Wallet Logo

TrustKeys Web3 SocialFi

Latest release: 1.1.142 ( 26th October 2022 ) 🔍 Last analysed 7th October 2021 . No source for current release found
4.8 ★★★★★
583 ratings
10 thousand
2nd March 2019

Jump to verdict 

Help spread awareness for build reproducibility

Please help us spread the word discussing transparency with TrustKeys Web3 SocialFi  via their Twitter!

Do your own research!

Try out searching for "lost bitcoins", "stole my money" or "scammers" together with the wallet's name, even if you think the wallet is generally trustworthy. For all the bigger wallets you will find accusations. Make sure you understand why they were made and if you are comfortable with the provider's reaction.

If you find something we should include, you can create an issue or edit this analysis yourself and create a merge request for your changes.

The Analysis 

App Description

It is described as a “Decentralized Super-App” that allows users to control the private keys of their wallets, while at the same time have encrypted chat, social networking and cryptocurrency trading functions.

The Site

The Whitepaper is available in DocSend

The App

App permissions include:

  • Location
  • Device Camera

Once the app is downloaded, the first two options are:

  1. Generate Strong Keys
  2. Recovery Keys From Backup

Selecting “Recovery Keys”, then makes you input a new passphrase and 24 backed-up words.

Generate strong keys makes you enter a new passphrase. After that, you are asked to ‘Enter public key or Referral ID’. We skipped that segment. We are then able to access a BTC wallet with a Send/Receive function.

Backup the “Root Key” is available in Options. We assume this to be the private key along with the 24-word mnemonic.

Verdict

Claims of decentralization and the provision of private keys lend us to believe that this app could be self-custodial. However, we are not able to find the source code corresponding to the Google Play appID. We do not believe that the github account is linked from the domain listed on Google Play as the app’s website. This information could also not be found on the app’s whitepaper.

(dg)

Verdict Explained

Without public source of the reviewed release available, this product cannot be verified!

As part of our Methodology, we ask:

Is the source code publicly available?

If the answer is "no", we mark it as "No source for current release found".

A wallet that claims to not give the provider the means to steal the users’ funds might actually be lying. In the spirit of “Don’t trust - verify!” you don’t want to take the provider at his word, but trust that people hunting for fame and bug bounties could actually find flaws and back-doors in the wallet so the provider doesn’t dare to put these in.

Back-doors and flaws are frequently found in closed source products but some remain hidden for years. And even in open source security software there might be catastrophic flaws undiscovered for years.

An evil wallet provider would certainly prefer not to publish the code, as hiding it makes audits orders of magnitude harder.

For your security, you thus want the code to be available for review.

If the wallet provider doesn’t share up to date code, our analysis stops there as the wallet could steal your funds at any time, and there is no protection except the provider’s word.

“Up to date” strictly means that any instance of the product being updated without the source code being updated counts as closed source. This puts the burden on the provider to always first release the source code before releasing the product’s update. This paragraph is a clarification to our rules following a little poll.

We are not concerned about the license as long as it allows us to perform our analysis. For a security audit, it is not necessary that the provider allows others to use their code for a competing wallet. You should still prefer actual open source licenses as a competing wallet won’t use the code without giving it careful scrutiny.

The product cannot be independently verified. If the provider puts your funds at risk on purpose or by accident, you will probably not know about the issue before people start losing money. If the provider is more criminally inclined he might have collected all the backups of all the wallets, ready to be emptied at the press of a button. The product might have a formidable track record but out of distress or change in management turns out to be evil from some point on, with nobody outside ever knowing before it is too late.