Apolock Roadmap

The technical complexity and face-melting speed of innovation in crypto can sometimes feel overwhelming (even for us), which is why we stay grounded on the principles that drove us to embark on this journey in the first place:

  1. Your crypto and digital assets belong to you. Our top priority is to help you keep your digital assets under your control and protected against all threats.
  2. Using crypto technology should be simple, intuitive and safe. The whole point of new technology is to make life easier and better.
  3. We build for real people and believe that blockchain technology will enable levels of trust and collaboration previously unthinkable. The user experience should always come first.

Everything we do is grounded on these three principles that serve as our North Star and help us stay focused on what really matters.

PHASE 1 - Complete

From a wallet security point of view, the proper storage and management of your seed phrase is one of the most critical and often overlooked attack vectors. Common vulnerabilities include:

  • Lack access to your private keys / seed phrase because your crypto is stored in a centralized exchange (CEX). While CEXs serve a very important role providing an onramp to convert fiat currency into crypto (and vice versa), keeping your crypto on the CEX means you don't really control it. All you have is a promise from the CEX that they have your crypto safely stored. For more details on the benefits of self-custody, please read this blog post.
  • Keeping your seed phrase written on a piece of paper that could be easily damaged or lost.
  • Recording your seed phrase words in plain English where third parties with basic crypto knowledge could figure it out.
  • Not making back-up copies of your seed phrase as a redundancy.

We created the Apolock physical seed phrase storage mechanism to help you protect your seed phrase against the most common vulnerabilities in a way that will allow you to upgrade your security as we roll out additional innovations as part of our roadmap.

Eventually we will abstract away many of the complicated steps of managing private keys / seed phrases without compromising security guarantees.

PHASE 2 - September 2024

Physically securing your seed phrase is a critical step, but it still leaves unaddressed vulnerabilities:

  • Worse-case scenario where a bad actor gains control of your seed phrase
  • Limited ability to store back-ups with trusted friends and family, as whoever controls your seed phrase controls your crypto.
  • Losing your seed phrase and not being able to recover your crypto.

We are building on-chain capabilities to leverage the security guarantees of some of the largest blockchains to add an extra layer of safety that will enable you to:

  • Easily encode your seed phrase in a way that even if someone found it, they will not be able to access your crypto.
  • Share back-ups of your seed phrase with trusted parties without giving them the ability to access your crypto.

This will build the foundation for phase 3, which will take the user experience to the next level.

PHASE 3 - 1H 2025

More details on phase 3 will be shared after the completion of phase 2, but the goal is to enable secure seed phrase recovery and build the foundation for user-friendly applications We will continue to innovate and update the roadmap as we complete different phases.

We are very excited about all the great things to come and hope you will join us on our journey.