framework. For example, in the systematization of Meyer et al. (2022), it remains unclear whether the analysis of illegal behavior on Ethereum DEXes is part of the micro-level because it concerns a specific type of dApp, or whether it is part of the meso-level because it concerns insights about the ecosystem. Looking, instead, at the activity level, with particular regard to the Design & Features dimension, such as the one we propose, solves this issue of unclear categorization.

We summarize our results and thus the state-of-the-art research in DeFi on a category-overarching level and draw prominent meta-findings. In general, we find that DeFi comprises various properties, for example, transparency, composability, decentralization, interoperability, borderlessness, and transaction atomicity. These properties are the basis for a decentralized financial system (see Design & Features/Financial Industry). However, they also contribute to an unstable, less secure, inefficient, and manipulable ecosystem (see, Measurement & Value). DeFi currently fulfills these functions to varying degrees, which partially leads to trade-offs (e.g., privacy and transparency). The question of to which degree what DeFi feature should be satisfied remains unanswered. In addition, the dichotomy of DeFi in the context of regulation and legislation leads to uncertainty. Existing regulatory approaches only focus on specific elements of DeFi without recognizing decentralized aspects. There are challenges in applying these rules, mainly due to the decentralization and borderless nature of DeFi. Thus, the literature urges sophisticated laws to consider the very nature of DeFi based on a multi-stakeholder approach (see Management & Organization/Users & Society).

We also observe that DeFi faces several risks of re-centralization, for example, in oracles, reserve-backed stablecoins, hashing power, and CEXes (see Design & Features, Measurement & Value, Management & Organization). They all fulfill a critical role in DeFi but bear counterparty risks and single points of failure. The literature suggests a common approach for regulatory actions and encourages the convergence between CeFi and DeFi, for example, by introducing CBDCs (see Management & Organization). Moreover, the literature points out that DeFi bears systemic risk (e.g., wrapped assets), increasing the complexity of the entire system (see DeFi Applications, Blockchain Infrastructure). Specifically, if an asset or protocol fails to fulfill its task, it could affect other parts of the system and lead to a chain reaction (see Measurement & Value). Consequently, these effects could spill over to other protocols involved in the “wrap chain,” similar to the systematic risk in the securitization process and was a major cause of the 2008 global financial crisis.

Although the literature proposes concepts, designs, and implementations to address some issues of DeFi, they focus mainly on the design of smart contracts. The effectiveness of these design proposals remains unsolved due to the lack of thorough testing (see Design & Features, Measurement & Value). In this context, DeFi security is a matter of securing the respective protocols and their underlying blockchain (see DeFi Applications, Blockchain Infrastructure). If the blockchain is not secure, the protocols are at risk, and vice versa, e.g., in MEV attacks (see Design & Features, Measurement & Value). In addition, research on blockchain features for DeFi does not require smart contracts for its functionality, for example, in Bitcoin (see Design & Features/Blockchain Infrastructure). In contrast, DeFi’s core financial services and instruments seem to be developed mainly on the Ethereum platform, allowing more sophisticated functionality than Bitcoin. Furthermore, the literature does not specify whether private or consortium blockchains play an important role in DeFi.

DeFi has not yet reached mainstream adoption because of its large risks, inefficient markets, and complex wrapping operations (see Measurement & Value, Management & Organization). With matured markets, increased security, and greater user adoption, the currently high return on investments will converge with those of traditional financial markets, indicating that the basis of sustainable DeFi growth likely resides on other value propositions. In that sense, DeFi and CeFi share similar objectives in providing financial services to customers (see Financial Industry). However, the literature emphasizes that both ecosystems should learn from each other. For example, DeFi can adopt established risk models used in CeFi (see Financial Industry, Users & Society). We believe that neither DeFi nor CeFi will be replaced, but expect both to coexist, adopt methods of the other, and converge in the long term. Lastly, the literature points out philosophical elements in DeFi (e.g., cypherpunk philosophy or crypto-anarchism). Among some crypto supporters, decentralized financial applications like cryptocurrencies count as an alternative to the traditional financial system because they distrust government authority and traditional financial institutions (see Measurement & Value, Management & Organization). However, adhering to this philosophy hinders progress in DeFi adoption, particularly regarding regulatory uncertainty and integration into an institutionalized environment in traditional finance (see Management & Organization/Users & Society, Financial Industry).

Overall, the meta-results based on our analysis of the current DeFi literature using the classification framework helped us identify gaps in the literature. Against this background, we propose promising future research opportunities, which we present in Table 5.

Table 5 Future research agenda

The proposed research agenda demonstrates the complexity of DeFi and the research needed to achieve further improvement and unleash DeFi’s full potential. Future research in DeFi, therefore, requires both qualitative and quantitative approaches and can be approached through interdisciplinary research from computer science, economics, and social sciences, but also management and law perspectives. Although there are several opportunities for researchers, we encourage them to specifically focus on conducting research in the following two areas: (1) Many research questions can be attributed to the differences between a decentralized (primarily blockchain-based) financial system and the traditional financial system. Designing blockchain protocols and user interfaces that account for the fundamental differences between DeFi and traditional finance can help mitigate risk and unlock DeFi’s potential—a critical step toward improving its use and adoption. (2) We also want to highlight the connection of the emerging DeFi ecosystem to the current financial landscape and socioeconomic aspects. Finally, a strong need exists to explore where DeFi can be linked to or integrated with existing institutions and structures to promote DeFi adoption. Furthermore, future research should address what DeFi applications are necessary to facilitate this connection and what specific knowledge is required among all stakeholders to lever DeFi.

Conclusion

This study provides a systematic summary of the literature published on DeFi at the time of writing. Our methodology allowed us to propose a consolidating definition of DeFi based on a broad and varied spectrum of prior definitions. In addition, we used our conceptual framework to present and structure the research conducted to date and shed light on future research opportunities by establishing a DeFi research agenda. We hope these insights will prove valuable in exploring ways to foster the healthy development of DeFi.

Despite our best efforts, however, this study has certain inevitable limitations. While our methodology ensured that we excluded irrelevant literature, it is conceivable that our search string did not capture some relevant articles (e.g., literature that only covers blockchain topics with implications for DeFi without further elaborating on these implications). However, this limitation had no impact on the completeness of our literature review because these articles, if known to exist, are likely to have been considered in works directly related to DeFi. In this case, they have been captured in our selection process. As for our review of the grey literature, we had to select a stopping criterion that may have excluded relevant papers. However, since we chose an exhaustive stopping criterion, this limitation may be considered less consequential than if a strict stopping criterion like a flat page range had been chosen. Overall, we are confident that, although we may not have directly covered every relevant article with implications for DeFi, we captured most of the literature, knowledge, and insights on DeFi.

Having analyzed the literature on DeFi from different disciplines (law, IT, and finance), we have looked at DeFi through a wide-angle lens to recognize an emerging financial ecosystem based on blockchain, and we have seen that this system has, at its core, a fascinating dichotomy. In the best case, it enables financial services in a truly decentralized financial system with unique and democratizing concepts and features. In the worst case, it undermines the rule of law, enables illicit financial activity, and endangers everyone that puts funds in it. These theoretical cases notwithstanding, at this point, it would appear to perform neither of these roles nor is it likely ever to do so in the real world.

In the final analysis, we frame the current implementation of DeFi as an emerging financial system that suffers from the very features from which it draws its value propositions. It would appear that DeFi will only overcome its issues by giving up on its initial philosophy of true decentralization and independence, instead working together with regulators, lawmakers, and traditional financial institutions. It does not look like DeFi will fully replace traditional finance and its institutions. Instead, it is expected that both financial systems will have to converge to serve the greatest common good for users.

We wish to end on a positive note, a call for a multi-faceted mindset. Stakeholders of DeFi ought to detach themselves from the isolated view based solely on personal needs and expectations of DeFi. Instead, they would do well to consider the big picture painted on these pages. Given that DeFi is still in its infancy, we suggest that, as with any child, those engaging with it keep an open mind regarding further advancements, research, and value propositions. However, as we hope to have shown, this mature view of DeFi requires one to see it in differentiated, multi-faceted terms, and thus neither as a silver bullet that can sort out all issues of the traditional financial system nor as a new-age and inherently malicious financial system.