What Is Yuki?

We’re building a new internet financial system for Africa

Yuki is a developer-first platform that uses direct custody to power the creation of new programmable Web3 accounts for real-world use cases across payments, trading/treasury management, and Remittance.

Our direct custody model combines high performance, provider orchestration, and multiple layers of security to enable customers to launch a blockchain-enabled product with a high degree of security, simplicity, and speed without taking asset custody risk.

Direct custody means: Your users are 100% owners and controllers of their assets.


Functionality

The Yuki platform is a collection of REST APIs, organized into kits, that you can use to:

  1. Create and manage different direct custody wallets.

  2. Write and manage transaction/compliance logic with Yuki Wallet actions.

  3. Support Account Abstraction and improve wallet UX

  4. Integrate 3rd party services and increase what wallets can do with Partner kits.

  5. Add EMV 3DS-like authentication to transactions with Account Kit.

Security

Yuki has created a multi-layer security matrix that layers secure enclaves, multi-factor authentication, etc. to provide the strongest defense against evolving attack vectors.

Because we understand that no security technology alone is unbreakable, our approach to security protects and reduces attack surfaces in a redundant structure to provide multiple fail-safes if one security control fails.

Sensitive operations, such as wallet recovery management and transaction signing, occur at the end client and when server-side encrypted at rest and in processing within a hardened enclave, ensuring users' keys are always secured and are never seen by Yuki or your server.


FAQs

Explain the technicalities!

Yuki employs Multi-layer Security to secure sensitive operations like key generation, wallet recovery, and transaction signing processing.

The private keys are encrypted not only while it's stored with the end user but also remain encrypted during the processing phase.

This adds another layer for handling sensitive information processing, minimizing the risk of unauthorized access, and safeguarding the confidentiality of the private key and key shares throughout its lifecycle.


Steps

Start using the Yuki platform by completing the following steps:

  1. Set up a business account by filling out this form

  2. Sign up for a Developer Sandbox

Last updated