Download Trust Wallet
Announcements

Security & Recoverability of Trust Wallet Swift

Share post
In Brief

For decentralized finance users (self custody crypto wallet users), security & recoverability are of utmost importance. We’re happy to announce that Trust Wallet Swift has implemented a new solution utilising ‘Passkeys’. Let's explore some examples of the measures they offer.

Security & Recoverability of Trust Wallet Swift

Summary:

Trust Wallet Swift ensures your wallet recoverability through Passkeys. This means that users will always be able to regain access to their Trust Wallet Swift, unless they lose access to their iCloud or Google accounts too.

Let's explore some examples of the measures they offer.

Trust Wallet Swift's private key is secure by the sophisticated HSM(Hardware Security Module) by the Google/Apple and even Google/Apple doesn’t have access to the keys since they are in an HSM with no admin access. This means that you can experience the secure key management provided by Google/Apple while easily creating/backing up through finger or face.

Also, Trust Wallet Swift ensures recoverability through passkeys. This means that users will only lose access to their wallets if they lose access to their iCloud or Google accounts. We have implemented this approach while ensuring that these integrated companies cannot access personal details or seed phrases. If you lose access to your Google or Apple account, please follow their account recovery process.

PLEASE NOTE:

We have implemented this approach while ensuring that these integrated companies cannot access your personal details or seed phrases. If you lose access to your Google or Apple account, please follow their account recovery process.

Below is an example of checking your Trust Wallet Swift Passkey

Check your Passkey

Please note that Passkey is supported only on devices with Android version 9 or higher

Android(Samsung)

swift-wallet-passkey-1.png

swift-wallet-passkey-2.png

For Google Pixel phones, search for “Password Manager” ”Passwords and autofill” is for Samsung devices

swift-wallet-passkey-3.png

swift-wallet-passkey-4.png

swift-wallet-passkey-5.png

swift-wallet-passkey-6.png

We also recommend not mass-cleaning all your passwords in Chrome & Android as it may accidentally delete the Passkey.

swift-wallet-passkey-7.png

Please consider that Passkey is the master key to your Trust Wallet Swift and if you delete your Passkey, your funds and wallet won’t be accessible or redeemed anymore.

Below is an example of importing your Swift Wallet with Passkey

1. Go to the wallet creation or import screen

recoverability-1.png

recoverability-2.png

recoverability-3.png

recoverability-4.png

Join the Trust Wallet community on Telegram Follow us on X (formerly Twitter) Instagram Facebook Reddit

Note: Any cited numbers, figures, or illustrations are reported at the time of writing, and are subject to change.

Simple and convenient
to use, seamless to explore

Download Trust Wallet