Announcing Embedded Wallets

Joan Alavedra
Embedded-wallets.svg

Our Journey: From Smart Accounts to Embedded Wallets

When Openfort began over a year ago, we pioneered one of the first ERC-4337 implementations of smart accounts for Web3 games. Our solution made it easier for developers to integrate blockchain technology, offering simpler transaction signing, gasless transactions, and support for native game frameworks.

To further support developers in onboarding users, we're excited to introduce Embedded Wallets—a seamless solution that combines authentication, in-app transaction signing, and smart accounts to enhance user experiences in apps and games.

Understanding the Crypto-Enabled Stack

As blockchain adoption grows, developers need a simplified way to manage on-chain interactions. We talk to developers daily and understand that navigating the current crypto stack is more complex than ever. That’s why we’ve broken it down into three core layers: authentication, embedded signing, and smart accounts.

The Three Layers of the Crypto-Enabled Stack

  1. Authentication: Identifying who is executing the on-chain actions.
  2. Embedded Signer: Authorizing and controlling on-chain actions.
  3. Smart Account: Managing assets and recording blockchain transactions.

Our Embedded Wallet solution integrates all three layers into a unified experience, making it easier for developers and players to interact with Web3 technology.

Crypto-enabled-stack.svg

The Authentication Layer: Simplifying user access

Authentication is essential to ensuring secure and user-friendly blockchain interactions. Traditionally, users are identified by their wallet addresses. With embedded wallets, we introduce a more accessible approach, allowing users to log in through email, social media accounts, or existing wallets.

This approach bridges the gap between Web3 and traditional web applications, enabling users to interact with blockchain-based apps without needing deep technical knowledge. For game developers, this means they can combine tools like Unity Gaming Services with blockchain technology to gather richer player data and improve management.

The Embedded Signer Layer: Simplifying authorization

The Embedded Signer is how users authorize blockchain actions. Typically, transaction signing can be complicated and requires users to manage private keys. With in-app wallets, we remove that complexity by decoupling signing from the user's identity, offering a more secure and flexible transaction process.

Our embedded wallets seamlessly integrate this authorization layer with authentication, allowing users to approve transactions without worrying about key management. This ensures security and simplifies the user experience.

The Smart Account Layer: Secure and flexible smart contracts

At the core of blockchain interactions are smart accounts. Our Smart Account layer leverages ERC-4337 standards to provide advanced features like gasless transactions, automated batch transactions, and heightened security, all while keeping user assets secure.

These smart accounts are decoupled from the signer, offering flexibility for users to control their assets independently. Whether transferring assets or making on-chain purchases, the combination of smart accounts and in-app wallets creates a cohesive system for managing on-chain activities.

Putting It All Together: Embedded wallets

Openfort_stack.svg

By combining authentication, embedded signing, and smart accounts, Openfort’s Embedded wallets deliver an integrated, user-friendly solution for Web3 applications and games. Whether you're developing a game or another blockchain application, our technology provides the flexibility to configure wallets according to your needs, without requiring browser extensions or external wallets.

The Road Ahead: Enhancing wallet onteroperability

Our focus now is on enabling seamless wallet interoperability across multiple applications. In-app wallets are laying the groundwork for easier asset management and transfers, making Web3 more accessible for both developers and users. Key benefits of this approach include:

  • Easier On-Ramps: No need to repeatedly onboard assets after the first transaction.
  • Asset Visibility: Developers can view assets across different apps in the ecosystem.
  • Secure Asset Composability: Users can act on their assets securely across various apps.

Today, we offer advanced features like batched transactions, transfers from EOA wallets, and support for WalletConnect and Seaport protocols. In the future, we’re exploring even deeper integrations, including linking/unlinking signers and identity hubs, to push the boundaries of Web3 gaming and connectivity.

Stay tuned for more developments, and don’t hesitate to reach out if you’re interested in early access or want to learn more about Openfort’s embedded wallets and in-app wallets!

Share this article