Wallet Centrism

Wallet Centrism
The Abstraction Layers

“The Wallet” is both correctly regarded and simultaneously wholly underappreciated as the most important innovation in the Web3 sector. Whilst it is true that there have been countless innovations in the space across user experiences and permissionless DeFi, it is this single core concept that truly holds the power to revolutionise how we interact with the digital world, and it is because of this reason that we should be building forwards from this “Wallet Centric” view.

Foreword

For the majority of 2022, I worked at a Web3 wallet startup that aimed to transform how we interact with Web3 in its current form. There were clear challenges that we specifically went after, and hence born the moniker “user experience infrastructure startup”, given everything we did was catered around solving very clear UX issues.

Fundamentally however, we were a wallet startup.

A wallet that solved the key management problem. A wallet that solved the gas-cost interaction problem. A wallet that solved the ramp problem. Simply however, just a wallet.

There are lots of people looking at one or some of these challenge and from different angles, but for a really complete experience, we knew that whatever the final product was it needed to be seamless; central to the customer experience, and everywhere.

It is from this base position, and conversations I’ve had around it, that I’ve refined my thinking. If you haven’t already, I thoroughly recommend the “Wallet Centric Customer Experience Stack” by Ben Basche. Recent conversations with him have only reinforced my views here.

Identities

What is a wallet? At a base technical level it can be as simple as a public/private key pair, or as complex as an on-chain smart contract. At a philosophical level however?

It’s a key to your digital identity. An identity you need to do anything online.

Digital identity is something that we’ve been exploring for decades now, even long before the first smart contracts were written. It’s come in many shapes and forms; from the humble username and password, to the behemoth that is OAuth.

Cyber security professionals have wrestled with identity since cyber was a thing, modelling the best way to place who someone is, and what they can do, with some models being more successful than others. These models were all incomplete.

It turns out that your digital identity and your financial identity are in fact inextricably linked. We have built billions of dollars of products and infrastructure around this key fact. Paypal, Stripe, Apple Pay; all products that attempt to wrangle these 2 separate identities into something a little less painful to manage.

Consider the customer experience of almost all sites these days. You’ll likely login with Google or Facebook, proceed to find the thing that you want, be it a service or a product, and then go to some kind of checkout flow. This checkout flow will allow you to select from one of the integrated payments solutions, be it something more seamless such as Apple Pay — which has gone to great lengths to attempt to merge these 2 identities — or more traditionally built solutions such as Stripe checkout. Removing from the equation the heavily convoluted settlement layer that is our traditional financial infrastructure, it’s pretty clear that really the most desirable experience here is one where all of these payment methods come with your digital identity;

Or that your financial identity was in fact what you used online instead

I’d posit that if “Login with your bank” was an option because they pioneered OAuth alongside  Google, it would have been incredibly popular. You’d already be KYC-ed if that was necessary, payments would “just work” and would be secured using the same teams that keep your money safe in the bank.

Experiences

Outside of revolutionary changes in Human Interface Devices such as the newly released Apple Vision Pro, the base experience apps should have is a pretty solved problem.

Pull down to refresh. Swipe to go back. Single click login gets you to the start of the value chain.

It's been made abundantly clear that the seed-phrase based approach to wallets thus far is completely unfit for purpose in that regard. Users don't want to have to manage their seed phrases, no more than they want to manage their own email server.

The Wallet Centric experience starts here, with a creation and “login" (read: connect) flow that looks and feels almost identical to the login flows we have today, getting users to the key value of your product quickly and with low friction.

This isn’t a particularly out-there realisation. Several of the biggest names in the space — Uniswap notably among them — have decided that the “embedded wallet” native within their mobile app experience is the way forwards. These approaches work for getting a larger wedge of market-share by capturing those who churn due to entry costs; good for their short-term usage numbers, but eliminates key parts of the value of a true wallet-centric experience.

I don’t have multiple identities across multiple apps where each app has created a key-pair for me.

I have one identity (perhaps with N personas, more on that later) which I want to project into all of my digital experiences.

The contents of my wallet should allow my experience to be tailored. This can’t be done when its fragmented across multiple wallets where I would have to export the private key to move it around.

Ramps and Rails

Halfway through writing this piece someone sent me Simon Taylors Future of Payments blog; in there being a particularly pertinent comment;

India, the home of UPI and digital identity, doesn't yet have an open banking standard, which suggests identity is the proper foundation of payments if you were to start again. No?

Crypto can act as payment rails, a point Simon also calls out, but independently it can act as a custodian. If I want to access DeFi pools with above average returns or escape my countries currency volatility and hedge it by simply holding stables, I want to have a combined digital and financial identity that can allow me to do this.

My previous Letter to DeFi talks about how the future of DeFi will look a lot more like a modern Neobank than it does what we have today. There I also touch briefly about how if you were to build one around a Wallet Centric experience, you could create something seriously compelling, and indeed there are some players barking at this thesis.

Behind this experience you can then begin to abstract away the ever increasing number of payment rails that are being created — and the crypto ramps that want to service them — reaping the benefits that these teams are creating in attempting to create smooth fiat rails for customers as you float between the 2 systems.

A value proposition that can now be brought to all apps; a single contact point for developers to build from and a single identity for users, fiat and crypto built in.

As a passing comment I suspect this is Coinbase’s to lose. They have an exceptionally strong position in being one of the biggest on-ramps into crypto at the moment — one that’s also attempting to do it properly no less — and are actively pursuing a “Wallet as a Service” strategy. I highly suspect that the natural evolution of centralised exchanges will converge to banking which leaves Coinbase; then a bank with a digital wallet identity and deep token liquidity, sitting in an incredibly strong position. I digress, an essay for another time.

The Loop

The future of crypto/”web3”/whatever will have users enter because they arrived at an app they wanted to use, ”logged in” and proceeded to have an identity created for them.

Where this has been done through a wallet-centric approach, it’ll be this same identity they have when they arrive at the next app they want to use. The cold-start problem here is ensuring that apps want to build from a particular wallet because they solve genuine user challenges such as rails, gas, or chain complexity.

The loop arrives when apps want to build out from this wallet because they understand that this where the users already are.

Merchants accept specific payment methods because they want to attract and capture the users that are found within those systems. The future of digital identities will have apps building around the identity instead, knowing that with it comes the financial identity with the relevant rails because they’re now one and the same.

It’s here that once the base experiences have been solved, that the “identity providers” will begin to differentiate.

Providers can open up more APIs to developers to tailor their experiences further, be it from new loyalty offers, to financing options or even cross-chain. Alternatively the experience might be more straight-jacketed, ensuring that the experience across apps is always reproducible and understood, attracting a host of users who churn at too much choice and want to simply access a very simple and refined digital experience. Winners here will, as ever, be the ones that can identify what users and builders want and iterate to get the right product market fit the quickest.

Whichever provider masters the “personas” challenge, allowing me to have uniquely tailored experiences depending on a certain identity I currently want to use, but without having to “login” to entirely new systems and break out of flow, stands a strong chance of creating a very defensible base offering.

Closing

Our current digital identities are badly overdue an overhaul, but simple changes over the “Login” flow are insufficient to realise the true potential here.

How digital identities should feel is a solved consumer problem. No-one but the maxi’s insisted on having to manage your own private keys, and their time is short lived.

How financial identities should behave is a solved consumer problem, with minor iterations enabling new experiences in certain spaces but build on fundamentally the wrong primitives.

The convergence of these 2 identities will enable all users to project themselves digitally in the way that they’re supposed to, not missing out on certain experiences just because they made the wrong consumer choice of what card issuer they went with.