DefiQ, Inc. (20240346488). NON-CUSTODIAL, RECOVERABLE WALLET THAT STORES PRIVATE KEY AMONGST MULTIPLE SECURE STORAGE MECHANISMS simplified abstract

From WikiPatents
Jump to navigation Jump to search

NON-CUSTODIAL, RECOVERABLE WALLET THAT STORES PRIVATE KEY AMONGST MULTIPLE SECURE STORAGE MECHANISMS

Organization Name

DefiQ, Inc.

Inventor(s)

Eric Parker of Draper UT (US)

Ethan Parker of Draper UT (US)

David Hurst of Draper UT (US)

Brendan Wanlass of Draper UT (US)

David Bland of Draper UT (US)

Adam Olsen of Draper UT (US)

NON-CUSTODIAL, RECOVERABLE WALLET THAT STORES PRIVATE KEY AMONGST MULTIPLE SECURE STORAGE MECHANISMS - A simplified explanation of the abstract

This abstract first appeared for US patent application 20240346488 titled 'NON-CUSTODIAL, RECOVERABLE WALLET THAT STORES PRIVATE KEY AMONGST MULTIPLE SECURE STORAGE MECHANISMS

Simplified Explanation: This patent application describes a method for securing a split private key, commonly used in cryptocurrency wallets, by distributing key shards among a password, biometrics, and a social service to enhance security.

Key Features and Innovation:

  • Utilizes a sharding scheme like Shamir's Secret Sharing to require multiple key shards for accessing the entire private key.
  • Users can choose the number of shards needed to retrieve the private key, giving them control over the account's security.
  • An additional shard can be stored on an encrypted server for account recovery while maintaining non-custodial ownership of the wallet.

Potential Applications: This technology can be applied to secure cryptocurrency wallets, non-custodial electronic wallets, and any system requiring enhanced security for private keys.

Problems Solved:

  • Enhances the security of split private keys by distributing key shards among multiple factors.
  • Allows for account recovery without compromising non-custodial ownership.

Benefits:

  • Improved security for private keys.
  • User control over account security.
  • Enhanced account recovery options.

Commercial Applications: Potential commercial applications include cryptocurrency exchanges, digital asset management platforms, and secure electronic payment systems.

Prior Art: Readers can explore prior art related to split private key security, Shamir's Secret Sharing, and multi-factor authentication methods.

Frequently Updated Research: Stay updated on research related to split private key security, multi-factor authentication, and encryption technologies.

Questions about Split Private Key Security: 1. How does this technology improve the security of split private keys? 2. What are the potential risks associated with storing key shards across multiple factors?


Original Abstract Submitted

a method for securing a split private key (such as used with a cryptocurrency or other non-custodial electronic wallet) amongst a password, biometrics, and a social service. the process may use a sharding scheme such as shamir's secret sharing to ensure that multiple key shards must be obtained before the entire private key can be obtained. the user may select the number of shards required to retrieve the private key thereby controlling the security of the account. an additional shard may be held on an encrypted server allows for account recovery even while maintaining non-custodial ownership of the wallet.