Your keys, safe forever.

KeySphere helps you hold your crypto keys safely, for a lifetime. Protect your keys against physical loss, fire, theft, and war using the power of Yubikeys.

Self-custody, at scale.

Self-sovereign custody is hard. Seed phrases, paper backups, metal backups, physical security, ... the learning curve is long, and there are many ways to mess up and lose your funds.

KeySphere makes the process simpler. Instead of requiring users to hide their seed phrases physically, users encrypt their seed phrases with keys held on three (or more) Yubikeys, then distribute them geographically (in encrypted form) to multiple data centers. Their seed phrases can only be decrypted by their Yubikeys, and each Yubikey is secured with a PIN, allowing the user to store them in multiple locations with significanly less worry about physical security.

By storing one or more Yubikeys in an alternate location--e.g. with family, friends, in a safe deposit box, etc.--users are protected from losing their keys due to accidental loss, fire, and theft.

Self-sovereign, to the core.

Competing services like Ledger Recover split your private keys into multiple pieces ("shards") and distribute them to multiple companies. These companies can later return these pieces to you, allowing you to to recover your keys.

Their designs are meant to ensure no single company has access to your keys. Unfortunately, those companies can be forced to reveal their shards by their governments. Once a majority of the shards are known, your funds can be confiscated, and your transaction history can be revealed.

KeySphere protects your sovereignty by encrypting your seed phrases with keys only you hold.

Privacy, preserved.

Our heroes include companies like Mullvad, who hold as little data about customers as possible. Your KeySphere account holds no personally identifiable information, such as email address or phone number. If we're subpoenaed for your information, we cannot determine which KeySphere account is yours. And even if we could, the data revealed would be encrypted with keys only you control, so we can't decrypt it.