Request
a demo

Security is paramount

Our job is to keep wallets safe
no matter what

Dfns combines the latest in cryptography with time-tested security best practices
to forge the most secure digital asset wallets of the blockchain industry.
Ensuring the safety of your wallets is our topmost priority, 24/7.

0 hacks. Counting 1,246 days

Doing everything so nothing happens

>$
500
M
transactions secured
15
Msc in engineering
5
PhDs in cryptography
300
+
internal controls
10
+
audits and patents
>
60,000
academic citations
It only takes one breach, one mistake

Key management is hard
Don’t DIY

Dfns was born as a response to a fundamental design flaw in blockchains, which irreversibly penalizes people. Mistakes happen, and key loss will remain a constant challenge for people and businesses. 
Dfns serves as an optimal safety layer, protecting against mistakes without creating new threats based on naive trust assumptions. Our mission is to simplify key management for blockchain wallets, enabling users and developers to interact with digital assets confidently.

Multiparty computation is a revolution

The new golden standard
for key management security

MPC pioneers the next era of secure wallet solutions by decentralizing
private keys and introducing unparalleled recovery mechanisms.

No single point of failure

MPC resists single-point attacks, demanding multiple device compromises for key access, and ensures trust distribution to prevent single-party hijacking.

Attack tolerance

Threshold signatures ensure the system withstands multiple attacks without interrupting signature delivery, as long as the threshold party remains active.

Fault tolerance

MPC maintains signature delivery even with multiple participants temporarily or permanently unavailable within the threshold signing group.

Responsive recovery

MPC offers adaptable recovery options, including repairing specific key shares, refreshing multiple key shares, and rotating the key pair.

Business continuity

Repairing or refreshing key shares has no impact on the public key or address, ensuring frictionless fund transfers without any disruptions.

Administrations quorums

Native key recovery mechanisms can be automated systematically or triggered heuristically, reducing the attack window to a limited time interval.

Dfns Labs

Pioneering cryptographic
innovation for wallet security

Dfns' research team is a key contributor to the National Institute of Standards and Technology (NIST), the W3C WebAuthn working group and a founding board member of the MPC Alliance, leading on standardization and frontier threshold signature development. 
Our awarded scientific publications, open-source work, and standards contributions establish Dfns as a leading authority in MPC and TSS applied to digital asset security and key cryptography.

Innovative dual security model

The most secure key management network

Designed for maximum security, making key loss nearly impossible.

Dfns relies on Network Hosted Keys (NHK), diverging from conventional User Hosted Keys (UHK). In the UHK model, private keys reside on user devices, while in the NHK model, they're stored in a network of hosts. NHK guarantees that the loss of passkeys to the API does not equate to the loss of private keys. Users benefit from a safety net that turns passkey loss into a minor, recoverable incident.

SaaS

Entrust key hosting to Dfns' decentralized KMS, maintaining complete wallet control via passkey authentication to the API. All key material within the Dfns environment are stored in secure T3+/T4 data centers.

Hybrid

Achieve optimal security and flexibility with co-controlled wallets. Secure a subset of keys on-prem while choosing where the other Dfns-hosted keys are deployed in the geographic areas of your choice.

On-Prem

Deploy all the key material and services locally on-prem in secure enclaves like AWS Nitro or in FIPS 140-3 HSMs like Intel SGX, Azure AMD, Thales Luna Network or other similar solutions.

Elevating wallet security with gravitas

MPC is not enough,
security needs holistic thinking

W3C certified
WebAuthn 3.0

2FA, passkey-based authentication  security enables users to create unique 
on-device credentials, preventing bypassing and impersonation.

Programmable rules
for transactions

Granular policies, authorizations and quorum-based admin controls eliminate fund siphoning risks, even in the case the user's device is compromised.

Real-time intrusion
detection

Granular policies, authorizations and quorum-based admin controls eliminate fund siphoning risks, even in the case the user's device is compromised.

Peer-reviewed
SSDLC controls

CI/CD pipelines and other code reviews abide by 4- and 6-eye principles with quarterly audits, pentests and reviews from certified external experts.

Tamper-proof
secure enclaves

Dfns uses diverse FIPS 140-2/3  certified HSMs (AMD, ARM, Luna, SGX, etc.) to create environments meeting rigorously isolated security needs.

Fully attested
communications

Dfns encrypts all communications and verifies code integrity against malicious and insecure deployments with remotely attestable TLS protocols.

Guaranteed recovery no matter what

Turning key loss into minor incidents

Secure wallet design requires multi-factor recovery
options to guarantee fund accessibility

Wallet Recovery

Dfns offers two passkey recovery options: additional credentials or passcodes, meeting high-security standards with 2FA. Users can add extra verification steps, and enterprise-level clients can request custom passkey recovery.

Disaster recovery

Dfns' DRP focuses on safeguarding client keys, preventing misuse and unauthorized access, and ensuring their functionality. It consists of five tiers inspired by IANA, designed to protect client assets per different critical scenarios.

Continuously audited and pentested

Striving for excellence
in security and compliance

Built for checklists and audit logs

Compliance-ready wallet management
for trusted organizations

AML/KYT integrations

Dfns offers real-time AML transaction monitoring with Chainalysis, Elliptic, and Travel Rule support, seamlessly integrating into your risk, compliance, and financial tools.

No vendor lock-in

Eliminate vendor lock-in with secure key export/import capabilities, allowing you to effortlessly transfer your wallets and assets between different applications and vendors.

Full insurance

Dfns collaborates with insurance brokers Vouch and Superscript to offer clients optional coverage for security and crime risks, ranging from $30M to $500M.

Custodial status

Key management solutions offer technology solutions whereas custodians provide financial services. Dfns focuses on wallet technology, not financial servicing. When evaluating your KMS, distinguish between technical and regulatory terms to avoid confusion.

Regulatory posture

To grasp the meaning of "custodial" and "non-custodial" within different jurisdictions, consult a legal expert. 
Dfns has obtained legal opinions from top regulatory law firms in France and the US to assure our product compliance and suitability. Contact sales@dfns.co for access.

Available 24/7/365

Your security inquiries are welcome anytime

Scam and phishing

Report phishing to security@dfns.co with the suspicious message. To verify calls, email Dfns a random phrase and ask the caller for confirmation. Beware of urgency and always verify sender/site authenticity. Never share credentials via email. Contact Dfns immediately if you're unsure.

Bug bounty

We value security researchers' reports on potential vulnerabilities in Dfns. No legal actions will be taken against responsible reporters, timely responses, and live updates on issue resolution. Email bugbounty@dfns.co to report a vulnerability. Please use a PGP key to secure your message.