vectis-pwa-mobile-small.png

<aside> <img src="https://prod-files-secure.s3.us-west-2.amazonaws.com/d35d739b-2b98-4421-8bd1-3303e682fb58/b6f052d2-d2ac-4c4d-9b42-b6d030fc7735/favicon.svg" alt="https://prod-files-secure.s3.us-west-2.amazonaws.com/d35d739b-2b98-4421-8bd1-3303e682fb58/b6f052d2-d2ac-4c4d-9b42-b6d030fc7735/favicon.svg" width="40px" /> TLDRVectis is compliant Self-sovereign wallet - a combination of non-custodial and identity wallet. For enhanced UX, it is implemented with account abstraction (AA) with CosmWasm smart contracts. It is designed to work with Self Sovereign Identity (SSI) protocols at the transaction level. Sign up for beta!

</aside>

What is missing for mainstream adoption?

In recent years, NFTs and DeFi protocols have boosted retail adoption to decentralised systems among a user base with little experience but increasing interest in exploring the social and economic implications of these technologies.

Bad User Experience stifles decentralisation - self-custodial / unhosted wallets, storing user’s cryptographic materials (private key), represents the decentralised gateway to the blockchains. However, such wallets have crucial limiting factors that continues to push users towards risky centralised services.

Security concerns - decades of development in digital signature-based services have establish key management best practices. To minimise attack surface, the export/import of key pairs from/to a personal hardware device is prevented. The opposite phenomenon is witnessed for wallets, not to mention that losing such materials without means of recovery is daunting to many.

Lack of automation / features - As the next phase of the internet, current interaction with decentralised applications is quite laborious since automation cannot be done without trusting centralised services with their private keys or forwarding signed transactions. Simple expected features, such as autopay or inheritance, are not supported and counter intuitive to users.

Missing a privacy-preserving identity element - the increasing institutional interest in crypto assets presents the permissionless communities with the dilemma: how to reconcile identity (compliance) and privacy. To stay decentralised, the ability to synergistically integrate Self Sovereign Identity protocols and user wallets in a decentralised way is crucial.

Lack of accountability - the growing popularity in decentralised applications has turned the regulator's attention to the legal, organisational and operational structure of decentralised platforms to ensure the same level of customer protection for mainstream users. The challenge is to reconcile 1) infrastructure and operational decentralisation, 2) the autonomy and independence of users’ actions and 3) accountability of those who provide / maintains the applications.

The way forward: compliant, non-custodial and SSI wallets

The future lies in decentralised systems, and we need to provide users with a higher level of support and protection than existing products

<aside> <img src="https://prod-files-secure.s3.us-west-2.amazonaws.com/d35d739b-2b98-4421-8bd1-3303e682fb58/6a76cb50-9455-4708-9f6e-dd36d87cc7b2/favicon.svg" alt="https://prod-files-secure.s3.us-west-2.amazonaws.com/d35d739b-2b98-4421-8bd1-3303e682fb58/6a76cb50-9455-4708-9f6e-dd36d87cc7b2/favicon.svg" width="40px" /> Vectis is designed to bridge the gap between non-custodial wallets and user interface suitable for mainstream adoption.

</aside>

The Vectis account consists of these components:

  1. Proxy -  an smart contract that interacts with other modules / applications on-chain instead of a externally owned account, controlled by a Controller entity. This is where guardianships, plugins and other data is specified and stored.
  2. The Controller entity - holds the desired authentication method (currently support Passkey) but other methods such as 2FA, ZKP of knowledge, other signature schemes can also be used.
  3. Plugins - these are smart contracts that the controller can “install” on the Proxy. There are 3 main categories of Plugins
    1. Pre-Transaction checks: Conditions that must be satisfied given the controller input, such as spending limits
    2. Post-Transaction hooks: Conditions to be checked or executions to occur given the controller input, i.e. updating another dApp of the current balance
    3. Fine grain authorisations: and allow for extensible features such as session keys, autopay or auto-stake to interact and execute transactions from the Proxy address

Here are the key features:

1. Guardianship for key recovery

The user (owns the Controller entity) can appoint one or multiple of their trusted friends, family or other devices to be Guardians of their Proxy. Guardians can rotate the Controller entity in the Proxy and freeze the operations on the account.

From the applications point of view, the user is associated by their Proxy address, and in case of loss of their devices without Passkey backup, users can ask Guardians to replace the the Controller entity with a new one. If user has to leave their device in an unsafe place, they can freeze their account until further notice from the user.

2. Seedless Accounts and Seamless UX with browser extensions