Security

Crypto Security Firm Dfns Adds Biometric Support to Wallet Development Toolkit

Paris-based crypto security firm Dfns has revealed plans to incorporate biometric identification into its wallet-as-a-service toolkit, allowing crypto developers to build out wallets that use Face ID, fingerprint scanners and other biometrics to secure user funds.

Last year’s collapse of the FTX exchange and numerous similar incidents reinforced that storing crypto in a personal wallet, rather than entrusting it to an exchange or custodian, is the safest option.

Yet many people continue to store their funds with companies like Coinbase and Binance. The reason? Crypto wallets can be inconvenient to use, often including private keys consisting of long strings of letters and numbers.

According to Clarisse Hagège, CEO of Dfns, which has raised $15 million of funding: «The first place a new user may start their Web3 journey is by opening a wallet, and if the UX feels foreign, cumbersome, or unfamiliar, the likelihood of conversion and retention drops precipitously.” UX stands for “user interface.”

Dfns is looking to change the dynamic by integrating biometric authentication into its wallet suite, aiming to assist developers in crafting more user-friendly wallets. «The beauty of using biometrics here is that it is extremely efficient in terms of UX,” Hagège told CoinDesk.

The biometric feature relies on the open-source WebAuthn standard, allowing users to authenticate themselves without directly sharing their biometric data with third parties.

«Everything is saved on the phone,» Hagège said.

Adding biometric support to crypto wallets might be a new trend. Coinbase, the exchange and wallet provider, has said it plans to add the feature to its wallet-as-a-service suite.

Hagège argues the Dfns setup fundamentally differs from that of Coinbase and other wallet services. Coinbase and other companies tend to use something called multi-party computation (MPC) to secure private keys – a clever technique that allows wallet providers to manage a user’s private key without having complete access to it.

Dfns uses a different technique called «delegated security» to achieve the same end. This method splits the key across a distributed network of nodes, rather than between a single user and a service provider. According to Hagège, the method makes wallets more secure, less vulnerable to downtime and more regulatory-friendly.

   

Source

Click to rate this post!
[Total: 0 Average: 0]
Показать больше

Добавить комментарий