I lost my wallet the other day… As I gloomily sat pondering how much time I would spend canceling my bank cards, applying for a new ID and generally getting my life back, I thought, “What an incredibly insecure thing a wallet is.” It can be lost or stolen with drastic consequences and the amount of time required to replace the lost items is immense. Web3 wallets aren’t any better… Well, they weren’t, until recently.

Prior to March 2023, web3 wallets could be seriously compromised if a user’s private keys were stolen or fell into the wrong hands. You had to write down a 12 word seed phrase, that if you lost meant it was game over. No more access to any of your accounts. You have to start again. Pretty terrible security if you think about it. Especially if you have thousands of dollars in cryptocurrency and NFTs in your wallet.

Enter Account Abstraction… (Or ERC4337 in technical terms.)

This revolutionary EIP combines the best features of an externally owned account with the flexibility and security of a smart contract to create a “Smart Account”. Developers are now able to offer novel and feature-rich ways to secure and manage your wallet. A user can now implement time-locked social recovery on their wallet, allowing them to request a few predefined “friends” to verify that it is indeed their wallet. All that’s needed are a few off-chain signatures to be verified by your smart account and viola, wallet recovered. The ability to lock certain functionality should one of their private keys become compromised or only allow authorized addresses to transact in their wallet is akin to blocking a bank card should it become lost or stolen or having a shared bank account with your spouse.

As web3 wallets evolve, they will inevitably begin to resemble traditional centralized bank accounts. If bank accounts took steroids that is… Automation of payments to third parties, real-time streaming of payments into and out of a wallet and allowing smartphone integration will take decentralized applications one step closer to the traditional web2 centralized application experience. The use of two-factor authentication, signing transactions on your phone using a fingerprint or face-scan, setting monthly spending limits on an account and the use of session keys to play blockchain games without constantly having to approve transactions can all be enabled through account abstraction.

In my humble opinion, the greatest pain point deterring web3 mass adoption is gas. Gas fees are required to be able to do anything on-chain and are normally paid in the native currency of the network, be that ETH on Ethereum, MATIC on the Polygon network or BNB on the Binance network. Smart accounts render this problem moot. Protocols can now sponsor gas fees for users, making protocol interaction gasless, or allow users to pay for gas with any ERC20 token they may have in their wallet. New users can now dive directly into exploring applications instead of clumsily having to purchase a cryptocurrency first.

Smart accounts also enable users to verify their identity and prove their personhood without having to go through a KYC process or having to complete silly captcha puzzles, which bots are getting better and better at. This can go a long way in reducing instances of online identity fraud and paves the way for social grants and other benefits to be paid directly into a recipient’s wallet. 

Perhaps smart accounts could one day become a secure, consolidated place for storing all personal information, money, identification, driver's licences, legal documents, etc. Available at the click of a button, fraud and theft-resistant, web3 wallets are on the way to replacing our physical wallets, making losing your wallet as stressful as a day at the spa.

More articles form Linum Labs