Liquid Stake with compassSOL for an 7.36% APY from staking, MEV + fees

Enjoy the freedom of liquid staking in Solana Defi while delegating your stake to the high performance Solana Compass validator. Stake or unstake at any time here, or with a Jupiter swap.

Benefit from our high staking returns and over 2 years experience operating a Solana validator, and receive additional yield from priority fees + MEV tips

Earn 6.7% APY staking with Solana Compass

Help decentralize and secure the Solana network delegating your stake to us and earn an impressive 6.7% APY yield on your SOL, while supporting us to create new guides and tools. Learn more

Stake your SOL

  1. Click to connect your wallet
  2. Enter the amount you wish to stake
  3. Kick back and enjoy your returns
  4. Unstake from your wallet or our staking dashboard

Earn 6.7% APY staking with Solana Compass

Help decentralize and secure the Solana network delegating your stake to us and earn an impressive 6.7% APY yield on your SOL, while supporting us to create new guides and tools.

Learn more

Breakpoint 2023: Under The Hood: Wallets and The Tech That Powers Them

Published on 2023-11-09

An insightful peek into the Solana ecosystem's wallets and the innovative technologies ensuring both safety and user convenience.

The notes below are AI generated and may not be 100% accurate. Watch the video to be sure!

Summary

During Breakpoint 2023, a panel of experts from the Solana ecosystem convened to discuss the intricacies of wallet technology, addressing pivotal topics from the critical role of seed phrases in user security to the burgeoning debate over the merits of open-source software in the wallet space. This discussion not only peeled back the layers of wallet functionality but also delved deep into the strategies adopted by different wallet developers to enhance user experience while maintaining the highest security standards for consumer assets.

Key Points:

The Importance of Wallet Diversity and Security

The Solana ecosystem boasts a wide variety of wallets, offering diverse experiences from browser extensions to smart contract and consumer wallets. Vitor Gencel of SolFlare, Ashik Deeraaj of TIPLINK, Vova Guguev of Squads Labs, and Francesco Agosti of Phantom shared insights into their respective wallet services. These industry leaders highlighted their commitment to user trust, emphasizing how integral wallet security is for consumers who rely on these services to manage and protect their assets.

The Future Direction of Key Management and Seed Phrases

Wallet providers are grappling with the challenge of how to handle seed phrases—crucial components for user security and wallet access. The conversation pivoted to innovations like TIPLINK's URL-based wallet creation and Squads Labs' initiative to entirely do away with seed phrases, leaning on smart contracts to manage user funds. They also touched on the gradual shift of key management from apps to a more secure hardware level or to decentralized applications (DApps), indicating a trend towards improved safety and user-friendliness.

The Open Source Debate in Wallet Development

The panelists engaged in a spirited debate on the role of open source in wallet development. They discussed different philosophies, weighing the advantages of transparency and community trust against competitive and practical business concerns. While there's acknowledgment that key components related to security should ideally be open source, panelists acknowledged the complexities in making entire wallet ecosystems public, particularly when it comes to ensuring deployed code matches open-source repositories.

Facts + Figures

  • SolFlare was one of the first wallets built on Solana, aiming to ensure users' assets remain secure.
  • TIPLINK facilitates seamless crypto payments via URLs, which act as fully operational wallets.
  • Squads Labs leads in producing smart contract wallets that forgo traditional seed phrases.
  • Phantom Wallet, a multi-chain wallet, focuses on safe, accessible crypto adoption and has introduced innovations like Quest 2 Mint.

Top quotes

  • "We're committed to keeping our users safe and keeping their assets safe." - Vitor Gencel
  • "Your mom isn't the target user, but it is the bar." - Ashik Deeraaj
  • "The key material is stored within the apps... either to dapps or to the hardware level... wallets show your balance, provide the discovery mechanism." - Vitor Gencel
  • "The keys that are disposable, you can always rotate them, replace them without changing the main address of your smart wallet." - Vova Guguev
  • "The most transparent thing to do is to let professionals pay professionals to audit your code and open source what they find." - Francesco Agosti

Questions Answered

How are Solana wallets different from each other?

There's a significant variety in the types of wallets available within the Solana ecosystem. These range from Chrome extension wallets to smart contract-based wallets and consumer wallets, each providing unique features and security measures. This diversity addresses the various needs and preferences of users in the cryptocurrency space.

What is a seed phrase and why is it important?

A seed phrase is a series of words generated by your cryptocurrency wallet that gives you access to the cryptocurrencies within that wallet. It is crucial because it's the last line of defense for the security of your assets—if someone else knows your seed phrase, they can potentially access your wallet and funds.

Why is the handling of seed phrases a critical topic in the wallet space?

Handling seed phrases is essential as they are the keys to a user's cryptocurrency holdings. The panel discusses innovative approaches, from embedding them in URLs to utilizing hardware solutions, to enhance security and ease of use for consumers.

What role does open-source software play in the wallet space?

Open-source software is a debated topic among wallet developers. Some advocate for open-sourcing certain components, especially those involved in key management, which can provide verifiability and enhance trust. However, there are practical considerations against fully open-sourcing wallet code, such as the difficulties in maintaining competitive advantages and the potential inability to ensure the deployed wallet uses the open-source code.

Why might full transparency and open sourcing not be feasible for all wallet providers?

While transparency is critical for user trust, full open sourcing may expose competitive business technologies and strategies, making it harder for companies to maintain their proprietary advantages. In addition, verifying that the code users are running matches the open source is a complex issue. Instead, some wallet providers prefer to open source critical security components and publish third-party security audits for greater user reassurance.

Related Content

Breakpoint 2023: Sooner™ Climate Challenges and Opportunities of Blockchain

An exploration of climate challenges and potential roles of blockchain technology for a sustainable future.

Breakpoint 2023: Web3 Security and Best Practices

An in-depth look at securing the Web3 environment with industry best practices and tools.

Breakpoint 2023: Governance and the Building Blocks of a DAO

Exploring the significance of decentralized governance and the challenges facing DAOs in the cryptocurrency ecosystem.

Breakpoint 2023: How MetaKeep Onboarded 4.3 Billion People to Web3

MetaKeep's strategy to revolutionize and simplify blockchain technology adoption.

Breakpoint 2023: How to Store Solana NFTs On-Chain - A Brief Overview

An insightful exploration into the essentials of storing NFTs on Solana's blockchain.

Breakpoint 2023: Youth in Web3

Exploring the journey, challenges, and advice of young professionals in the Web3 ecosystem.

Breakpoint 2023: Next Gen Blockchain: Builders of the Future

Nathan Galindo discusses the impact and future of Solana University, its integration in academia, and the Solana ambassador program.

Breakpoint 2023: Political Advocacy From the Pros: What Effective Engagement Looks Like

Discussions from industry experts on the complexities and strategies of crypto advocacy in the US and EU.

Breakpoint 2023: Power Talk: Hubble Protocol

A deep dive into the potential and challenges of DeFi protocols, with insights from a Hubble and Kamino Protocols contributor.

Breakpoint 2023: Redefining Music Ownership

An exploration into Boombox Labs' mission to reshape music ownership and fan interaction in the digital age.

Breakpoint 2023: Is DePIN the Catalyst for Widespread Adoption of Web3?

Michael Sothan discusses the potential of decentralized physical infrastructure networks (DePIN) in revolutionizing Web3.

Breakpoint 2023: Auditor's Panel

Insights from leading blockchain auditors on the importance of security in the Solana ecosystem.

Breakpoint 2023: The Good, The Bad, and The Vulnerable

An insightful presentation on secure programming practices for developing Solana blockchain programs

Breakpoint 2023: Fast Reed-Solomon Coding for Network Communications

A technical discussion on enhancing global network communications via accelerated Reed-Solomon coding.

Breakpoint 2023: Buddy Link: The Future of Web3 Engagement

BuddyLink introduces a new dimension of Web3 user engagement and business marketing tools.