Deployments Portal Web3 Infrastructure Provider
Post
Cancel

Portal Web3 Infrastructure Provider

Portal provides end-to-end embedded blockchain infrastructure tools so organizations can launch blockchain products with minimal time or effort. The Portal integration offers various security features, including a firewall which automatically blocks malicious dApps, smart contracts, and addresses.

Portal’s Threshold Signature Scheme (TSS) MPC wallet uses a two of two parallel threshold architecture that ensures users retain full control of their digital assets at signing, backup and recovery. With this design, organizations never take custody of their users’ assets and users can export their private keys to another wallet at any time. Two of two means there are only two signing key shares and two backup key shares and both are required at all times. The key shares are never stored together; the wallet’s private key is never reconstructed. The end user always has control of one signing key share and one backup key share. Neither transactions nor wallet recovery can be completed without the user.

Portal provides a lightweight SDK and fully featured integrations, such as a Wallet Connect v2 integration.

Code

Github Repo

Portal Website

Developer Docs

This post is licensed under CC BY 4.0 by the author.

In recent years, MPC (secure multi-party computation) has seen an increase in adoption in real-world use cases. Find deployments here and add more.


Recently Updated
Contents