WalletConnect Pulse Report

Willgregg
ValidEntry
Published in
4 min readMay 27, 2024

In Q1 2024, WalletConnect conducted a survey of consumer profiles to get a better understanding as to the market preferences for crypto wallets and the economic behavior of the users. The underlying demographics of the crypto consumers are predominately male and ages between 18–34, however many crypto users in the UK are above the age of 55. The survey subgroups consisted of; new wallet owners, consumers with multiple wallets, users recently engaged in DeFi, users recently engaged with NFTs, users recently engaged in Web3 applications, and users that have traded cryptocurrency recently.

There has been a common consensus among users with the desire for better security, since crypto wallets are a user gateway to Web3, the crypto space, managing of assets, executing transactions, and engaging with dApps. When the six subgroups were asked to select their top 3 wallet provider feature preferences, the Newbie tied between user friendly experience and advanced security measures at 64.3%, the Cryptonaut (users with multiple wallets) chose advanced security measures at 73.9%, the DeFi Degen prioritized broad cryptocurrency and network support at 39.4% with advanced security measures second at 36.4%, the NFT Nerd chose user friendly experience at 55.4%, the Socialite (users using Web3 social media) prioritized advanced security measures at 62.1%, and the Trader Type prioritized user friendly experience at 70.7%. The results show that all subgroups prioritize user friendly experience and advanced security measures over low transaction fees, broad cryptocurrency and network support, and customer support preferences. When WalletConnect asked, “How can we improve wallet satisfaction and increase wallet usage?” 51.2% selected more user-friendliness while 42.1% chose more security features.

This shows an interesting split in desire for better security and increased user friendliness for wallets and dApps. For example, one of the key findings mentioned in the article was more than 50% of the respondents expressed a high level of confidence using crypto products and services yet only 27% regularly used added security measures and 6% admitted to having neglected the added security measures entirely.

A majority of users express hesitancy towards Web3 due to known security concerns. They are maintaining a strong and growing interest in the Web3 ecosystem but are neglecting the added security features. It is a fascinating paradox because majority of users express hesitancy because of the constant news on hacking and security issues, yet when majority of users engaged in crypto, Web3, and wallet usage; they neglect to utilize the security measures at their disposal. It is almost like in the pursuit of simplicity and user friendliness, added security measures available to the user will be neglected, regardless of the known risks.

WalletConnect seems to have noticed this paradox because in the key takeaways they made a note to developers; prioritize building innovative yet familiar experiences, consistently improve security measures while bridging the security adoption gap and simplify transactions for users, removing the complexity and using consumer friendly language. Targeting the security adoption gap while focusing on the simplicity of the application is necessary to create a versatile Web3 product or service.

The CTO of WalletConnect, Derek Rein, addressed the issue of security. Derek listed out four core innovations that he believes will usher in a more anxiety-free cryptosphere. The first point was scam list adoption, preventing users from connecting to scams. These scam lists are surfaced through Verify API and wallets can either flag warnings or completely block connections to those dApps. Second is message and transaction simulation adoption. The idea is to show the user a human-readable digest of what the transaction does. Wallets can also use Simulation APIs to flag malicious contracts. Third is session key adoption. The problem at hand is that currently when a wallet is connected and a transaction is signed, an account can be drained without a limit. A session key can allow for a limit permission to be set, for example, limiting a session to $50. It can also allow users to have an intermediary co-signer who can block transactions that look risky. Fourth is account management. Derek notes that the survey has shown that many users have multiple crypto accounts, each with their own management and recovery requirements. Having better account management will allow for a more secure and user-friendly experience.

At ValidEntry, we are excited to see the increasing focus on the balance between security and ease of use as Web3 continues to grow. Our platform allows you to create tailored levels of granularity in user access control and has been specifically designed for Web3 applications and dApps. This customization encompasses features like zero-knowledge proof KYC that enhances user privacy while also ensuring the security and integrity of the decentralized ecosystem.

The ValidEntry platform provides you with a cost effective and seamless integration solution while fulfilling governance requirements and minimizing security and compliance risks. It’s important to make sure your business is following new regulations like MiCA and that you, your assets, and your clients are all safe and well protected.

https://prismic-io.s3.amazonaws.com/wallet-connect/dd4fc28f-d87a-47bc-813f-e9701f8c2cd7_The-WalletConnect-Pulse-2024-Crypto-Report.pdf

--

--