WalletConnect - us

Unlock a world of possibilities with WalletConnect – the bridge to decentralized finance. Connect your wallet to various dApps securely, enabling a smooth and versatile crypto experience tailored to y

Unlock a world of possibilities with WalletConnect – the bridge to decentralized finance. Connect your wallet to various dApps securely, enabling a smooth and versatile crypto experience tailored to your preferences.

In 2018, WalletConnect set out to build a protocol that would enable an emerging ecosystem of wallets and apps to connect.

We’ve come a long way since then. Over the past 5 years, the WalletConnect Protocol has gone above and beyond in achieving what it was built to do – establishing paths of interoperability where none existed. As a result, millions of users across 3,000+ applications and 500+ wallets can today connect and experience web3, reliably and securely.

This, however, is only one part of our original intention. Our mission has always been to not just build infrastructure but build decentralized infrastructure so that users and developers alike can enjoy the promises of web3.

And the benefits are clear. In terms of the user experience, higher redundancy can bring about increased reliability, reduced downtime, and improved performance. A decentralized ecosystem also makes data portability possible, enabling us to “carry” and plug in our data when we choose to interact with an app. Developers can also build with greater modularity and not have to ask permission from the protocol.

While the WalletConnect Protocol was always meant to be decentralized, the reality is that decentralization is a process – a lengthy, complex, and winding one. In order for us to even explore this possibility, we had to improve the performance of the WalletConnect Protocol and ensure a secure, reliable, and seamless experience for end users.

Now, we, too, are ready to progress to the next phase of our own evolution — the march towards an open, permissionless, and decentralized WalletConnect Network.

Our challenge

There is little room for trade-offs.

In web3, the question of trade-offs is a big one. Given our high-throughput use cases, however, we have little room to compromise.

The requirements for the WalletConnect Network include low latency and high bandwidth. None of the permissionless solutions currently available satisfy these requirements, which means that we must build our own. Our solution combines a consistent-hashing approach, which is core to many modern large-scale databases, with ideas from the blockchain space. We believe that this new primitive will soon enable many other types of applications to decentralize and become permissionless — which was previously unimaginable.

Our effort will yield users latency benefits through the active-active nature of consistent hashing. If you’re curious, watch this presentation from our CTO, Derek Rein, on our solution.

Our roadmap

Our mission is an ambitious one:

Create an open, permissionless, and decentralized messaging network in which anybody, anywhere can self-host.

This isn’t the kind of mission you can achieve in one go. Arriving at our end goal requires a journey of progressive decentralization, one that we have outlined below.

Phase 1 (current): Prepare to launch the closed, permissioned WalletConnect Network

Today, the WalletConnect Protocol is no longer just a protocol; it’s already a network.

Over the last year, we have conducted a significant redesign of the WalletConnect Protocol's architecture in the transition towards the WalletConnect Network. This means that we were able to break down the single bridge that previously connected clients, and instead build infrastructure that relied on multiple relayers based on a regionalized network of data centers.

Today, this small, closed version of the WalletConnect Network is already powering connections between users around the world.

Phase 2 (Q1 2024): Launch and test the closed, permissioned WalletConnect Network

In early 2024, we plan to launch the closed, permissioned WalletConnect Network and battle-test our infrastructure. This phase will see us implement a permissioned registry approach, in which multiple parties can not only read the database but write it, too.

Phase 3 (Q3 2024): Launch and test the open, permissioned WalletConnect Network

The following phase will see us federate the WalletConnect Network. The core infrastructure will be extended into a permissioned network supported by a curated group of third-parties that will be able to run a relay.

This will reshape the network into a true peer-to-peer framework, permissioned through selected relayers, which will allow us to maintain latency while slowly opening the network for shared ownership. This stage will also allow us to test our incentive layer and ensure the viability of participant rewards.

Phase 4 (2025): Launch the open, permissionless WalletConnect Network

In the last phase, the federation will evolve into a fully permissionless network operated by a community of infrastructure providers. In this final phase, the WalletConnect Network will operate independently from any single entity control — including ourselves.

The decentralized infrastructure will allow anyone, anywhere to self-host, while the architecture of the network — from rewards to staking — will be structured in a way that ensures that those running a node and contributing toward the function of the network will have equal incentive and intent to maintain its speed, security, and overall performance at all times.

Web3 infrastructure for all

The road ahead won’t be easy, and feats of engineering will be required. However, if we are to succeed in our mission, web3 will see the emergence of an ecosystem for everyday communications to exist upon — one that is open and permissionless at its very foundation.

Last updated