SlideShare a Scribd company logo
Enabling frictionless
access to DApps
Julien Niset @jniset
Itamar Lesuisse @itamarl
@argenthq
Paris, 5 March 2019, EthCC
Should you decide to stay in the room, we will…
1. Show how the Argent Wallet helps people take their first
step into the world of Ethereum

2. Introduce Argent Connect and how it enables frictionless
access to DApps

3. Guide you through how to integrate Argent Connect in
your DApp with 10 lines of code
The Argent Wallet
Why did we start Argent?
Too easy to lose
assets
Too scary to
transact
Wallets can’t
connect to DApps
Security
Freeze your account
Recovery if you lose your
phone (without seed phrase)
Block fraudulent transactions
Set daily transaction limit
Biometrics/Encryption
Simplicity
Trusted contacts
No transaction fees
No cryptic addresses
!
"
#
$
%
&
'
Can a non-custodial wallet have the UX of N26/Revolut/Monzo?
(
The answer is yes, a smart contract wallet makes it possible
Seedless recovery
with Guardians
Prevent theft with
Trusted Contacts
Free transactions
with Gas Abstraction
How does it work?
The private key in your phone signs an intent
This intent is relayed to the blockchain
veronika.
argent.xyz
Your wallet (smart contract) executes the intent
if the signing key has the necessary permission
Our smart contracts, in one slide…
veronika.
argent.xyz
{} {} {} {}
{} {} {} {}
• A simple Base Wallet holds the funds
and identity of a user
• A set of authorised modules can
invoke the wallet
• Each module handles a specific piece
of the Wallet logic
• Modules can be added/removed/
upgraded by the owner
• All modules accept Meta-
Transactions
• Modules are shared between the
Wallets
Lock
Manager
Recovery
Manager
Guardian

Manager
DApp
Manager
Token
Transfer
Module
Manager
Approve
Transfer
Token
Exchanger
https://github.com/argentlabs/argent-contracts
Today, we have 3 types of keys
Owner
Guardian
DApp
full wallet management
security features
custom policies
→
→
→
Argent Connect
Users in control of their
assets, identity and data
through their wallet
Work on web and mobile, in
native apps and browsers
No need to constantly switch
between DApp and wallet
No need to own ETH or any
token at all
Protection from scammy
DApps
Our dream DApp experience
)
*+
,
-
.
/ UX as good as Web 2.0
The Argent Connect flow step by step
1. Scan the QRCode and establish a secure communication
channel between the DApp and the Phone.
veronika.
argent.xyz
The Argent Connect flow step by step
2. Send a connection_request with info (name, logo) and the
contracts and methods requiring authorization
veronika.
argent.xyz
The Argent Connect flow step by step
3. Create a DApp key and authorise it for the DApp contracts
and methods
veronika.
argent.xyz
The Argent Connect flow step by step
4. Send a connection_accepted with the DApp key
address and (optionally) the associated private key
veronika.
argent.xyz
.
.
.
.
.
.
.
.
The Argent Connect flow step by step
5. Interact with the DApp contracts and methods using Meta-
Transactions signed by the DApp key
veronika.
argent.xyz
.
.
.
.
.
.
.
.
Option 1: The DApp private key is sent to the DApp
The Argent Connect flow step by step
veronika.
argent.xyz
.
.
.
.
.
.
.
.
signature-request
signature-response
5. Interact with the DApp contracts and methods using Meta-
Transactions signed by the DApp key
Option 2: The DApp private key is only kept on the phone
A few words on the security model
! DApp keys can only be used for a specific set of Actions
(contract + method) authorised by the user
! DApp key can handle token transfer and will be subject to
the DApp daily limit defined by the user
! Authorising a new DApp key is immediate if the DApp is in
the Argent DApp registry and takes 24 hours otherwise
! Users can decide that critical actions should only be signed
on the phone
Integrate Argent
Connect
As promised, in (almost) 10 lines of code…
const ARGENT_CONFIG = {
dappName: "Checked-in at EthCC 2019",
dappLogo: ‘https://pbs.twimg.com/logo.jpg',
authorizations: [
{
contract: "0x47EbC997e40dB11177EAB09444E196C46d96991b",
methodName: 'check',
methodSig: ['0x919840ad']
}
],
rpcUrl: process.env.REACT_APP_INFURA_URL,
debug: false
}
import ArgentConnectReactButton from 'argent-connect-react';
onConnectWithArgent = async (provider) => {
this.web3 = new Web3(provider);
// ...
}
<ArgentConnectReactButton config={ARGENT_CONFIG}
onConnected={this.onConnectWithArgent}/>
1. Import argent-connect SDK
https://www.npmjs.com/package/argent-connect-react
2. Define your Argent configuration
3. Add the ArgentReactButton component
4. Define a callback method to receive
the Web3 Provider
What’s next…
• Fiat to crypto
• Android launch in April
• Wallet privacy (zkSNARKs)
• Onboard the first 100 DApps
• DeFi DApps
• Wallet connect and universal login interoperability
Interested in integrating Argent Connect in your DApp?
Contact us at dapps@argent.xyz or @argenthq
Want to try it first ?
Download Argent: https://argent.link/ethcc2019

More Related Content

What's hot

Front end development
Front end developmentFront end development
Front end development
Maitrikpaida
 
CSRF Basics
CSRF BasicsCSRF Basics
One time password(otp)
One time password(otp)One time password(otp)
One time password(otp)
Anjali Agrawal
 
Cryptography.ppt
Cryptography.pptCryptography.ppt
Cryptography.pptUday Meena
 
PPT on Phishing
PPT on PhishingPPT on Phishing
PPT on Phishing
Pankaj Yadav
 
Understanding Cross-site Request Forgery
Understanding Cross-site Request ForgeryUnderstanding Cross-site Request Forgery
Understanding Cross-site Request Forgery
Daniel Miessler
 
Secure socket layer
Secure socket layerSecure socket layer
Secure socket layer
Nishant Pahad
 
HTTP HOST header attacks
HTTP HOST header attacksHTTP HOST header attacks
HTTP HOST header attacks
DefconRussia
 
Man in the middle attack (mitm)
Man in the middle attack (mitm)Man in the middle attack (mitm)
Man in the middle attack (mitm)
Hemal Joshi
 
Google authentication
Google authenticationGoogle authentication
Google authentication
NexThoughts Technologies
 
Cryptography-Known plain text attack
Cryptography-Known plain text attack Cryptography-Known plain text attack
Cryptography-Known plain text attack
amiteshg
 
A Secure Model of IoT Using Blockchain
A Secure Model of IoT Using BlockchainA Secure Model of IoT Using Blockchain
A Secure Model of IoT Using Blockchain
Altoros
 
secure socket layer
secure socket layersecure socket layer
secure socket layer
Amar Shah
 
Cryptanalysis 101
Cryptanalysis 101Cryptanalysis 101
Cryptanalysis 101
rahat ali
 
A classification of programing languages
A classification of programing languagesA classification of programing languages
A classification of programing languages
om collins
 
Ancillaries: generación de ingresos adicionales
Ancillaries: generación de ingresos adicionalesAncillaries: generación de ingresos adicionales
Ancillaries: generación de ingresos adicionales
Daemon Quest Deloitte
 
HMAC authentication
HMAC authenticationHMAC authentication
HMAC authentication
Siu Tin
 
HTTP vs HTTPS Difference
HTTP vs HTTPS Difference HTTP vs HTTPS Difference
HTTP vs HTTPS Difference
Real Estate
 
JSP Error handling
JSP Error handlingJSP Error handling
JSP Error handling
kamal kotecha
 

What's hot (20)

Front end development
Front end developmentFront end development
Front end development
 
CSRF Basics
CSRF BasicsCSRF Basics
CSRF Basics
 
One time password(otp)
One time password(otp)One time password(otp)
One time password(otp)
 
Cryptography.ppt
Cryptography.pptCryptography.ppt
Cryptography.ppt
 
PPT on Phishing
PPT on PhishingPPT on Phishing
PPT on Phishing
 
Understanding Cross-site Request Forgery
Understanding Cross-site Request ForgeryUnderstanding Cross-site Request Forgery
Understanding Cross-site Request Forgery
 
Secure socket layer
Secure socket layerSecure socket layer
Secure socket layer
 
HTTP HOST header attacks
HTTP HOST header attacksHTTP HOST header attacks
HTTP HOST header attacks
 
Man in the middle attack (mitm)
Man in the middle attack (mitm)Man in the middle attack (mitm)
Man in the middle attack (mitm)
 
Google authentication
Google authenticationGoogle authentication
Google authentication
 
Cryptography-Known plain text attack
Cryptography-Known plain text attack Cryptography-Known plain text attack
Cryptography-Known plain text attack
 
A Secure Model of IoT Using Blockchain
A Secure Model of IoT Using BlockchainA Secure Model of IoT Using Blockchain
A Secure Model of IoT Using Blockchain
 
secure socket layer
secure socket layersecure socket layer
secure socket layer
 
Cryptanalysis 101
Cryptanalysis 101Cryptanalysis 101
Cryptanalysis 101
 
A classification of programing languages
A classification of programing languagesA classification of programing languages
A classification of programing languages
 
Ancillaries: generación de ingresos adicionales
Ancillaries: generación de ingresos adicionalesAncillaries: generación de ingresos adicionales
Ancillaries: generación de ingresos adicionales
 
Cryptography
CryptographyCryptography
Cryptography
 
HMAC authentication
HMAC authenticationHMAC authentication
HMAC authentication
 
HTTP vs HTTPS Difference
HTTP vs HTTPS Difference HTTP vs HTTPS Difference
HTTP vs HTTPS Difference
 
JSP Error handling
JSP Error handlingJSP Error handling
JSP Error handling
 

Similar to Argent EthCC 2019 - Frictionless DApp experience

Stop losing your NFTs - introducing ZenGo ClearSign Firewall for web3
Stop losing your NFTs - introducing ZenGo ClearSign Firewall for web3Stop losing your NFTs - introducing ZenGo ClearSign Firewall for web3
Stop losing your NFTs - introducing ZenGo ClearSign Firewall for web3
Ouriel Ohayon
 
Blockchains.My - Decentralised Mobile Wallet App
Blockchains.My - Decentralised Mobile Wallet AppBlockchains.My - Decentralised Mobile Wallet App
Blockchains.My - Decentralised Mobile Wallet App
Raja Muhd Amiruddin Raja Chulan
 
Crypto UX and Mass Adoption
Crypto UX and Mass AdoptionCrypto UX and Mass Adoption
Crypto UX and Mass Adoption
Pranay Prateek
 
Tellerpass - an OTP SIM applet for Banking
Tellerpass - an OTP SIM applet for BankingTellerpass - an OTP SIM applet for Banking
Tellerpass - an OTP SIM applet for Banking
Yiannis Hatzopoulos
 
Mobile Network Attack Evolution
Mobile Network Attack EvolutionMobile Network Attack Evolution
Mobile Network Attack EvolutionPositive Hack Days
 
Атаки на мобильные сети
Атаки на мобильные сетиАтаки на мобильные сети
Атаки на мобильные сетиEkaterina Melnik
 
CONFidence 2017: Hacking Card Emulation - how to clone any Android HCE contac...
CONFidence 2017: Hacking Card Emulation - how to clone any Android HCE contac...CONFidence 2017: Hacking Card Emulation - how to clone any Android HCE contac...
CONFidence 2017: Hacking Card Emulation - how to clone any Android HCE contac...
PROIDEA
 
Crypto wallet app - Google Docs.pdf
Crypto wallet app - Google Docs.pdfCrypto wallet app - Google Docs.pdf
Crypto wallet app - Google Docs.pdf
harikacheluru
 
WalletConnect Workshop - COZ & Neo - By Gil Lopes Bueno
WalletConnect Workshop - COZ & Neo - By Gil Lopes BuenoWalletConnect Workshop - COZ & Neo - By Gil Lopes Bueno
WalletConnect Workshop - COZ & Neo - By Gil Lopes Bueno
GilBueno3
 
Blockchain Dapp Development
Blockchain Dapp DevelopmentBlockchain Dapp Development
Blockchain Dapp Development
LucasMason5
 
E-commerce security using asymmetric key algorithm
E-commerce security using asymmetric key algorithmE-commerce security using asymmetric key algorithm
E-commerce security using asymmetric key algorithm
gauravv7536
 
Ethereum (Blockchain Network)
Ethereum (Blockchain Network)Ethereum (Blockchain Network)
Ethereum (Blockchain Network)
Qais Ammari
 
Effective tips for crypto wallet management
Effective tips for crypto wallet managementEffective tips for crypto wallet management
Effective tips for crypto wallet management
josephrico5
 
Prototyping products for the Internet of Things using JavaScript
Prototyping products for the Internet of Things using JavaScriptPrototyping products for the Internet of Things using JavaScript
Prototyping products for the Internet of Things using JavaScript
J On The Beach
 
Digital wallet (e-wallet)
Digital wallet  (e-wallet)Digital wallet  (e-wallet)
Digital wallet (e-wallet)Krishna Kumar
 
Getting Started in Web3 with MetaMask.pptx
Getting Started in Web3 with MetaMask.pptxGetting Started in Web3 with MetaMask.pptx
Getting Started in Web3 with MetaMask.pptx
ssuser455e28
 
Know the significance of cryptocurrency wallet app development
Know the significance of cryptocurrency wallet app developmentKnow the significance of cryptocurrency wallet app development
Know the significance of cryptocurrency wallet app development
Appdupe
 
Better watch your apps - MJ Keith
Better watch your apps - MJ KeithBetter watch your apps - MJ Keith
Better watch your apps - MJ Keith
m j
 
GreenPaper_v1.2.pdf
GreenPaper_v1.2.pdfGreenPaper_v1.2.pdf
GreenPaper_v1.2.pdf
Frog
 

Similar to Argent EthCC 2019 - Frictionless DApp experience (20)

Stop losing your NFTs - introducing ZenGo ClearSign Firewall for web3
Stop losing your NFTs - introducing ZenGo ClearSign Firewall for web3Stop losing your NFTs - introducing ZenGo ClearSign Firewall for web3
Stop losing your NFTs - introducing ZenGo ClearSign Firewall for web3
 
Blockchains.My - Decentralised Mobile Wallet App
Blockchains.My - Decentralised Mobile Wallet AppBlockchains.My - Decentralised Mobile Wallet App
Blockchains.My - Decentralised Mobile Wallet App
 
Crypto UX and Mass Adoption
Crypto UX and Mass AdoptionCrypto UX and Mass Adoption
Crypto UX and Mass Adoption
 
Tellerpass - an OTP SIM applet for Banking
Tellerpass - an OTP SIM applet for BankingTellerpass - an OTP SIM applet for Banking
Tellerpass - an OTP SIM applet for Banking
 
Mobile Network Attack Evolution
Mobile Network Attack EvolutionMobile Network Attack Evolution
Mobile Network Attack Evolution
 
Атаки на мобильные сети
Атаки на мобильные сетиАтаки на мобильные сети
Атаки на мобильные сети
 
Tellerpass -
Tellerpass -  Tellerpass -
Tellerpass -
 
CONFidence 2017: Hacking Card Emulation - how to clone any Android HCE contac...
CONFidence 2017: Hacking Card Emulation - how to clone any Android HCE contac...CONFidence 2017: Hacking Card Emulation - how to clone any Android HCE contac...
CONFidence 2017: Hacking Card Emulation - how to clone any Android HCE contac...
 
Crypto wallet app - Google Docs.pdf
Crypto wallet app - Google Docs.pdfCrypto wallet app - Google Docs.pdf
Crypto wallet app - Google Docs.pdf
 
WalletConnect Workshop - COZ & Neo - By Gil Lopes Bueno
WalletConnect Workshop - COZ & Neo - By Gil Lopes BuenoWalletConnect Workshop - COZ & Neo - By Gil Lopes Bueno
WalletConnect Workshop - COZ & Neo - By Gil Lopes Bueno
 
Blockchain Dapp Development
Blockchain Dapp DevelopmentBlockchain Dapp Development
Blockchain Dapp Development
 
E-commerce security using asymmetric key algorithm
E-commerce security using asymmetric key algorithmE-commerce security using asymmetric key algorithm
E-commerce security using asymmetric key algorithm
 
Ethereum (Blockchain Network)
Ethereum (Blockchain Network)Ethereum (Blockchain Network)
Ethereum (Blockchain Network)
 
Effective tips for crypto wallet management
Effective tips for crypto wallet managementEffective tips for crypto wallet management
Effective tips for crypto wallet management
 
Prototyping products for the Internet of Things using JavaScript
Prototyping products for the Internet of Things using JavaScriptPrototyping products for the Internet of Things using JavaScript
Prototyping products for the Internet of Things using JavaScript
 
Digital wallet (e-wallet)
Digital wallet  (e-wallet)Digital wallet  (e-wallet)
Digital wallet (e-wallet)
 
Getting Started in Web3 with MetaMask.pptx
Getting Started in Web3 with MetaMask.pptxGetting Started in Web3 with MetaMask.pptx
Getting Started in Web3 with MetaMask.pptx
 
Know the significance of cryptocurrency wallet app development
Know the significance of cryptocurrency wallet app developmentKnow the significance of cryptocurrency wallet app development
Know the significance of cryptocurrency wallet app development
 
Better watch your apps - MJ Keith
Better watch your apps - MJ KeithBetter watch your apps - MJ Keith
Better watch your apps - MJ Keith
 
GreenPaper_v1.2.pdf
GreenPaper_v1.2.pdfGreenPaper_v1.2.pdf
GreenPaper_v1.2.pdf
 

Recently uploaded

Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
UiPathCommunity
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
nkrafacyberclub
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Aggregage
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
Pierluigi Pugliese
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
Quantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIsQuantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIs
Vlad Stirbu
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Nexer Digital
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 

Recently uploaded (20)

Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
Quantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIsQuantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIs
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 

Argent EthCC 2019 - Frictionless DApp experience

  • 1. Enabling frictionless access to DApps Julien Niset @jniset Itamar Lesuisse @itamarl @argenthq Paris, 5 March 2019, EthCC
  • 2. Should you decide to stay in the room, we will… 1. Show how the Argent Wallet helps people take their first step into the world of Ethereum
 2. Introduce Argent Connect and how it enables frictionless access to DApps
 3. Guide you through how to integrate Argent Connect in your DApp with 10 lines of code
  • 4. Why did we start Argent? Too easy to lose assets Too scary to transact Wallets can’t connect to DApps
  • 5. Security Freeze your account Recovery if you lose your phone (without seed phrase) Block fraudulent transactions Set daily transaction limit Biometrics/Encryption Simplicity Trusted contacts No transaction fees No cryptic addresses ! " # $ % & ' Can a non-custodial wallet have the UX of N26/Revolut/Monzo? (
  • 6. The answer is yes, a smart contract wallet makes it possible Seedless recovery with Guardians Prevent theft with Trusted Contacts Free transactions with Gas Abstraction
  • 7. How does it work? The private key in your phone signs an intent This intent is relayed to the blockchain veronika. argent.xyz Your wallet (smart contract) executes the intent if the signing key has the necessary permission
  • 8. Our smart contracts, in one slide… veronika. argent.xyz {} {} {} {} {} {} {} {} • A simple Base Wallet holds the funds and identity of a user • A set of authorised modules can invoke the wallet • Each module handles a specific piece of the Wallet logic • Modules can be added/removed/ upgraded by the owner • All modules accept Meta- Transactions • Modules are shared between the Wallets Lock Manager Recovery Manager Guardian
 Manager DApp Manager Token Transfer Module Manager Approve Transfer Token Exchanger https://github.com/argentlabs/argent-contracts
  • 9. Today, we have 3 types of keys Owner Guardian DApp full wallet management security features custom policies → → →
  • 11. Users in control of their assets, identity and data through their wallet Work on web and mobile, in native apps and browsers No need to constantly switch between DApp and wallet No need to own ETH or any token at all Protection from scammy DApps Our dream DApp experience ) *+ , - . / UX as good as Web 2.0
  • 12. The Argent Connect flow step by step 1. Scan the QRCode and establish a secure communication channel between the DApp and the Phone. veronika. argent.xyz
  • 13. The Argent Connect flow step by step 2. Send a connection_request with info (name, logo) and the contracts and methods requiring authorization veronika. argent.xyz
  • 14. The Argent Connect flow step by step 3. Create a DApp key and authorise it for the DApp contracts and methods veronika. argent.xyz
  • 15. The Argent Connect flow step by step 4. Send a connection_accepted with the DApp key address and (optionally) the associated private key veronika. argent.xyz . . . . . . . .
  • 16. The Argent Connect flow step by step 5. Interact with the DApp contracts and methods using Meta- Transactions signed by the DApp key veronika. argent.xyz . . . . . . . . Option 1: The DApp private key is sent to the DApp
  • 17. The Argent Connect flow step by step veronika. argent.xyz . . . . . . . . signature-request signature-response 5. Interact with the DApp contracts and methods using Meta- Transactions signed by the DApp key Option 2: The DApp private key is only kept on the phone
  • 18. A few words on the security model ! DApp keys can only be used for a specific set of Actions (contract + method) authorised by the user ! DApp key can handle token transfer and will be subject to the DApp daily limit defined by the user ! Authorising a new DApp key is immediate if the DApp is in the Argent DApp registry and takes 24 hours otherwise ! Users can decide that critical actions should only be signed on the phone
  • 20. As promised, in (almost) 10 lines of code… const ARGENT_CONFIG = { dappName: "Checked-in at EthCC 2019", dappLogo: ‘https://pbs.twimg.com/logo.jpg', authorizations: [ { contract: "0x47EbC997e40dB11177EAB09444E196C46d96991b", methodName: 'check', methodSig: ['0x919840ad'] } ], rpcUrl: process.env.REACT_APP_INFURA_URL, debug: false } import ArgentConnectReactButton from 'argent-connect-react'; onConnectWithArgent = async (provider) => { this.web3 = new Web3(provider); // ... } <ArgentConnectReactButton config={ARGENT_CONFIG} onConnected={this.onConnectWithArgent}/> 1. Import argent-connect SDK https://www.npmjs.com/package/argent-connect-react 2. Define your Argent configuration 3. Add the ArgentReactButton component 4. Define a callback method to receive the Web3 Provider
  • 21. What’s next… • Fiat to crypto • Android launch in April • Wallet privacy (zkSNARKs) • Onboard the first 100 DApps • DeFi DApps • Wallet connect and universal login interoperability Interested in integrating Argent Connect in your DApp? Contact us at dapps@argent.xyz or @argenthq Want to try it first ? Download Argent: https://argent.link/ethcc2019