What is Two-Factor Authentication in Yodaplus Multisig Vault?

Vishrut Srivastava
Yodaplus
Published in
5 min readDec 28, 2021

Digital technology is advancing at breakneck speeds with the computing and processing capacity of computers hitting double figures every 18 months. As per the reports, there are about 1.35 million startups across the world. With the advancements being made, one of the most significant issues that the innovators have had to deal with is that of security.

No industry is left immune to the threat of cybercrimes, making it all the more imperative to have a team of policymakers and regulators who could constantly work on devising new ways to prevent financial fraud in today’s connected world.

Well, in the world of cryptocurrency, the risks are doubled. Today, there are many DApps or Decentralized Applications that are using cryptocurrency for payments. However, the traditional wallets are insecure when it comes to storing the private key or in case someone hacks or multiple users use the same wallet.

For instance, suppose you have partnered with your friend in building a product. You both worked really hard to raise a fund of USD 2 Million or some crypto coins in ICO. That fund could be misused by your partner without your knowledge or there is a risk of losing your private key or some hacker could have taken all your funds in a single transaction, which is even irreversible. You are left with no choice but to declare bankruptcy.

Enter Multisig Wallets!

Multi-sig. Multiple signatures. When we use this term, it tells you, by default, that there is more than 1 key.

Now when I say keys, I mean the addresses. So with multisig, you ideally have multiple keys. If you want to dig a little deeper, read this blog on All that you need to know about Multisig Wallets.

There is a wide variety of ways multisig can be used, one of them might be the most familiar to you.

Two Factor Authentication.

Also commonly known as 2FA. Now I’m sure by now you all have your 2fa active for your google accounts. You know how it works. But there’s so much more to 2FA when paired with multisig. Now in this rendition, it’s protecting the wallet containing funds. In this blog, we will be talking all about 2FA and the different renditions of 2FA.

But before doing that, let’s talk about the type of multisig functionalities typically used for 2FA.

Types.

M = Signatures required to access your wallet.

N = Total number of signatures.

M = N Partner Wallet

This is a type of wallet where you need all your assigned keys to access your account. This type of multisig wallet is called the partner wallet because it requires both your key and your partner’s key to gain access to your funds. The second key is usually physically stored on a piece of paper.

M>.5*n Consensus Account

This type is often called the Classic Multi-sig Wallet, which is a 2-of-3 wallet. Often referred to as the sweet spot of multisig wallets. This type of wallet consists of the best characteristics for creating a cryptocurrency wallet. If one of your keys is lost or one of your devices is compromised, it’s nothing to sweat about. Your funds won’t be accessible anyway. You need 2 out of the 3 total keys to access this wallet.

Multiple wallets implementing the 2FA functionality use the 2-of-3 Multisig Wallet. Let’s dig deeper into 2FA.

2FA (Two Factor Authentication)

Two Factor Authentication means authenticating your identity twice, usually with the help of a code or a creative prompt.

Two Factor Authentication, in the context of multisig, is a type of technology in the wallet that needs an external confirmation to authenticate a transaction or access your funds.

In our day-to-day lives, we often use 2FA while logging onto our social media, our bank accounts, our trading portfolios, etc.

So even in the case that a hacker gets access to your password, they wouldn’t be able to log in or access your funds. The only way it’s possible is if the hacker has your phone or the trusted device on which you’re getting your code.

Companies utilizing the 2FA functionality do so in different ways. Google has its app called Google Authenticator. You can link Google Authenticator to your apps and every time you log in, you’ll have to enter a special dynamic code generated by the authenticator. Apple has its own similar authenticator system. Some actively utilize the SMS system to send an OTP (One Time Password) while logging in.

While talking about Two Factor Authentication with Multisig Wallets, it can be done in two distinct ways.

  1. By using the M = N Partner Wallet.
  2. By using a third-party authenticator app in conjunction with your crypto wallet.
  3. By using M = N Partner Wallet:

While creating this type of wallet, you can choose the two-factor authentication wallet to access your funds. This way, you will have the same number of available keys and required keys. If you choose a 2-of-2 wallet, you can store one key on your laptop and the other one on a piece of paper. Thereby, if there arises a situation where your laptop is compromised by hackers, they would not have the access to your second private key that you’ve stored on a physical paper.

The downfall with this type of wallet is that if you lose that piece of paper or the key on your laptop is deleted in a freak accident, you won’t be able to access your funds unless you miraculously remember or find them. This can prove dangerous, especially because it’s extremely easy for either of those scenarios to come true. As a solution to this problem, we have the next option.

  1. By using a third-party authenticator app in conjunction with your crypto wallet:

In this case, if you have 3 available keys and 2 required keys, you can divide the keys in this way:

Key 1: Stored on your laptop.

Key 2: Registered on an online 2FA service.

Key 3: On a piece of paper.

Now, whenever you have to make a transaction, you have to access the online 2FA code generator service to provide you with a one-time code that will authenticate your transaction.

In the case that your online 2FA service is offline or is under a DDoS attack, your wallet won’t be accessible until you enter your paper key. This provides you with a sense of security in cases of emergency.

Conclusion

Most crypto wallets utilizing multisig don’t actively use the 2FA functionality as they already have multiple keys for added layers of security. But when it comes to one person wanting to own a multisig wallet, the 2FA functionality is the easiest and the most reliable way to secure their funds.

If you want to create your own Yodaplus Multisig Vault, you can just make it right here — https://www.yplusvault.com/

And, in case you are stuck somewhere, refer to this guide — https://help.yplusvault.com/

You can always comment below to let me know your experience.

Further Readings:

How to do Escrow Transactions using Yodaplus Multisig Vault?

All that You Need to know about Multisig Wallets

--

--