Skip to content

Start using Pawket to manage your Chia on-chain assets today!

2022-3-24
This article has been translated using machine translator. It may not perfectly capture the nuances of the original text. I appreciate your understanding in this matter.

Anyone who has used Chia's official light wallet should have encountered these situations:

  • Each wallet account is a separate mnemonic phrase
  • There are 24 mnemonic phrases (it hurts to copy them)
  • So it is very inconvenient to manage the wallet as soon as it is too much

Not only that, the light wallet synchronization is also particularly slow, slow, slow...

Not to mention a fake login password (...) There are a lot of slots, so I won't spit out in detail ... )
Now you can choose to use Pawket to help manage your Chia on-chain assets!

Pawket Mint Wallet – a secure, open-source, easy-to-use Chia offline wallet (of course, you can also use it when online hahaha~)

  • Lighter than Chia Light Wallet
  • Functionality without letting go
  • Can be used on mobile phone or computer browser

Main features

  1. Easy management of XCH/CATs assets
  2. Fully compatible with the mnemonic management of Chia's official wallet
  3. Full platform use (mobile/computer)
  4. Ensure security in offline scenarios
  5. Support offer and shadow wallet (experimental mode)

Visit Now: https://pawket.app Try it!


Developer Q&A


1、Why did you develop Pawket Mint Wallet?

A: Because of the number of wallets that need to be managed in my usual work, there are more mnemonic words to remember, and the official Chia client cannot achieve "one mnemonic phrase to manage multiple accounts". For laziness (laziness is the first productivity of programmers!) ), wrote a multi-account management wallet himself.


2. What is the biggest difference between Pawket and other Chia wallet software?

A: The original Pawket prototype was essentially an "offline wallet manager". By creating a 12-digit mnemonic phrase (I think 24 bits is too long), unlimited wallet accounts can be derived, including accounts with passwords; The derived account will automatically generate fingerprints and 24 mnemonics compatible with the official one, which can be directly imported into the Chia client for use. All this is done in an offline environment, enabling provable security in terms of reliability and integrity.

Originally, I only planned to do this step and end it, but after the instigation of my companions, and indeed the official light wallet has a lot of bad things to use (synchronization is too slow and slow), so I have added a bunch of functions: variable address management, XCH sending, CATs addition, transaction fees, Offer... Step by step from "cold" wallets to "hot" wallets.

But I think the "offline wallet", the "cold" side, is the core feature of Pawket. Pawket supports multi-account management in an offline environment, which is not currently done by wallets (including official wallets), but it is indeed a need for many friends.


3, Pawket mint wallet, does the name have any special meaning?

A: Chia's on-chain assets are called CATs (Chia Asset Tokens), which is an official meme, in order to continue the tradition of this meme, I wanted to find a word that is highly related to cat, and finally chose paw (paw). Pawket happens to be synonymous with pocket, and also hints at our theme: a wallet that manages the CAT.

As for the Chinese name "mint wallet", one is homonymous with Pawket, the second is that cats like catnip, and the third is that "mint" has the meaning of cool (after all, we support cold wallets!). )。

Not only that, the word "mint" is a "thin" (light) "lotus" bag (wallet). - A mint wallet lighter than the Chia light wallet, you deserve it.


4、How do you keep your wallet safe?

A: First of all, as we claimed, Pawket is a wallet that can be used offline. If you install it on an offline device (such as an idle mobile phone), it can be used as a cold wallet (I won't go into detail about the security of cold wallets). (At present, only the creation and management of wallet accounts is supported in offline scenarios, and the offline sending function is under development.) )

Secondly, the user's mnemonic phrase information is encrypted locally with the login password, without the password, even if your device has been controlled by hackers, he cannot easily get your seed phrase (because it is encrypted). Based on this, I also remind everyone that for the sake of security, the login password should not be too weak.

We have open-sourced Pawket's back-end code, and we are preparing for all the code, welcome everyone to supervise and review.


5、What are your plans for the future?

A: Because the core functions are basically completed, the next step will be to focus on some work on user experience optimization, such as dealing with known bugs, optimizing the process and layout, and making the interface look better (it has been complained about by friends for a long time).

Functionally, the next step is to realize the observation wallet function, and when the official NFT standard comes out, it can support the display and trading of NFT.

Visit https://info.pawket.app/ to see our roadmap, there may be some details changes, but the general direction is considered like this.

Finally, I hope you enjoy Pawket and our design. Welcome to give us more feedback! **

Wallet homepage: [https://pawket.app] (https://pawket.app)
Discord:https://discord.com/invite/ndQgpHwe4V
Twitter:https://twitter.com/pawket_app