ChainUp Custody, based on MPC (Secure Multi-Party Computation - TSS Threshold Signature Scheme) technology, has created a secure self-custody wallet for institutional users. It provides multi-layer security, allowing for customized asset, private key management, and disaster recovery solutions.

  • All-in-One Asset Management Platform

ChainUp Custody supports users in managing MPC wallets on both desktop and mobile apps. The user-friendly platform allows secure storage and access to assets from over 200 main chains, providing powerful features with a simple and elegant interface accessible from anywhere.

  • Distributed Key Storage Technology

ChainUp Custody employs distributed key storage technology, allowing users to generate and manage all private key shares. One key share is locally stored by the user, while the other two are stored on Amazon Cloud and Microsoft Cloud, respectively. This distributed storage, combined with hardware isolation technology, provides users with full control over their assets.

ChainUp Custody supports a 3-3 TSS configuration, where all three key shares participate simultaneously in the signature during a transaction, eliminating single points of failure in key management and significantly enhancing the security of self-managed assets, ensuring the highest level of security in the market.

  • Convenient Backup and Recovery

The MPC System supports convenient private key management. ChainUp Custody offers multiple backup options, including local recovery phrase backup and cloud backup. In case of a device change or local key loss, users can achieve one-step recovery. ChainUp Custody ensures users have perpetual ownership of the created MPC System. If users no longer use ChainUp Custody’s services, they can use the offline recovery tool with the complete private key recovery phrase to import the wallet into another service.

  • End-to-End Node Monitoring and Auditing

Users can customize transaction strategies, where asset trading orders subject to risk controls require approval from specified co-managing members to reach specific approval thresholds before entering the final signature broadcast stage. The platform provides end-to-end node monitoring of the transaction process, allowing users to intuitively understand the status of transaction orders at each stage, ensuring a clear, complete, and traceable approval flow. This not only meets internal control and financial audit requirements but also ensures the security and trustworthiness of transactions.

  • Role-Based Operation Control

ChainUp Custody’s MPC System provides role-based access control, allowing users to rigorously manage wallet permissions. Users can define roles such as approvers and regular members, effectively isolating information access and operational permissions for different sub-wallets based on their organizational structure.

Additionally, critical operations in the MPC System require verification through Google Authenticator or private key passwords, and users can also enable biometric authentication to enhance verification efficiency.

  • Engaging Web3 Experience

ChainUp Custody offers an end-to-end solution for building, protecting, and managing Web3 applications, games, and experiences. Users can easily access various Web3 projects, directly connect Web3 wallets to DApps, and configure NFT transaction strategies, effortlessly achieving tracking, auditing, and control of all Web3 wallet transactions.