Skip to main content

Interstellar - Wallet Phase 2 (amended)

  • Team Name: Interstellar
  • Payment Address: Fiat 04.04.2023, 22:42
  • Level: 2

Project Overview 📄​

Follow-up of Interstellar- Wallet Phase 1: Link to the application pull request: w3f/Grants-Program#734. Amendment: w3f/Grants-Program#1354

Overview​

The FTX collapse highlights the importance of self-custody for the Web3 ecosystem.

Currently, there are only two categories of self-custodial wallets available: Hot Wallets and Cold Wallets. Both options come with significant trade-offs and are not well-suited for providing blockchain access to the general public.

To address the most crucial issues faced by current wallet options - User Experience and Security - a new type of wallet is required.

Typically, when we think about accessing the blockchain through a cold wallet, we expect a complicated user experience. Interstellar aims to change this perception through a new approach and technology.

We strongly believe that securely linking and registering access device security components with a blockchain-based autonomous system is an extremely powerful concept. It can provide a future-proof solution for addressing the current security, usability, and privacy issues associated with current centralized non-custodial wallet software.

In terms of security, this approach utilizes the current and future mobile device security capabilities by implementing a secure distributed protocol. It addresses the current lack of third-party protection and management while also adding the necessary decentralized backend services to enhance security against evolving cyber threats.

Regarding usability, this approach simplifies the user experience by adding transparent services like Instant Onboarding.

Privacy can also be addressed using methods such as stealth addresses and other private schemes.

Additionally, implementing this approach increases the overall system's auditability, potentially enabling the management of a guarantee fund to aid users in case of issues.

Furthermore, this approach can enable new types of recovery schemes that would be impossible without a secure decentralized autonomous system backend.

A highly secure and convenient wallet system is necessary to combat cyber threats and ensures larger adoption.

Our solution transforms mobile devices into cold wallets, with private keys protected at the hardware level:

  • Secure Element on mobile for proxy private keys associated with transaction requests and confirmations.
  • Trusted Execution Environment (TEE) on nodes for private keys associated with assets.

This hardware security, combined with a Trusted Transaction Validation Protocol, offers robust protection against state-of-the-art malware, including banking Trojans, and prepares for future targeted attacks.

Interstellar is more than a wallet, we have designed a novel secure access layer for web3 managed with a blockchain that register mobile hardware/secure elements/TEEs to protect transaction with a strong multifactor authentication (based on hardware and software computation privacy scheme i.e. garbled circuit).

Using a blockchain for the management of multi-chain transactions offers extra security and auditability features and dramatically increase convenience for the user:

  • Instant Access to Web3 services, without any wallet set-up.
  • Trusted beneficiaries/contacts, with destination public keys stored only on the blockchain nodes.
  • Adaptive Security, allowing users to personalize the security level based on theirs need i.e. transaction amount to trigger validation, chose number of recovery options, etc.
  • Transaction auditability, extra auditability security layer.
  • Social Recovery ideally based on Polkadot pallet.

In the medium/long term (see future plan for more details):

  • A novel hardware-based recovery (through NFC/BLE) to further enhance security and convenience, i.e. just a tap on your mobile with your NFC device to trigger the recovery process.

  • ML real-time Malware detection model based on proof of legitimate software execution protection that increases the model accuracy (potential research project to address targeted attacks)

  • User inputs verification based on behavioral biometric model (proven with 99% accuracy) that can be correlated with ML detection model.

This approach achieves a highly secure level for newcomers to easily onboard web3, and serves as an alternative to hardware wallets for crypto veterans.

Our technology has the potential to disrupt the hardware wallet, smart contract wallet, and even hot wallet markets.

Project Details​

A short video on the Interstellar solution (click on the following image)

Architecture Overview​

Architecture overview

TTVP Detailed​

TTVP Detailed

Technology stack​

  • VHDL
  • C/C++
  • Java/Kotlin/Jetpack Compose/Swift/Swift UI
  • gRPC
  • Rust/Substrate
  • IPFS

Ecosystem Fit​

At parisDOT.comm we had a fantastic opportunity to present our project to the leading teams in the Polkadot Parachain community. And the feedback we received was nothing short of extraordinary. Our solution, which aims to provide both hardware security and user-friendliness in a wallet solution, struck a chord with the teams.

Their positive response is a testament to the importance of a solution that addresses this critical need in the Polkadot ecosystem and beyond. The teams were not only impressed with our solution, but they were also eager to put it to the test as soon as it becomes available.

This is a major market fit milestone for us, and we're thrilled to have the support of such influential players in the Polkadot community. We're dedicated to delivering a solution that meets their expectations and contributes to the continued growth and success of the Polkadot ecosystem.

We are in active conversations with some of the teams we met there, and continuously have new discussions with new teams also beyond the Polkadot ecosystem. So far, everyone is impressed and enthusiastic about the solution.

Team 👥​

Team members​

  • Name of team leader:

  • Jean-Luc Leleu

  • Names of team members:

  • Nathan Prat

  • Eliot Leleu

  • Philippe Salats (advisor)

Contact​

  • Registered Address: 61 rue de Lyon, Paris, France
  • Registered Legal Entity: Interstellar SAS

Team's experience​

We are now multiple security and fintech entrepreneurs, security researchers, patents fillers who turned open-source developers and blockchain enthusiasts.

Team Code Repos​

Team LinkedIn Profiles (if available)​

Development Roadmap 🔩​

Overview​

  • Total Estimated Duration: 2 months
  • Full-Time Equivalent (FTE): 2.5
  • Total Costs: 30,000 USD

Milestone 1 — New Garbling scheme​

  • Estimated duration: 4 weeks
  • FTE: 2.5
  • Costs: 15,000 USD
NumberDeliverableSpecification
0a.LicenseAPACHE 2
0b.DocumentationWe will provide both inline documentation of the code and a basic tutorial that explains how a user can (for example) spin up our stack and send test transactions, which will show how the new functionality works.
0c.Testing and Testing GuideCore functions will be fully covered by comprehensive unit tests to ensure functionality and robustness. In the guide, we will describe how to run these tests.
1.Garble Circuit pallet updateWe will rewrite the garbled circuit evaluation scheme to target at least 60 fps through parralelization, caching and likely with an efficient 1.permutation-based garbling scheme: see 4.5 optimized for performance or a 2.new garbling scheme that could potentially require lower computation cost per gate

Milestone 2 — Circuit design optimization and light security screen​

  • Estimated duration: 4 weeks
  • FTE: 2.5
  • Costs: 15,000 USD
NumberDeliverableSpecification
0a.LicenseAPACHE 2
0b.DocumentationWe will provide both inline documentation of the code and a basic tutorial that explains how a user can (for example) spin up our stack and send test transactions, which will show how the new functionality works.
0c.Testing and Testing GuideCore functions will be fully covered by comprehensive unit tests to ensure functionality and robustness. In the guide, we will describe how to run these tests.
1.Display Circuit updateWe will modify the current display circuit to enable a more comfortable user experience by decreasing the cognitive load needed for the user to read the screen. - likely by adding specific sub-circuits to manage a set of probabilities of displaying segments for each frame, then fine tuned segments ON/OFF per frame to improve readbility
2.Light security screenWe will provide a less secure but very comfortable to read secure screen version using fading with less blinking (link) - this non-screenshot proof version will be used later with our adaptive security framework

Additional information (reason for amendment):

As we prioritize the user experience and aim to showcase the FPS improvement and overall viusal improvement for the user compared to the previous milestone, there is no need for a Docker here. Instead, we provide an offline demo app to simplify the evaluation.

However, if you'd like to test the full pipeline for this milestone, we can provide you with both a Docker and an online version of the app and the related demo tutorial.