Use the ChainFront Cloud Service RESTful API to solve the security, user adoption, and software development issues stemming from on-device crypto wallets.

Supported Public Blockchains
Stellar
Ethereum
Bitcoin
Ripple
User Benefits

User Benefits

Crypto layer invisible to end users

No more risk of “lose keys, lose value”

User only needs to multi factor authenticate – no additional “crypto” user friction

Private key signing and management invisible to end users

Prevent spear phishing attacks; no need to worry on wallet security

Developer Benefits

Developer Benefits

Develop complex applications using ChainFront’s APIs to enable sophisticated and automated blockchain transaction signing paths

Robust RESTful API and SDKs for easy integration

Easily choose an MFA path for user base: Authy push approvals, TOTP codes, or own app

Private keys never leave secure barrier; transactions signed within secure area

Eliminate need to ensure security of all users’ wallets ; prevent spear phishing attacks

Optionally available via AWS PrivateLink for solutions requiring isolation from the public internet

Military grade encryption and security

ChainFront

Cloud Service

Built incorporating Vault by HashiCorp, ChainFront is a cloud-based SaaS application enabling developers to build easy-to-use crypto applications. Historically, crypto applications require users to comprehend the notion of public and private keys, to use wallets to spend crypto, and to store and back up the private key, with no hope of recovery if the key is lost. We believe this approach will never go mainstream.

Military grade security

Automatic key rolling and versioning Automatic key rolling and versioning
Private subnets Private subnets
Multi-factor authentication Multi-factor authentication
Anomaly detection system with automatic sealing Anomaly detection system with automatic sealing

Secure environment

Leverages Hardware Security Modules tech Leverages Hardware Security Modules tech
Only signed transactions are transmitted Only signed transactions are transmitted
Transactions signed within application Transactions signed within application
Keys never leave the secure environment Keys never leave the secure environment

Key management

Keys available even if blockchain goes down Keys available even if blockchain goes down
Private keys securely stored across multiple geographic regions Private keys securely stored across multiple geographic regions
Key safety not reliant on users Key safety not reliant on users
  • Military grade security
  • Secure environment
  • Key management
Automatic key rolling and versioning Automatic key rolling and versioning
Private subnets Private subnets
Multi-factor authentication Multi-factor authentication
Anomaly detection system with automatic sealing Anomaly detection system with automatic sealing
Leverages Hardware Security Modules tech Leverages Hardware Security Modules tech
Only signed transactions are transmitted Only signed transactions are transmitted
Transactions signed within application Transactions signed within application
Keys never leave the secure environment Keys never leave the secure environment
Keys available even if blockchain goes down Keys available even if blockchain goes down
Private keys securely stored across multiple geographic regions Private keys securely stored across multiple geographic regions
Key safety not reliant on users Key safety not reliant on users

How it works

Client

HTTPS (Optional AWS PrivateLink VPC Connection)

API Gateway
Security Services

OAuth 2

MFA

Policies

Auditing

Anomaly Detection

Private Vault Services

Tx Signing

IAM Auth

Encrypted Storage

Plugins Customized for Supported Blockchains

Blockchain Gateway