Safe Usage Environment

The security of a decentralized self-hosted wallet depends on the offline backup of user keys and the use of a secure device environment. Best practices include using the wallet on a non-rooted device and exercising caution when performing any key signature-related operations to maximize the security of digital assets.

Please be aware of the potential risks in the following usage scenarios:

  1. Risks of using a decentralized self-hosted wallet on rooted devices:

When users install a decentralized self-hosted wallet on a device that already has root access (superuser privileges), there are potential risks involved. Root access grants users the ability to access and modify core parts of the operating system, which also means that malicious software or attackers may gain complete control over the wallet application, potentially stealing private keys or altering transactions. Therefore, it is recommended to use the wallet on non-rooted devices.

  1. Risks associated with using emulators:

There are certain risks associated with running a wallet application on emulators (such as Android emulators). Emulators are typically used for app development and testing, but they may also be vulnerable to malware attacks. Furthermore, wallets running on emulators may not provide the same level of security as actual devices. Attackers can monitor emulator operations or steal stored data, including private keys. To mitigate these risks, it is best to run decentralized self-hosted wallets on physical devices.

  1. Risks of using software clones:

Software cloning involves installing multiple copies of an app on the same device, each using different identities and data. While this can be used to separate personal and work-related applications, it may introduce risks for decentralized self-hosted wallets. Carelessness can lead to users confusing or accidentally deleting clones containing wallet private keys, resulting in asset loss. Therefore, when using software clones, it is crucial to carefully manage and backup all relevant wallet copies to ensure that the ability to access assets is not accidentally lost.

Last updated