Site icon FinTecBuzz

Insurity announces its partnership with VIPR Solutions

Dfns, wallet infrastructure and security firm for Web3, announced the availability of its self-custodial wallet-as-a-service solution aimed at improving both user experience and security for all crypto wallet users. Its unique Delegated Signing mechanism relieves users of the burdensome need to remember their private key or seed phrase for both onboarding and long-term security. For the first time ever, wallet users will be able to turn their identity into the key that unlocks their hot storage wallet.

We all know the phrase, “Not your key, not your crypto,” but Dfns is challenging that expression by turning a user’s identity into their key. Dfns has built a proprietary wallet-as-a-service platform that enables Delegated Signing, which leverages WebAuthn 3.0 to provide seamless authentication flows using facial recognition, touchID, pin codes, and more across all major browsers and mobile operating systems. This feature guarantees that only the authorized user can access their wallet thanks to the cryptographic key that is created and stored in the secure enclave of the device (e.g., the user’s phone)

“Any user creating a crypto wallet or making a transfer of any digital assets will be able to do so with an easy scan of their face or fingerprint, bridging the user experience gap between web3 and web2,” said Clarisse Hagège, CEO of Dfns. “The first place a new user may start their Web3 journey is by opening a wallet, and if the UX feels foreign, cumbersome, or unfamiliar, the likelihood of conversion and retention drops precipitously. Every platform and app that wants to contribute to making Web3 more convenient and secure should embed biometric wallets.”

This identity-centric wallet is not only extremely convenient but also highly secure against any attempt to steal or hack the wallet. The Delegated Signing (DS) model relieves businesses and applications building with Dfns from the obligation to seek custodial licenses as they can now cryptographically demonstrate that they never have access to the user’s secret key, which is required to execute transactions and move assets. Allowing servers to register and authenticate users using public key cryptography instead of forcing users to hold on to private keys provides an added layer of security and increased manageability that other wallet providers do not yet offer.

Josh Siegel, Chief Product Officer for Dfns said: “With crypto custody regulations in limbo and growing demand for self-custodianship, Dfns’ new product allows our clients to achieve the trifecta of wallet security: users feel comfort in knowing that their individual identity is the new key to their wallet, enabling 2FA across our client’s entire platform, and the ability to prove that a client is unable to manipulate users’ funds on their behalf.”

Dfns’ non-custodial, biometric web-authenticated wallet-as-a-service has already integrated with a range of companies including Nilos, Meranti, Punch, and Tokeny. The product is currently in beta and is available for developer teams that would like to integrate it.

Exit mobile version