CoinTrust

Web3 Firm Dfns Unveils Biometric Self-Custodial Crypto Wallet Solution

A self-custodial wallet-as-a-service solution has been launched by Dfns, a company specializing in wallet infrastructure and security for Web3. The solution aims to improve the security and user experience of all crypto wallet users. The need for users to remember their private key or seed phrase for enrollment and long-term security is eliminated by its unique Delegated Signing mechanism. For the first time, users can transform their identity into the key that triggers their hot storage wallet.

The adage “Not your key, not your crypto” is well-known, but Dfns offers a different approach by using a user’s identity as their key. A platform for Delegated Signing has been created by Dfns through their proprietary wallet-as-a-service. The platform utilizes WebAuthn 3.0 to enable easy authentication procedures using various methods such as facial recognition, touchID, PIN codes, and others on popular browsers and mobile devices. By generating and storing a cryptographic key in the secure enclave of the user’s device (like their phone), this function guarantees that solely the authorized user can gain entry to the wallet.

According to Dfns CEO Clarisse Hagège, users can create a crypto wallet or transfer digital assets by simply scanning their face or fingerprint, which helps bridge the gap between web3 and web2 user experiences. If the user interface of a wallet feels unfamiliar, burdensome, or alien, the chances of conversion and retention decrease significantly, which can be discouraging for new Web3 users. Biometric wallets must be incorporated into every platform and application that aims to enhance the convenience and security of Web3.

The wallet that focuses on identity is both convenient and secure, providing protection against theft and hacking. Businesses and applications developing Dfns can use the Delegated Signing (DS) paradigm to avoid the need for custodial licenses. This is because they can prove cryptographically that they do not have access to the user’s secret key, which is necessary for implementing transactions and transferring assets. Enabling servers to authenticate users through public key cryptography instead of relying on users to maintain private keys offers improved manageability and an extra layer of security that is not yet available with other wallet providers.

Josh Siegel, the Chief Product Officer for Dfns, stated that their new product allows clients to attain wallet security, which is in high demand due to the uncertainty of crypto custody regulations and the increasing need for self-custody. Our client’s entire platform has 2FA enabled to ensure that users’ individual identity is the new key to their wallet. Additionally, users can be confident that our client is unable to manipulate their funds on their behalf.

Dfns has integrated its non-custodial wallet-as-a-service with several entities such as Nilos, Meranti, Punch, and Tokeny. The wallet uses biometric web authentication. Currently, the product is in beta and open for integration to all developer teams who are interested.

Exit mobile version