Account Abstraction: The Missing Piece in the Web3 Puzzle

Account Abstraction: The Missing Piece in the Web3 Puzzle

You may have heard of Web3 wallets and the challenges users face when accessing the blockchain—well, that ends now!

A new standard called ERC-4337 has emerged, which promises to unlock the power of smart contract wallets, or 'smart accounts,' on the Ethereum blockchain and EVM-compatible networks. This new standard is a game-changer for the web3 wallet user experience, creating a smoother experience for users, regardless of their web3 knowledge.

In this blog post, we'll explore everything you need to know about account abstraction and ERC-4337. We'll explain what account abstraction is, its use cases, and why ERC-4337 is a major upgrade for the web3 wallet user experience.


What are Ethereum Accounts?

Ethereum accounts are essential for using the Ethereum network, from sending ether to transferring digital assets. There are two types of Ethereum accounts: externally owned accounts (EOA) and contract accounts (CA).

Externally Owned Account (EOA)

An EOA is a typical Ethereum account that allows you to initiate transactions, send and receive ETH or any other Ethereum-based token (ERC-20, ERC-721, etc.), and interact with smart contracts. EOAs are simple accounts that do not require storage and are not associated with data storage or code.

Contract Accounts (CA)

On the other hand, contract accounts, also known as smart contracts, are controlled by code written on the EVM. This code defines the nature of transactions the contract account can complete and cannot be altered once written. Unlike EOAs, CAs do not initiate transactions but can only send transactions in response to a received transaction.

For example, if you send a token to a contract account to exchange it for ETH tokens, the CA receives your transaction and sends the corresponding amount of ETH to your address through its code. Contract accounts can also create new contracts and are controlled by their code's logic, which means they do not have private keys. Creating contract accounts comes at a cost as they use network storage.


What is Account Abstraction?

Abstraction is a concept in computer science that involves hiding information to increase efficiency.

In the context of Ethereum, Account Abstraction is an update that allows for the creation of non-custodial wallets as programmable smart contracts. This update unlocks many possibilities, such as easy wallet recovery, signless transactions, and team wallets, making the web3 experience safer, faster, and more flexible.

The core motivation for account abstraction is to reduce the number of account types from two to one, which is the contract type. Having a single account type for all Ethereum accounts will enable developers to provide a seamless experience to users on a single account with the functionality to transact tokens and create new contracts. This will simplify the user experience and make it easier for developers to create new applications on the Ethereum network.


What's wrong with EOAs?

While externally owned accounts (EOAs) are essential for using the Ethereum network, they are limited in their capabilities. Typically, EOAs are used for submitting transactions to transfer tokens to another EOA or executing a function on a contract account.

In web3, if you make one mistake, your entire account is compromised and unrecoverable. Compared to centralized stores of currency, EOAs are inadequate. The level of responsibility you have with traditional EOAs is dangerously high, and losing your private key means losing access to your funds forever.

If someone else has your private key at any point, they have the power to control your funds. Unfortunately, private keys are easy to lose and impossible to recover, making EOAs a risky option for storing cryptocurrency.


Use Cases

Account abstraction can include multiple use cases such as custom security features, sponsoring gas fees of transactions of other users, and using any token to pay gas. With smart accounts, permission controls can be defined, batch transactions can be executed, account recovery can be simplified, and transaction limits can be set. Here is an overview of some of them.

Wallet Recovery

One of the most significant benefits of smart accounts is wallet recovery. Unlike EOAs, smart accounts do not rely on a seed phrase or private key. Instead, smart account owners can assign multiple devices, people, or third-party services as wallet guardians.

In case they lose their credentials, the guardians can sign a transaction to assign new credentials to access the smart account, without compromising the user's control or ownership of the assets.

Batch Transactions

Another use case for smart accounts is batch transactions. Making a simple swap from one token to another on a decentralized exchange requires two separate transactions. However, using smart accounts, we can batch multiple transactions together and approve all of them at once, making DeFi transactions feel as simple as traditional finance transactions.

Team Wallets

Smart accounts also allow for shared accounts and team wallets, where different levels of access can be shared with multiple users. For example, a multi-signature can be created where two or more users must sign a transaction to execute it, or users can be added that can only pay limited amounts to a specific set of wallets within specific durations.

Automated Transactions

Smart accounts enable automated transactions, where a range of parameters can be defined, such as access to specific tokens, spend limits, duration, gas limit, specific actions based on pre-defined triggers, and much more. This allows for more customization and control over transactions.


What's next

While Ethereum account abstraction is not yet a reality, it has become a hot discussion topic. As a developer, now is the best time to start integrating smart accounts into your dApps. By doing so, you can design better experiences for your users. Smart accounts will set a new standard for what is possible in web3, and developers who embrace this technology early on will be at the forefront of this exciting new era.

In conclusion, while account abstraction is not yet a reality, it is clear that smart accounts are the future of web3 interactions. As the benefits of smart accounts become increasingly clear, developers will need to adapt and embrace this technology to stay ahead of the curve. The possibilities are endless, and we can't wait to see what the future holds for smart accounts and the Ethereum network.


Thanks for reading! If you enjoyed this article on the benefits of smart accounts and the future of web3 interactions, make sure to follow the blog 📝 and connect on Twitter 🐦

Until next time 🚀

Did you find this article valuable?

Support Vedant Chainani by becoming a sponsor. Any amount is appreciated!