Your Keys,
Your Wallet

Enno Wallet is a non-custodial (self-custodial) DeFi Wallet. It is only your account and your wallet.

Science combined with engineering created the perfect encryption

Unlike centralized applications, users do not have usernames and passwords on the blockchain. User identification and validation of their actions are performed using a cryptographically bound key pair.

Each transaction contains the public key of the sender account. The sender generates a digital signature of the transaction using the account’s private key. The signature and the sender’s public key are used to verify the authenticity of the transaction data and to check that the signature of the transaction matches the public key.

Industry Standard Protection
The Seed Phrase

Enno Wallet uses seed phrases, which is the industry standard for creating private keys.
 
The seed phrase can be any combination of symbols, words, or bytes. It can be 12, 15, or 24 English words.
 
After a seed phrase is created, it is stored encrypted in the Keystore/keychain of your device. No one can access your seed phrase or private key, including us.
What is Next

See Other Security Precautions

Enno Wallet has much more to offer about security.
Please be sure to check all other precautions.

Keycard

Store your private seed phrases in Keycard and maximize your Web3 account security. This means that your Enno Wallet is now a hardware wallet with Keycard. Sync your keycard with your Web3 account, export your seed phrase to the card and enjoy your new hardware wallet.

Passcode

We encrypt core wallet data using bank-grade encryption after you set a passcode. Enno Wallet combines the security best practices with the best user experience.

Threat Model

Security is a holistic procedure that needs to start at the beginning of the design phase of the software. At Enno Wallet, we use the STRIDE method, one of the widespread methods, Threat Modeling Manifesto, and OWASP as we structure the Threat Model.