project screenshot 1
project screenshot 2
project screenshot 3

SecureChain

SecureChain is a decentralized platform enhancing Web3 security with identity verification, smart contract auditing, and multi-factor authentication (MFA). Users get a security score and can safely interact with verified smart contracts, ensuring a safer blockchain experience.

SecureChain

Created At

ETHGlobal Singapore

Project Description

SecureChain is a decentralized platform designed to enhance security across Web3 ecosystems by providing identity verification, smart contract auditing, and multi-factor authentication (MFA). Its goal is to protect users from common blockchain vulnerabilities, such as phishing attacks, malicious smart contracts, and fraudulent transactions, by creating a trust layer between users and decentralized applications (dApps).

Key Features: Identity Verification: SecureChain allows users to verify their identity on-chain. Once verified, users are assigned a security score that reflects their trustworthiness and previous interactions. This score is dynamic and can be updated based on user behavior, making SecureChain a reputation-based system. Verified users are more trusted across dApps, creating safer transactions.

Smart Contract Auditing: One of the primary concerns in Web3 is interacting with unknown or malicious smart contracts. SecureChain solves this by allowing developers or users to register their contracts for auditing. Each smart contract is reviewed for security vulnerabilities and given a security score based on its safety and trustworthiness. Users can check a contract’s score before interacting, helping avoid scams or buggy contracts.

Multi-Factor Authentication (MFA): SecureChain includes an MFA mechanism to enhance user security. It generates unique MFA tokens for users, tied to their identity. When users sign in or perform sensitive actions, they must provide both their private key and an MFA token, ensuring that even if one is compromised, the account remains secure.

Workflow: User Registration: When a user registers, they go through a verification process. Once their identity is verified by an administrator or through decentralized identity methods, they are assigned an initial security score based on various factors, such as past transactions or third-party reports. This score is stored on-chain and is publicly visible.

Smart Contract Verification: Developers or users can submit smart contracts for verification. These contracts are audited for security vulnerabilities, and the results are recorded on-chain. Each contract receives a security score, which users can view before interacting with the contract. This allows users to make informed decisions about whether a contract is safe.

MFA Authentication: The platform provides an additional layer of security with MFA tokens. Whenever a user performs a sensitive action (e.g., minting NFTs, transferring large amounts of cryptocurrency), they are required to authenticate using an MFA token in addition to their private key.

Benefits: Increased Trust: Users and dApps can interact with more confidence. Knowing that a user or smart contract has been verified and given a security score reduces the likelihood of fraud, phishing, or exploitation.

Decentralized Reputation System: SecureChain’s dynamic security score acts as a decentralized reputation system, providing users with a measurable way to gauge trustworthiness. Both individuals and contracts have their scores publicly visible, which incentivizes safe behavior.

Protects from Common Attacks: By verifying users and auditing smart contracts, SecureChain protects the Web3 ecosystem from common attacks such as rug pulls, phishing, and interacting with malicious contracts.

Seamless User Experience: The platform integrates securely with existing dApps via APIs and Web3 libraries such as Ethers.js and Web3.js, providing a secure yet seamless user experience without requiring extensive changes to existing applications.

Future Plans: In the future, SecureChain plans to integrate decentralized oracles such as Chainlink to bring off-chain data into the scoring mechanism. This would allow dynamic updates to security scores based on real-world events, such as data breaches or verified off-chain reputation systems. The platform could also expand its security token rewards system, where verified users or contracts earn tokens based on safe behavior, creating a gamified approach to Web3 security.

Summary: SecureChain enhances the safety of blockchain interactions by verifying user identities, auditing smart contracts for security, and providing MFA. It uses a security score system to help users and developers gauge the safety of transactions, creating a more trustworthy Web3 environment.

How it's Made

How It’s Made: SecureChain The SecureChain project was built using a combination of blockchain technology, smart contracts, and security-focused development practices to ensure that users interact safely within decentralized ecosystems. Here’s a breakdown of how the project was constructed:

  1. Core Technologies Solidity (Smart Contracts): Solidity was used to write all the key components of the project, including the Identity Verification Contract, the Contract Security Verification Contract, and the Multi-Factor Authentication (MFA) Token Contract. These smart contracts act as the backbone of the platform, handling user verification, smart contract auditing, and multi-factor authentication.

Ethereum (EVM-based blockchain): The contracts were deployed on an Ethereum Virtual Machine (EVM) compatible blockchain, leveraging the decentralized nature of Ethereum. This provides a secure and immutable environment for managing user identities and contract interactions.

Web3.js / Ethers.js: These libraries were utilized for interacting with the smart contracts from the frontend. They allowed us to integrate Web3 capabilities into the user interface and manage blockchain transactions, such as user identity verification and smart contract auditing.

React & Next.js: The frontend of the project was built using React and Next.js to create a dynamic and responsive user interface. The interface allows users to sign in, verify their identity, and view the security status of the smart contracts they are interacting with. It communicates directly with the smart contracts deployed on the blockchain.

Pinata for IPFS: We used Pinata to store and manage metadata for smart contracts and user profiles. Storing these files on IPFS ensures decentralization and immutability, aligning with the overall theme of security in decentralized applications.

  1. Architecture Smart Contracts: At the heart of the platform, we have three smart contracts:

Identity Verification Contract: Verifies user identity and assigns security scores based on trust. Contract Security Check: Verifies the safety of external smart contracts and assigns security scores to them. MFA Token Contract: Provides an extra layer of authentication via token-based multi-factor authentication. Frontend Interaction: The frontend communicates with these contracts via Ethers.js. When a user interacts with the platform (e.g., signing in, verifying their identity), the application makes a call to the respective smart contract, which processes the request on-chain. Results, such as security scores or contract verification statuses, are then displayed in the frontend.

Custom Token System (MFA): The MFA token generation is unique because it uses cryptographic functions (keccak256 hashing) to generate a token tied to a user’s identity and timestamp. This acts as a two-factor authentication (2FA) mechanism, adding another layer of security to the platform. This approach was hacky but effective in achieving enhanced security.

  1. Partner Technologies Chainlink: We integrated Chainlink for future-proofing, intending to use its decentralized oracles for real-time data feeds that enhance the platform’s security scoring mechanisms. For instance, Chainlink oracles could be used to track off-chain security events or real-time transaction data to modify security scores dynamically.

Theta Network (Optional): For future NFT or security token integrations, we explored using Theta Network for decentralized content distribution and secure asset management. Theta could be used to reward users with security tokens for safe behavior or contract interactions, creating a gamified security mechanism.

  1. Notable Hacky Aspects Dynamic Security Scoring: One notable, hacky aspect is the dynamic security scoring system. Users and smart contracts receive a security score that can be modified based on behavior, past transactions, and future integrations with external data (via oracles). This adds a "reputation" system that is fluid and can adapt to real-world events, unlike static verification systems.

Custom MFA Token Mechanism: The MFA token system was built entirely from scratch without relying on any external authentication services. By using blockchain-based cryptographic hash functions, we built a tamper-proof token system that ties directly to user identities on-chain. This decentralized MFA adds a layer of security not found in traditional Web3 platforms.

  1. Challenges & Innovations Smart Contract Security: We implemented security checks within the smart contracts, including reentrancy guards, onlyAdmin modifiers, and robust require statements to protect users from malicious actors. Ensuring the contracts are bulletproof was one of the biggest challenges but also one of the most rewarding aspects.

User Experience in a Secure Environment: Another challenge was balancing user experience and security. We wanted the platform to be secure without being cumbersome. To solve this, we designed the platform with intuitive workflows and automated security checks, ensuring that security measures are enforced in the background without overwhelming the user.

Summary The SecureChain project was built using cutting-edge blockchain technologies with a strong focus on security. By using smart contracts to verify user identities and assess the security of other smart contracts, we created a decentralized platform that enhances trust in Web3 interactions.

background image mobile

Join the mailing list

Get the latest news and updates