Skip to content

Security Architecture

Stratos Vault implements a defense-in-depth security model designed for enterprise requirements.


Overview

Traditional crypto wallets rely on seed phrases - a fundamentally flawed security model for enterprise use:

Traditional ApproachProblem
Seed phrasesUsers write them down, lose them, or get phished
PasswordsWeak passwords, credential stuffing, phishing
Hardware walletsPoor UX, lost devices, complex backup
Custodial solutionsCounterparty risk, regulatory complexity

Stratos Vault eliminates these issues with WebAuthn passkey authentication.


WebAuthn Authentication

How It Works

┌──────────────────┐         ┌──────────────────┐
│   User Device    │         │  Stratos Vault   │
│  ┌────────────┐  │         │                  │
│  │  Passkey   │  │         │                  │
│  │ (Biometric │◄─┼─────────┼─── Challenge     │
│  │  or Key)   │  │         │                  │
│  └─────┬──────┘  │         │                  │
│        │         │         │                  │
│  Sign Challenge  │         │                  │
│        │         │         │                  │
│        └─────────┼────────>│ Verify Signature │
│                  │         │                  │
└──────────────────┘         └──────────────────┘
  1. User initiates login - Scans fingerprint or uses security key
  2. Cryptographic challenge - Server sends random challenge
  3. Hardware signing - Device signs with private key (never leaves device)
  4. Server verification - Public key verifies signature

Security Properties

PropertyBenefit
Phishing-resistantCredential is bound to origin - fake sites can't use it
No shared secretsServer only has public key - breach doesn't expose credentials
Hardware-backedPrivate key in secure enclave or security key
User-friendlyTouch fingerprint instead of typing passwords
Cross-platformWorks on any modern device

Key Derivation

Blockchain keys are derived from WebAuthn credentials using the PRF extension:

┌─────────────────────────────────────────────────────────────┐
│                   User Authentication                        │
│                          │                                   │
│              WebAuthn PRF Extension                         │
│                          │                                   │
│                    PRF Output                                │
│                     (32 bytes)                               │
│                          │                                   │
│              ┌───────────┴───────────┐                      │
│              │                       │                       │
│         Master Seed            Encryption Key               │
│         (BIP-39)               (Local Storage)              │
│              │                                               │
│     BIP-32/44 Derivation                                    │
│              │                                               │
│    ┌─────────┼─────────┬─────────┬─────────┐               │
│    │         │         │         │         │                │
│   EVM     Solana    Bitcoin    TRON      TON               │
│ m/44'/60' m/44'/501' m/84'/0' m/44'/195'                   │
└─────────────────────────────────────────────────────────────┘

Key Properties

  • Deterministic - Same passkey always derives same addresses
  • No backup required - Re-derive from any device with same passkey
  • Device-bound - Keys only accessible with biometric/security key
  • Memory-only - Keys exist only during signing, then cleared

Session Security

JWT Token Management

  • httpOnly cookies - Not accessible to JavaScript
  • Secure flag - Only transmitted over HTTPS
  • Short expiry - Sessions expire after configured period
  • Server-side invalidation - Can revoke sessions immediately

Session Lifecycle

Register → Create Credential → Issue JWT → Active Session → Expire/Logout

                                    Re-authenticate to extend

Data Protection

Database Isolation

Each Stratos Vault instance has a completely separate database:

DataStorageEncryption
User profilesD1 DatabaseAt-rest encryption
WebAuthn credentialsD1 DatabasePublic keys only
SessionsD1 DatabaseSigned JWTs
Private keysNever storedDerived on-demand

No Server-Side Keys

Stratos Vault never stores private keys:

  • No encrypted key vaults
  • No HSM key storage
  • No multi-party computation
  • Keys exist only in client memory during signing

Attack Resistance

Phishing

Traditional: User enters credentials on fake site → Attacker captures credentials

Stratos Vault: Passkey is origin-bound → Fake site gets cryptographic error, not credentials

Credential Stuffing

Traditional: Attacker tries leaked passwords → Some accounts compromised

Stratos Vault: No passwords to stuff → Attack vector eliminated

Server Breach

Traditional: Attacker gets encrypted keys → Offline brute-force possible

Stratos Vault: Server has only public keys → No private material to steal

Man-in-the-Middle

Traditional: Attacker intercepts session → Can replay or hijack

Stratos Vault: Challenge-response with hardware signing → Replay impossible

Device Theft

Traditional: Seed phrase on paper stolen → All funds lost

Stratos Vault: Passkey requires biometric → Thief can't authenticate


Compliance Considerations

Stratos Vault's architecture supports common compliance requirements:

RequirementHow Stratos Vault Helps
MFAPasskeys are inherently multi-factor (possession + biometric)
Audit TrailAll admin actions logged with timestamps
Access ControlRole-based permissions (user/admin)
Data ResidencyDeploy in specific Cloudflare regions
Key ManagementKeys never leave user devices

Canton Network for Regulated Assets

For regulated financial instruments, Canton Network provides:

  • Privacy - Data visible only to authorized parties
  • Auditability - Complete transaction history for regulators
  • Determinism - Predictable smart contract execution
  • Interoperability - Controlled sharing between institutions

Security Best Practices

For Administrators

  1. Use hardware security keys for admin accounts
  2. Limit admin count to essential personnel
  3. Review access logs regularly
  4. Configure appropriate session timeouts
  5. Use dedicated RPC endpoints (not public nodes)

For Users

  1. Register passkeys on multiple devices for backup
  2. Use platform authenticators (device biometric) or security keys
  3. Verify transaction details before signing
  4. Report suspicious activity immediately

Next Steps

Enterprise-grade multi-chain wallet infrastructure.