How Does Decentralized Inheritance Work? - Safe Haven

How does decentralized inheritance work?

Back to wiki

Anyone who’s ever shown an interest in crypto has likely heard of the term Decentralized Finance or DeFi. With Inheriti®, there is a new kid in town now: Decentralized Inheritance.

But what exactly is it and how does it work?

Let’s take a deep dive into the world of decentralized inheritance.

We’ll explain how you can make your digital assets inheritable without the use of a middleman.

What is decentralized inheritance?

In short, it’s a way of passing down digital assets without the need for a third party. This is different than traditional inheritance,

This means that the process is much more secure, as there is no central point of failure.

With traditional methods of inheritance, such as using a notary, there is always the risk that the notary may lose or misplace the documents.

This is simply not an issue with decentralized inheritance.

Available software to create a decentralized inheritance plan

There is only one patented and audited decentralized inheritance solution on the market right now, which is called Inheriti®.

Inheriti® was built from the ground up using smart contracts and blockchain technology. It has been under constant development since 2017.

Safe Haven’s mission with Inheriti® is to keep your most precious data safe and secure, and to distribute access to it when you pass away.

Any other digital inheritance solutions have some degree of centralization. With these, the safekeeping and handling of your personal data is susceptible to all kinds of failures.

Safe Haven’s decentralized inheritance solution does not have any of these shortcomings.

Creating a decentralized inheritance plan

In order to create a decentralized inheritance plan via Inheriti®, a user must first create a SafeID, which is the one-stop KYC platform for all Safe Haven’s products.

Second, after verifying his identity, the user has to use Safe Haven’s digital wallet (Comet wallet) to make the one-time payment to set up the decentralized inheritance plan.

Third, the user needs SafeKeys, which are U2FA (Universal Two-Factor Authentication) devices compatible with Inheriti®. These SafeKeys will be loaded with the encrypted shares of the inheritance plan.

Fourth, the user can set up their decentralized inheritance plan via Inheriti®, choose their beneficiaries, load the SafeKeys with the encrypted data and finalize the plan.

One share will be encrypted and stored as a backup share on the blockchain.

Later the beneficiaries must be brought together to decrypt the plan and release access to the inheritable data inside.

Practical

So how does decentralized inheritance work in practice?

Let’s say you have Inheriti® and the associated SafeKeys ready.

In the setup screen of your Inheriti® plan, you can enter the data you wish to make inheritable. You’re also able to select your beneficiaries.

After confirming your plan, the data you entered is split into multiple shares and fully encrypted.

At this point, every SafeKey needs to be plugged into the computer one by one in order to distribute the fragmented shares to each corresponding SafeKey.

Once the SafeKeys are loaded, you can distribute these amongst your beneficiaries.

They now hold the keys to your inheritance.

If one day you die and your beneficiaries want to open your inheritance plan, their SafeKey devices must be brought together to decrypt the data via Inheriti®.

After the plan is opened and the data is decrypted, access to the data will be provided to all beneficiaries.

Distributing your SafeKeys

Each beneficiary will receive 2 encrypted shares which will be stored on their SafeKey device.

Another encrypted share is stored on the blockchain. This share will be released by the smart contract triggered by Dead Man Switch.

When you die, the person you’ve designated to be the “merge authority” will be able to trigger your inheritance plan and start the countdown of the activation method.

When the countdown period set in your decentralized inheritance plan has passed, the merge authority will be in charge of bringing every beneficiary holding a SafeKey together in order to merge and decrypt the encrypted data that’s stored on each SafeKey device, and release the fully decentralized inheritance plan.

Failsafe and immutable legacy

All this is carried out precisely according to your wishes. The way you set up your Inheriti® plan is immutable, failsafe and irrevocable – unless you, as the owner, decide to end your plan and create a new one, or alter it.

Options are offered to choose the amount of beneficiaries, additional options for decentralized backups, and more.

A patented solution to decentralized inheritance

Safe Haven has applied for its decentralized inheritance technology to be patented in the EU, the US and China.

The patent covers the technology that Safe Haven has developed for splitting and encrypting data into shares, as well as the process of merging and decrypting data that is held on SafeKey devices.

A secure and 100% decentralized solution to inheritance

With Inheriti®, your assets will be securely stored during your life and after.

You can set up a plan to store your private data and appoint your beneficiaries at any time. You will always remain in full control of your assets.

The Inheriti® solution is the perfect way to ensure that your crypto assets are securely passed to your loved ones. All according to your wishes.

The inheritance problem in crypto has never been easier to solve! Set up your crypto inheritance plan today.

Click here to learn more about our patented solution: Inheriti® »

Back to wiki