Threely Enter (Onboarding)

Onboard users to dApps without wallet and KYC friction points

Frictionless dApp onboarding

The current process for onboarding users to dApps through the use of wallets is a major barrier to Web3 adoption, with user onboarding dropoff by as much as 64% as a result.

To address this, Threely offers a solution that allows dApps to instantly onboard users without requiring them to connect a wallet through an extension or have a crypto wallet readily available. Threely enables users to authenticate and share their reusable zkKYC information securely through decentralized logins using their Threely addresses.

This approach streamlines the onboarding process, eliminating the friction point of wallets and technical complexities and making it easier for users to access and utilize dApps. By improving the user experience in this way, Threely has the potential to drive increased adoption and usage of dApps across the ecosystem.

How does Enter work?

Enter is a system designed to facilitate secure, trustless, and isolated onboarding to dApps.

The process begins with the user being authenticated through a decentralized login on Threely. Once authenticated, the relevant wallet is identified, and an Access Data Store (ADS) access token is generated and retrieved from the Threely Networks Layer (TNL). This token grants temporary access to the encrypted private key (PK) stored in the ADS.

The transaction details and the encrypted PK are then passed to a Transaction Sign Function, which is run inside the TNL in a decentralized trusted execution environment. The function uses the access token to retrieve the encrypted PK from the ADS and the transaction details provided by the dApp. The PK is then decrypted using the user's password and used to sign the constructed transaction.

The signed transaction is returned to the TNL to be broadcasted to the blockchain. Importantly, the user's private keys are never exposed to the client machine or outside a secure environment. This means that there is no way for anyone, including any process run by Threely or the user's device, to access the user's private data. Alternatively, new wallets can be automatically created when signing a function to enable access control and revocation functionality if enabled by the user.

Get more support

Tell us about your project, and ask us any technical questions you have.

Something missing?

If you find issues with the documentation or have suggestions on how to improve the documentation or the project in general, please submit a request (Canny) for us on our feature requests board. This allows us to triage issues appropriately, track demand across users, and align requested changes with our roadmap - which is also featured on Canny.

Last updated