Meet Vault12 at the Mansion House Summit in London, September 13, 2024.

Illustration of a seed pod with seed words written all around
Basics of Crypto Security

What is a Mnemonic, Secret Code, Recovery, or Seed Phrase?

Why a seed phrase is so critical to protecting your crypto assets, and how it works with your crypto wallet.

Seed phrase,Seed, Recovery phrase, Backup Code, Secret phrase, Mnemonic code, or phrase: these are all commonly used names for one of the most important concepts in cryptocurrency security. If you're reading this guide, you should familiarize yourself with wallets and private keys. However, you must also understand seed phrases to back up your crypto assets.



TL;DR

Seed phrases are defined by the BIP39 standard, which is implemented by most crypto wallets.

Your seed phrase can be used to restore your crypto wallet.

Your seed phrase must be backed up and kept secret.

Writing down your seed phrase on paper is not a very robust way to protect it.

An additive "passphrase" could add some security, but it could cause problems - it is an advanced feature with potential pitfalls.

What is a seed phrase or mnemonic code?

In cryptocurrency wallets, the all-important private encryption key is a long string of hexadecimal characters (a mix of letters A through F and numbers zero through nine) that is not possible to memorize, and is tricky to transcribe in any form. For example, "A5CD7462F..." is part of a private key. Instead of having to deal with that long string of characters, the wallet seed phrase, also known as a mnemonic phrase, is made up of 12, 18, or 24 words that the wallet originally relies on to initially generate your private key. The order of the words is critical: if your seed phrase is made up of "State, Tiger, Collect, License...," for instance, they must remain in exactly that order. This seed phrase can be used to back up and later regenerate your private key in case you ever need to restore your wallet.

Seed phrases are part of the BIP39 standard. This is a set of rules that simplify managing private keys via seed phrases. In the BIP39 word dictionary, each word represents a number. When creating a seed phrase, it's important to use a random word generator rather than choosing your own words. A random number generator will ensure that your numbers (and associated words) are chosen more randomly than you could choose, making your seed phrase as secure as possible.

How does a seed phrase protect your crypto assets?

A seed phrase is essentially a backup for your private key. Losing your private key means losing your crypto assets. If you lose access to your crypto wallet, re-entering your exact seed phrase into a new BIP39 software wallet is the only way to get your cryptocurrency back.

Where can you get a seed phrase?

Hardware, software, and desktop wallets can generate a seed phrase for you, or there are methods that you can use to choose a series of random numbers that can be associated with the BIP39 dictionary. There are a variety of techniques you can employ, including using Vault12 or a random word generator like a mnemonic code utility. Here is a comprehensive list of ways to generate a seed phrase.

How do you use a seed phrase in your digital wallet?

Most digital wallets will have a "Restore from Backup" option, which will ask you to type in your 12, 18, or 24-word seed phrase. Type the words in order, and your assets should be recovered.

You could also add an additional "passphrase" to your seed phrase. That way, if someone gains access to your seed phrase, your assets have another layer of protection. For wallets that support the addition of passphrases, like the Trezor hardware wallet, passphrases can be long strings and can even include spaces. However, forgetting this passphrase would mean you lose access to your cryptocurrency forever, even if you have the seed phrase. (See the section on passphrases in the BIP39 article. Given the added risk of loss, experts do not agree that the use of a passphrase is helpful, especially if you are confident in your method for securely storing your seed phrase. Wallet vendors counsel that passphrases should only be used by advanced users. Additionally, not all wallets support passphrases in the same way, so not only do passphrases come with added risks of loss and error in transcription, but they can complicate wallet migration or restoral.

How should you back up your seed phrase?

The most common way to back up a seed phrase is to write it down on a piece of paper - which is not recommended. While it's possible to memorize the phrase, it is very risky to rely on memory for such an important piece of data. Do not retain "extra" or temporary copies of your seed phrase anywhere … each copy must be securely and thoughtfully protected. For more details on how to back up your seed phrase.

https://www.linkedin.com/in/artk42/
https://startag.xyz/artk42
Basics of Crypto Security

What is a Mnemonic, Secret Code, Recovery, or Seed Phrase?

Why a seed phrase is so critical to protecting your crypto assets, and how it works with your crypto wallet.

Discover More
avatar-icon

Art Krotou

Art is a crypto-security expert and researcher with serial entrepreneurship background. Having a degree in physics and experiences in multiple cutting-edge industries like fintech, secure hardware and semiconductors, and identity gave him a unique multi-faceted perspective on the problem of key management for individuals in the crypto networks and the evolution of the internet in general.

In his current work, he is specifically researching how cryptographic keys can be inherited without posing a threat to 3rd parties in edge cases. In addition, he advocates for "fault-tolerance via secrets automation". He discusses the quantitative impact of user experience factors on the uptake of non-custodial solutions.

As one of his most notable accomplishments, he co-founded and led through the early years of the company that contributed to the complex technology behind Apple's recent M-series CPUs. He is also the creator of the most friendly and aesthetically pleasing, but nonetheless super secure and fault-tolerant hardware wallet - U•HODL.


Check out his curated series of "Vault12 Learn" contributions below, and follow him on Twitter and LinkedIn for more sharp insights.

avatar-icon

Vault12

Vault12 is the pioneer in crypto inheritance and backup. The company was founded in 2015 to provide a way to enable everyday crypto customers to add a legacy contact to their cry[to wallets. The Vault12 Guard solution is blockchain-independent, runs on any mobile device with biometric security, and is available in Apple and Google app stores.

star-background

Backup and Inheritance for Bitcoin

vault12-guard
Get the Vault12 app onto your phone
QR code Vault12 Crypto/NFT InheritanceDownload Vault12 on App StoreDownload Vault12 on Google Play
Vault12 app mockup
Scroll down
Close

Vault12 Product Demo

Get The Vault12 App Onto Your Phone

Download Vault12 on App StoreDownload Vault12 on Google Play
You will lose your Bitcoin and other crypto when you die...

You will lose your Bitcoin and other crypto when you die...

...unless you set up Crypto Inheritance Management today.

It's simple—if you don't worry about it, nobody else will—not your software or hardware wallets vendors, not your exchanges, not your wealth managers. So you have to think about how to protect the generational wealth you have created and reduce the risks around passing that wealth on to your family and heirs. What are the challenges with crypto inheritance?

  • Crypto Wallets are difficult to use and do not offer crypto inheritance management. In fact, most of them tell you to write down your seed phrase on a piece of paper which is practically useless.
  • Some people back up their wallet seed phrases or private keys on paper, local devices like hardware wallets or USBs, or in the cloud - all of these options have severe drawbacks from hacking, to accidental loss, to loss of cloud services. No one wants that to happen to their crypto generational wealth.
  • Software wallets operate on specific blockchains, yet your crypto assets span multiple blockchains, for inheritance to work, you must be able to manage inheritance across every blockchain - now and forever.
Vault12 is the pioneer in crypto inheritance management, watch our explainer video or Inheritance demo today.
Screenshot of Vault12 Guard apps - Add an Asset screen

Crypto Inheritance Management: Get ready today

Vault12 is the pioneer in Crypto Inheritance Management that delivering an easy-to-use and secure method for assigning a legacy contact to your crypto wallets. This enables you to pass on your wallet seed phrases and private keys — including Bitcoin (BTC), Ethereum (ETH) — to future generations. Designed for everyday people, and strong enough for Crypto OGs.

This innovative, decentralized system enables users to appoint a person or mobile device as Guardian. The designated guardian is entrusted to protect the user's comprehensive collection of wallet seed phrases and private keys, safely stored within a decentralized digital Vault. No information is stored on cloud servers, or Vault12 servers and nothing is stored on local devices making it less of a target.

The Decentralized approach reduces points of failure and removes the necessity for regularly revising wallet inventories or modifying instructions for your lawyers, often leading to privacy breaches. It is the best way to preserve crypto generational wealth.

Screenshot of Vault12 Guard app - Adding data into the Vault

Take the first step and back up your crypto wallets.

Designed to be used alongside traditional hardware and software crypto wallets, Vault12 Guard helps cryptocurrency owners back up their wallet seed phrases and private keys (assets) without storing anything in the cloud or any single location. This increases protection and decreases the risks of loss. Making sure you have an up to date back up is the first step in crypto inheritance management.

The Vault12 Guard app enables secure decentralized backups and provides inheritance for all your seed phrases and private keys across any blockchain, including Bitcoin, Ethereum, ERC-20, and other crypto wallets.

Note: For anyone unfamiliar with cryptocurrencies, Vault12 refers to wallet seed phrases and private keys as assets, crypto assets, and digital assets. The Vault12 Guard app includes a software wallet that works alongside your digital Vault. The primary purpose of this is to guard your Bitcoin (BTC) or Ethereum (ETH) wallet seed phrases, private keys, and other essential data, now and for future generations.

Add Inheritance for your crypto.