NGRAVE’s ZERO Hardware Wallet Is The Coldest Wallet Of Them All

NGRAVE
NGRAVE
Published in
8 min readApr 12, 2020

NGRAVE provides customers with a breakthrough hardware wallet that is at the cutting edge of security and user experience.

The NGRAVE ZERO hardware wallet is the coldest wallet of them all and the go-to choice for protecting your private keys.
We are launching soon. Subscribe to join our early VIP list to get the best discounts and perks.

The cryptocurrency industry has been steadily growing over the past few years. Despite frequent price fluctuations, the cumulative market capitalization of digital coins reached $237.1 billion in 2019, up from $128.78 in 2018. And although the rise of virtual currencies is impressive, it’s hindered by a number of security concerns.

For one, criminals have stolen digital coins worth billions of dollars in the last year alone. You might, however, dismiss such concerns and consider your private keys as practically unhackable. And although that’s true, hackers won’t brute force your codes but will rather steal them by penetrating exchange platforms and hot and cold wallets that generate, store, and use private keys. And all they need to wreak havoc is for their targets to go online.

The NGRAVE ZERO works completely offline, eliminating remote attack vectors

It’s thus increasingly clear that the only way to keep your money secure is by generating private keys and signing transactions through a cold wallet that’s permanently kept offline. This is easier said than done. Building the ‘coldest’, air-gapped wallet is a technologically challenging process as the device needs to be both offline and still able to communicate with the blockchain that stores the actual cryptocurrencies.

Enter ZERO, NGRAVE’s proprietary hardware wallet that successfully solves this conundrum. This touch-screen, pocket-size device has no Bluetooth, Wi-Fi, 4G, NFC, or any other type of network capability. Its USB-C port is only used for wall charging and firmware updates, and is protected by a secure operating system that is EAL7 certified, which is the highest level of security assurance and protection in the world.

On the mechanical side, the ZERO is made of a high-end customized alloy of different metals for optimized protection, weight, moldability and premium feel. The interior electronics have been built from scratch with the world leading research and development hub for nanoelectronics, imec, and also feature a built-in camera, light- and fingerprint sensor.

The NGRAVE ZERO hardware wallet is fully offline, military-grade anti-tampered and EAL7 certified.
Fully offline, multi-layered anti-tampering and EAL7 certified. The NGRAVE ZERO comes at the highest level of security, while all complexity is smoothly hidden behind an intuitive touch screen experience.

A revamped and upgraded offline key generation process

Hardware wallets typically generate one “master seed” key that links to an unlimited number of wallets for bitcoin and other cryptocurrencies, each with their own private and public key. There are many risks, however, in existing key generation processes. Incumbent hardware wallets, for instance, show one “master seed” key on-screen and the user has to “take-it-or-leave-it”. One of the risks here, although rather small, is that the manufacturer keeps a database of all the keys they ever made. Moreover, relying entirely on the built-in key generation chip is dangerous as these typically have backdoors. To counter this threat, ZERO integrates biometric data and environmental randomness in the process.

The NGRAVE ZERO is fully backward compatible with existing key formats such as 12-,18-, and 24-word mnemonic phrases, including the generation and import of these keys. But with the end user’s security in mind, the NGRAVE team has also fully revamped the actual key generation process to eliminate these residual risks, resulting in what it calls the “NGRAVE Perfect Key”. This key is the 64-character hexadecimal equivalent of the 256-bit master seed, or 24-word mnemonic seed phrase. This new format allows for a gamified interaction process on the ZERO between the user and the key, so that even the manufacturer, in this case NGRAVE, won’t have the slightest clue of what the user’s final key might be. The hexadecimal format also allows for a huge upgrade in security of the key backup, for which NGRAVE built its own secure, encrypted, everlasting backup solution known as the GRAPHENE.

The NGRAVE Perfect Key generation process, master key, master seed, root seed, private key, mnemonic phrase
NGRAVE’s key generation process is done completely offline and relies both on the entropy generated by the chip as well as environmental randomness such as biometrics and ambient light. Finally, the user can interact with the key generation process, ensuring he/she is the only one to know the key.

QR-based communication with the outside world

Once keys and wallets are generated, it’s time for the ZERO to sign transactions and talk to the outside world. The communication happens through the use of QR codes between the device and the LIQUID, NGRAVE’s mobile app. To securely sign transactions, you first create a transaction request on your NGRAVE app. Then, the app generates the QR code that needs to be scanned with the ZERO. Once that’s done, you have to verify and sign the transaction request on the device. The ZERO will then generate the transaction signature that must be scanned with the app. After this, the transaction is sent to and recorded on the blockchain.

Throughout the entire process, the QR codes never reveal nor contain data on your private keys. Meanwhile, other hardware wallets rely on USB or Bluetooth to sync accounts or sign transactions. These communication channels have proven to be vulnerable and pose a risk to the security of your private keys.

The NGRAVE ZERO cryptocurrency hardware wallet relies on intuitive QR codes to sync accounts, receive and sign transactions.
Syncing accounts, as well as receiving and sending transactions, happens in a completely offline manner, taking online hackers out of the equation. The ZERO and the “LIQUID” mobile app communicate through QR codes that never contain any information on the private keys.

A powerful anti-tampering framework

In addition to protecting secret codes from online attacks, NGRAVE has also taken into account a vast range of potential physical tampering scenarios. As a result, the ZERO has been tamper proofed in four cumulative layers. For one, the device is tamper resistant as the strong metal casing and overall sealing of the apparatus make it hard to crack open. Such arrangement also forms a shield against any incoming or outgoing frequencies that an attacker could otherwise pick up to pin down and reduce the range of potential private keys. On top of that, the vast majority of tampering attempts will leave visible traces, known as tamper evidence. Another implementation of this layer occurs when setting up the device for the first time. The ZERO will go through a “cryptographic attestation” process during which it receives a challenge from the company’s servers. The device then signs that challenge with a secret key, proving it was originally shipped by NGRAVE and wasn’t maliciously intercepted in the supply chain. Failure to do so will show that an unauthorized party tampered with the product.

Furthermore, the ZERO is designed to detect any intrusions and wipe itself if under attack, known as tamper responsiveness. And finally, NGRAVE introduces an entirely new layer: tamper resolution. Even if an attacker would accomplish a perfect tampering throughout the previous layers, the initial key generation process occurs through several interactions with the end user, removing any effect of the tampering.

The NGRAVE ZERO hardware wallet has been tamper proofed in 4 different cumulative anti-tampering layers. #Coldwallet.
The NGRAVE ZERO has been tamper proofed in 4 different cumulative anti-tampering layers. Exploded view of the NGRAVE ZERO’s major components.

World class partnerships

NGRAVE has developed its ZERO in close collaboration with world renowned players. For electronics, it partnered up with global nanoelectronic powerhouse imec, known for a.o. taping the first atom-size chip in 2018. For the cryptographic challenges, the team is reinforced with experts from COSIC, a leading applied cryptography research group at the KULeuven. COSIC’s team is known for developing several algorithms laying at the very foundation of blockchain, and recently came into the press for hacking the Tesla cars, again. NGRAVE’s team is also working with Jean-Jacques Quisquater, a legend in the field. For the die hards: Jean-Jacques Quisquater is the second reference in Satoshi’s 2008 Bitcoin paper, and he was already writing dissertations on applied cryptography well before the birth of “Bob and Alice”. Finally, the ZERO’s secure operating system has earned the Common Criteria EAL7 certification, the highest achievable in the world, higher even than EAL 5, typically awarded to banks and governmental institutions. Needless to say, NGRAVE takes your security seriously.

Jean-Jacques Quisquater is a close advisor of NGRAVE, and is an expert in cryptography, blockchain, and hardware security.
One of NGRAVE’s advisors, Jean-Jacques Quisquater, pioneered the first practical application of blockchain in ’96, and is the 2nd reference of the 2008 Bitcoin paper.

The #2nd reference of the Bitcoin paper — Jean-Jacques Quisquater — is one of NGRAVE’s close advisors. He played a crucial role in the 1st practical blockchain experiments in 1996, has over 20 patents & 200 published cryptography articles.

The best way to protect your digital assets

Fully offline, military-grade anti-tampered, and boasting the highest security certification possible for its secure operating system, NGRAVE’s ZERO is the coldest wallet on the market. Combined with its pocket-size, high-end touch screen and the intuitive system of QR-codes, the device is the safest and most seamless choice for the next era of digital asset protection.

Product launch will start soon. Subscribe to join the early VIP list to get the best discounts and perks.

NGRAVE

Start Truly Owning What Is Yours

--

--

NGRAVE
NGRAVE

We moved to our new blog! Find the latest articles at www.ngrave.io | The World’s Most Secure Cryptocurrency Hardware Wallet | #TheColdestWallet