top of page
Custody devices_2.png
Asset Custody

Wallet Security

Reliable

Developer API

Zero Node

Operation Cost

Access your digital assets with ease and confidence. AMIS Digital Asset Custody Service operates at institutional-grade security levels. Our advanced protocols and cryptographic systems ensure that your assets remain securely under your control.

Security

Keyless Wallet

By utilizing threshold signature and multi-party computing (MPC) technology, from key generation to transaction signing, the private keys are never been exposed, whether in transit or even in full form.

Counter-hacking 

Automations

All the transactions through out the network are being monitored in the system. When any malicious transaction appears, our counter-hacking automation would trigger master switch, move fund to cold storage, broadcast remedial transactions, and more.

Advanced Encryption

AMIS proprietary recursive multi-layered distribution encryption ensures every share being encrypted to the highest level with complex obfuscation.

Dedicated API 

Endpoint

Your dedicated API endpoint would be created exclusively for you. All your API traffic would be protected by dual certifications and bi-directional firewalls.

Multi-factor 

Authentication

Every withdrawal request will be challenged for proof as a server side multi-factor authentication, adding another layer of protection to your API keys.

End-to-End 

Encryption

All the transactions through out the network are being monitored in the system. When any malicious transaction appears, our counter-hacking automation would trigger master switch, move fund to cold storage, broadcast remedial transactions, and more.

Granular Wallet 

Policies

Setup different and complex wallet policies for your wallets, such as daily limit, frequency limit, and destination whitelist.

Mandatory Key 

Rotation

Back to the fundamental, people often time overlook the best practices and leave loopholes. We try to enforce various best practices, such as mandatory key rotation.

Developer API / Node Operation

Zero Node Operation

 Cost

Operating mainnet nodes is always resource consuming. For example, dealing with node out of sync or hard forks would take much of your engineering effort. Delegate those tedious work to us and reduce your cost while boosting your productivities.

Explorer API

Compared to native RPC node API, we provide developer friendly and reliable API, which shortens your development cycle and helps you focus on the core business logic.

Advanced encryption

Subscribe interested mainnet events and we keep monitoring for you. From the other direction, we will notify you whenever interested event happens, such as balance changes or policy violations.

Customizable API

Concerning about your non-standard smart contact not working with generic blockchain infrastructure? Talk to us, we can craft customized blockchain API for you.

bottom of page