What are Embedded Wallets?

What are Embedded Wallets?

Embedded wallets are digital wallets that are integrated into an application and allow users to take action without leaving a website.

Unlike traditional web3 wallets, which require users to go through a learning curve, embedded wallets are designed to onboard users effortlessly, even if they have little to no prior web3 experience. 

Users can engage with blockchain technologies more seamlessly, often using familiar authentication methods like email or social media accounts.

Embedded wallets simplify blockchain interactions by eliminating the need for users to have extensive knowledge about private keys or seed phrases. Their user-friendly design encourages broader adoption by making blockchain technologies more accessible.

How do embedded wallets work?

Embedded wallets are integrated directly into decentralized applications (dApps), streamlining the user experience. They simplify transactions by using meta-transactions, where third-party relayers execute the blockchain transactions, covering gas fees. 

They also facilitate private key recovery through multi-party computation; the key is linked to multiple recovery sources like devices and emails, simplifying access recovery. Security features such as two-factor authentication are often included, adding an extra layer of protection against unauthorized access.

Let us take a brief look at a step-by-step breakdown of how embedded wallets work:

  1. Private key: Upon creating an embedded wallet, a private key is generated on the user's device.
  2. Key sharding: The private key is sharded and linked to multiple sources such as another device, email, and standard login credentials.
  3. dApps integration: Embedded wallets are integrated into decentralized applications, removing the need for external wallet apps.
  4. Meta-transactions: Transactions are facilitated through meta-transactions. Users signal intent, and relayers execute transactions, covering gas fees.
  5. Recovery process: Users can reconstruct the private key and regain wallet access using email or device recovery methods.

Learn how to create Embedded Wallets for your users, easily:

Embedded Wallets for Every Web3 App | thirdweb
Onboard any user with web2 login flows — using just an email, phone, or social account. Choose from non-custodial or custodial in-app wallets.

Benefits of using Embedded Wallets

Embedded wallets are setting the stage for a more inclusive and user-friendly decentralized web. Here’s how:

Simplified user experience:

Embedded wallets streamline the user experience in decentralized applications (dApps). They eliminate the need for multiple wallets, allowing users to interact with various dApps effortlessly. Users can log in using familiar methods, such as email and social accounts, removing the typical complexities of blockchain interactions.

Enhances security features

Embedded wallets enhance security by offering features like multi-factor authentication. They also provide improved recovery options for lost accounts, reducing the risks associated with losing access to digital assets and identities.

Allows brands to offer gasless transactions

Embedded wallets enable gasless transactions within dApps, reducing costs for users and eliminating the unpredictability of fluctuating gas fees, making blockchain interactions smoother and more user-friendly.

This approach significantly enhances the user experience, making blockchain interactions more accessible and user-friendly. This is ideal for attracting a broader audience to dApps and web3, facilitating greater user adoption and participation.

Get started with Gasless Transactions:

Gasless Transactions for the Smoothest Web3 UX | thirdweb
Create seamless web3 UX by sponsoring users’ gas fees — for any & all transactions. No more disruptive transaction popups or bridging & swapping funds.


How thirdweb’s embedded wallet improves dApp accessibility?

thirdweb's Embedded Wallet service offers a secure and user-friendly way to manage and interact with blockchain assets and applications. 

Here are some features thirdweb’s wallet offers: 

  • Account recovery: If a user loses access to their device, they can still access their wallets on any other device they've authenticated.
  • Modularity and customization: The wallet supports various login methods like email login, social media log in, and bring-your-own auth methods. 
  • Gasless transactions: When combined with smart wallets, our embedded wallets help provide gasless transactions to users. 
  • Security: End users are the true owners of thirdweb’s embedded wallets. Not even the developers can recreate a user's private keys without the user's authentication. 
  • dApp connectivity: Users of the embedded wallet can sign into their wallet using the "My Wallets" page and connect to other web3 applications using WalletConnect.
  • NFT management: Users can view and transfer Non-Fungible Tokens (NFTs) within their wallets and have the option to export their private keys. Additionally, thirdweb covers all gas fees associated with transferring NFTs out of embedded wallets.

Get started with Embedded Wallets in minutes:

Embedded Wallets for Every Web3 App | thirdweb
Onboard any user with web2 login flows — using just an email, phone, or social account. Choose from non-custodial or custodial in-app wallets.

The future of web3 UX

Embedded wallets promise to make the entry of users and their activity in web3 simpler and more secure. This paves the way for improved user experience and their transactions in web3. 

As more users move from web2 to web3, the need for easy-to-use and secure wallets will increase. Embedded wallets will be essential for businesses aiming to provide a smooth and user-friendly web3 experience.

If you have any questions, join 40,000+ other builders in our Discord community — or reach out to the team directly for more info on how to get started with embedded wallets. 

And if you want to create an embedded wallet for your application right away, get started with thirdweb’s web3 tools & SDKs — they’re free!