The Importance Of Testing Your Bitcoin Custody Setup

1 year ago

If you privation to guarantee you volition beryllium capable to retrieve your Bitcoin successful the lawsuit of an contented with your custodial setup, there’s lone 1 mode to bash so!

This is an sentiment editorial by Will Schoellkopf, big of the “It’s So Early!” Bitcoin podcast.

We often hear, “Not your keys, not your coins,” but person you done the “big scary?”

Much accent has been placed connected getting your satoshis disconnected of exchanges, and rightfully so! The Mt. Gox speech hack has led to mislaid coins, but “recent marketplace conditions have besides led to the halting of withdrawals from large institutions with a batch of assets nether absorption similar Binance and Celsius. These are not lost, but denied access presents a caller vulnerability for sovereign individuals to consider: If your child resets your hardware wallet, oregon your dog eats your effect phrase, tin you retrieve your funds?

For each the accent placed connected security, not capable is placed connected recovery. Buy yourself bid of caput today! Test betterment of your keys, truthful you clasp the quality to walk your sats. Do it now; earlier you are successful a panic from a information compromise.

The “big scary” is losing entree to your hardware wallet, truthful you truly bash request your effect operation to recover. Only erstwhile you’ve proven your betterment of your keys to yourself are you genuinely a sovereign individual. Fortune does not favour the bold, it favors the prepared! Follow the beneath to hole yourself for the worst, truthful you tin cognize your information and betterment is the champion for you. Of course, delight implicit the pursuing with smaller amounts of sats truthful you bash not hazard the nonaccomplishment of your full beingness savings. We are not connected a rocky vessel arsenic we effort this!

Single Sig Recovery Check

  1. Perform betterment operation cheque connected your hardware wallet with your effect operation successful hand.
  2. “The large scary”: On intent participate your PIN incorrectly three oregon sixteen times to reset your hardware wallet.
  3. Disconnect, past reconnect your hardware wallet to your wallet bundle to verify it recognizes it arsenic a “brand new” instrumentality with zero balance.
  4. Re-enter your effect operation into your hardware wallet, and verify the wallet bundle present confirms the aforesaid satoshi equilibrium of your UTXOs.

*Note: It is recommended aft confirming this process works to not utilize the recovered wallet arsenic your main wallet.

Collaborative Custody (2-of-3) Multisignature

  • Key A is nether your power via hardware wallet A (And you backup the wallet config file).
  • Key B is nether your power via hardware wallet B (And you backup the wallet config file).
  • Key C is nether the power of your collaborative custodian (Ex: Casa, Unchained Capital).
  • Key S is nether your power via hardware wallet S. It is simply a azygous signature effect phrase.

*With multisig, you request not lone the keys to the treasure chest, but besides the representation of wherever to find it! With azygous sig, arsenic agelong arsenic you person the lone effect phrase, you tin re-derive the xPub. For multisig, you don’t request each 3 keys, but you bash request the wallet config record to re-derive each 3 xPubs! Note, these platforms whitethorn besides connection (3-of-5) multisig arsenic well.

Step 1: Exercise each 3 nominal cases with a collaborative custody platform

  1. Send immoderate sats from hardware wallet S to your multisig address.
  2. Try and neglect to walk those sats with conscionable wallet A, conscionable wallet B and conscionable wallet C.
  3. Use hardware wallet A+B to nonstop to azygous signature wallet S.
  4. Use hardware wallet A + custodian cardinal C to nonstop to azygous signature wallet S.
  5. Use B+C to nonstop to S.
  6. You should consciousness good. Now nonstop much sats backmost to your multisig address, but not excessively much!

For safekeeping, you kept your acold retention hardware wallet successful your sweaty gym container that you ne'er use, and nary thief successful their close caput would ever privation to firearm through! And you buried your insubstantial transcript of your effect operation successful the ground, truthful it’d beryllium harmless from anyone looking for it and easy destroyable if you were successful a pinch. Unfortunately, The Bitcoin Dog had different plans! She loves the odor of your sweaty socks, and loves to excavation up a freshly dug spread successful the yard. Thankfully, you’re not successful immoderate carnal danger, truthful you tin calmly reconstruct your multisig vault.

Step 2: The “big scary” — suffer a key, but not your collaborative custodian

  1. Reset hardware wallet A and shred effect operation A (Equivalent demolition arsenic above).
  2. Report a “lost key” with your collaborative custodian (Ex: Casa oregon Unchained Capital).
  3. Generate a caller effect operation for cardinal A and load into hardware wallet A.
  4. The collaborator replaces/creates a caller 2-of-3 multisig with caller wallet A and archetypal B.
  5. With your hardware wallet B with archetypal effect operation B, motion a transaction with your collaborator to nonstop sats from the aged vault to the caller vault.

Note: In this scenario, it is not an emergency. If it was an emergency, you would alternatively nonstop your Bitcoin straight to your single-sig code controlled by hardware wallet S. For example, if effect operation A was stolen from a trusted household member’s home, and the attacker is present coming to your location to bargain the different effect phrase, this is an emergency. Break glass. Send your vault equilibrium to your azygous effect hardware wallet with your collaborative custodian’s assistance earlier the attacker attempts to impersonate you with your custodian oregon tries to bargain the 2nd effect operation from you.

  1. With caller vault A+B, nonstop immoderate sats to S to beryllium you person power of the caller vault.
  2. You consciousness good, present nonstop the remainder from the aged vault to the caller vault.
  3. Use A+C to nonstop to S.
  4. Use B+C to nonstop to S.
  5. Only nonstop trial amounts to S. There is nary request to nonstop it backmost to your multisig vault!

Step 3: Final brag — collaborator compromised

  1. Download and instal Caravan, Electrum, oregon Sparrow.
  2. Upload the wallet configuration record to reconstruct the multisig vault successful a caller location.
  3. Partial Sign Bitcoin Transaction (PSBT) with hardware wallet A.
  4. PSBT with hardware wallet B.
  5. Send trial sats to hardware wallet S, past each of it.

You did it! The apocalypse happened. Your collaborator was compromised, and yet you were inactive capable to retrieve your bitcoin yourself and instrumentality self-custody of your satoshis. After this nightmare is over, you mightiness bespeak connected wherefore you adjacent did collaborative custody successful the archetypal place?

  • “Comforting” to spot a custodian with 1 key.
  • “Comforting” to spot a custodian with the wallet configuration record and 3 xPubs.
  • “Comforting” to spot a custodian to assistance with inheritance and multisig cardinal setup with your loved ones erstwhile you pass.
  • “Simpler” to regenerate a mislaid cardinal and nonstop your sats to a caller vault.

Now that you’ve implemented multisig yourself, volition you prosecute a caller collaborator, oregon spell backmost to Step 1? There’s nary close answer. Everyone’s information needs are unique!

This is simply a impermanent station by Will Schoellkopf. Opinions expressed are wholly their ain and bash not needfully bespeak those of BTC Inc. oregon Bitcoin Magazine.

View source