Skip to main content
We are deeply committed to maintaining the highest standards of security and privacy. Our infrastructure is designed so that your private keys are never exposed — they remain strictly confined to your device and are never transmitted externally, not even to external trusted execution environments (TEEs) or hardware security modules (HSMs). As a result, no one has access to your wallet or its funds under any circumstances.
Wallet

Summary

  • Seed phrase–based self-custody remains the only trust-minimized and protocol-native model with deterministic key control across chains.
  • MPC and TEE custody architectures on the other hand introduce opaque trust surfaces, legal entanglements, and systemic failure modes incompatible with Bitcoin’s (and most other cryptocurrencies) threat model.
  • Seed phrases enable air-gapped security, human-verifiable recovery, and sovereignty by design, while outsourced key management centralizes risk.
  • TEE + SSO custody relies on external infrastructure (e.g., Google, AWS) and is vulnerable to state and insider compromise, firmware downgrade, and deplatforming.
  • Businesses, individuals and enterprises should prioritize native seed phrase control to meet regulatory requirements, support advanced user workflows, and uphold the ethos of decentralized finance.

Seed‑phrase superiority

Seed phrases, as defined in BIP‑39 and used within the BIP‑32 deterministic wallet framework offer:

Security

Offline generation — Seeds can be securely generated on an air-gapped hardware wallet or entropy source, removing exposure to internet-based attack vectors. Air-gapped signing — Seed-derived keys can sign transactions on cold devices (e.g., QR-based workflows) without ever exposing private material to online systems. No trusted third parties — No reliance on custodians, key shares, or cloud infrastructure; the user retains full cryptographic control end-to-end. Minimal attack surface — A seed phrase stored offline has no open network interface, in contrast to online MPC or cloud-based TEEs.

Sovereignty

Censorship resistance — Seed holders can sign arbitrary transactions, including sanctioned or politically sensitive ones, without API intermediaries or account freezes. Permissionless access — Keys can be imported into any standards-compliant wallet without vendor approval, identity checks, or software dependencies.

Recoverability

Human-readable backup — 12 or 24 words can be written on paper, etched in metal, or committed to memory; no proprietary storage scheme or quorum mapping is required. Deterministic derivation — All wallet addresses (legacy, SegWit, Taproot) derive from the same seed via BIP‑44, BIP‑84, or BIP‑86—removing the need to back up individual keys.

Interoperability

Cross-chain compatibility — One seed can control assets on Bitcoin, Ethereum (EIP‑2333), Solana (via derivation adapters), and others. Open standards ecosystem — Supported by virtually every major hardware wallet, software wallet, and protocol-native recovery tool.

Limitations of MPC & TEE Custody

CriteriaSeed PhraseMPCTEE (3rd‑Party SSO)
Single Point of CompromiseYes (user error)No, but quorum leakage riskYes (enclave + SSO account)
Recovery ComplexitySimple (12/24 words)High (quorum restoration, device sync)Extreme (SSO reset = key loss)
Air-Gapped SigningFully supportedNot possibleNot possible
Transparency of Trust ModelOpen-source standardsOpaque (vendor-defined quorum logic)Opaque (firmware blobs, proprietary APIs)
Latency / PerformanceInstant (local sign)Moderate (network round-trips)Low (but centralized bottleneck)
Cross-Chain SupportUniversal (BIP‑32, EIP‑2333, etc.)Limited per-chain supportMinimal outside Bitcoin
Legal Attack SurfaceMinimal (user-controlled)High (custodial responsibilities, OFAC pressure)High (cloud subpoena + SSO terms of service)
Regulatory ImplicationsOften non-custodial (FinCEN, MiCA)Frequently custodial (key control shared)Custodial under most frameworks
InteroperabilityOpen standardsVendor-specific protocolsCloud-platform specific
Resilience to Vendor FailureFully portableDepends on quorum vendor uptimeGoogle/AWS deplatforming = asset loss

Threat Analysis: TEE + SSO

TEE + SSO custody relies on external infrastructure (e.g., Google Login) and inherits their systemic threat surface:
  • Insider Risk: SSO account compromise (via SIM swap, phishing, or rogue admin) grants access to the TEE session and key material.
  • Firmware Supply Chain: TEEs are not immutable; vendors can deploy signed firmware updates that exfiltrate secrets under duress (e.g. Intel SGX attacks).
  • TEE maintenance TEEs are not easy to maintain, update and upkeep. They are prone to irreparable CPU bugs fixable only by changing them.
  • Rollback Attacks: TEEs can be downgraded to vulnerable firmware versions unless strict anti-rollback protections (e.g., eFuse fuses) are enforced, which is rarely audited externally.
  • Cloud Deplatforming: SSO-linked key access can be suspended or deleted unilaterally; deleting user access to assets (see: Google account terminations without recourse).
  • Opaque Auditability: Users cannot inspect the internal behavior of TEE modules or validate key residency, breaking the “Don’t trust—verify” ethos. Even if remote attestation is available, it’s difficult to prove that the user receives the actual correct one.

Conclusion

Seed phrase–based key custody remains the most resilient, user-sovereign, and protocol-aligned approach for digital asset security. Platforms that abstract custody behind MPC or TEE risk technical fragility and user loss of control.