HashPack blog

HashPack 2022 Q1 review

March 28, 2022

I like to say that the crypto space moves faster than normal time. One month feels like three months. Three months in crypto feels like a year.

Time doesn’t just fly, it rockets by.

Being at the cutting edge of Web 3.0 is an exercise in constant research, adaptation and innovation. Building HashPack and sticking to our goal of driving the ecosystem forward has been an absolute rush. We have our foot slammed down on the gas pedal and we’re not looking back.

As March comes to an end, we thought it would be good to take some time to review our accomplishments in this first quarter of 2022. 

For readers who are new to Hedera, or who don’t have the obsessive drive needed to keep their pulse on this ever-evolving space, we hope this will be an interesting and insightful perspective into the recent developments in our small slice of the Hedera ecosystem. 

For those fans who have been around since we launched in October last year, pat yourselves on the back for being a crucial part of this amazing community.

Grab your cobbee and get comfy, this one is going to be a long one.

Kick-off to the new year with NFT craze

Right on the heels of our launch of our in-wallet NFT gallery at the end of 2021, we took the Hedera NFT community by storm with our Secure Trade service. 

Up until this point, the community had been buying and selling NFT’s in separate peer to peer transactions. The buyer sent their HBAR to the seller and the seller trusts the buyer to send them the NFT in return. Secure Trade took the trust out of the equation, handling the sale in a single atomic transaction.

With Secure Trade, sellers can create the sale transaction, specifying the NFT and the price. Royalties and fees are calculated automatically and bundled in the transaction before being sent to the buyer. The buyer can review the trade on their end, confirming the NFT and the price before signing off. The swap of NFT for HBAR then happens automatically.

This long-awaited feature took the Hedera NFT community by storm.

In the first month after launching we saw over 1 million HBAR change hands. Coming up to the end of Q1 this number has ballooned to over 5 million HBAR.

HashConnect – secure signing comes to Hedera

As impactful as Secure Trade was, our real focus in January was the ongoing development of HashConnect, our open-sourced wallet signing solution. There was a hole in the Hedera infrastructure - every app that existed at that point required the user to enter their private key into the app, or relied on the user to send HBAR with a memo to the app which the app could respond to (HashAxis market comes to mind, which originally employed this method).

Due to the base architecture of the hashgraph, existing signing solutions such as WalletConnect which were employed by Ethereum and Solana were incompatible with Hedera. We confirmed this by contacting the WalletConnect team and asking if they would patch in support for Hedera. They weren’t interested, so we had to roll our own.

At the beginning of the year we were still in closed ‘alpha’, where we worked with a few select projects to test our solution. We ran into delays and issues as we dove deeper into the technical requirements to build a robust, flexible communication protocol for dApps to communicate with wallets. 

Then out of nowhere on January 26th, Zuse Market announced their launch, complete with HashConnect integration. This was a complete surprise to our team as we had never heard of Zuse prior to their announcement, yet they had somehow gotten ahold of the HashConnect library and built a fully functional marketplace!

On February 9th they released this tutorial: How to Buy/Sell NFT's on Zuse Market. This was the first live application that had implemented HashConnect, allowing users to securely sign transactions from their wallet without exposing their private keys.

From there, the space has only blossomed, with marketplaces and launchpads such as HashAxis, DPub, Turtle Moon and HashGuild coming to the scene to carve out their own niche.

Integration is the name of the game…

With time we shored up some performance issues with HashConnect and added fungible token support (Both in HashPack and HashConnect) as well as HCS support. In early March we implemented smart contract support, bringing HashConnect to the point that it now supports the majority of critical transactions in the Hedera SDK. There is still a lot to do, but with all of these releases we are truly seeing a wave of development and innovation in the Hedera space!

SaucerSwap released in late February allowing users to securely sign to the site and manage a social profile. We’ve been approached by numerous projects who are fitting in HashConnect into their user experience. Some projects which are on the horizon that have publicized their intent are Hashport who are doing some incredible things with bridging tokens between Hedera and other chains, and Stader Labs who have arrived from the Terra ecosystem with their HBAR staking platform that is just about to launch.

We have engaged in talks with many companies and projects who are integrating HashConnect into their platforms or are just curious about the Hedera ecosystem and looking for a way in. People are seeing some really cool things being built on Hedera and that’s inspiring them to take the leap onto the platform.

… and infrastructure is the key to the castle

Behind the scenes, HashPack has also been working closely with Hedera on numerous initiatives. 

I lead the charge to update the NFT Metadata standards in HIP-10 to be more robust, flexible and fitting to the evolving NFT space. Over a dozen different projects and community developers contributed their thoughts and comments to produce a standard for the whole ecosystem.

I also wrote HIP-331 which proposes a new mirror node REST endpoint that would make it easier for applications to get the list of NFTs associated to a Hedera account while greatly reducing the number of mirror node calls required. With the help of Hedera, this HIP has been accepted and implemented.

These initiatives are critical to improving the developer experience on Hedera and I’m happy to say that HashPack is definitely not the only member in the community taking the initiative. I definitely don’t have a grasp on the entire ecosystem so I apologize for not including the big players in the space (they know who they are). One initiative that I’m personally involved in is Calaxy’s HIP-403 which follows up on HIP-10 to define a Fungible Token (FT) metadata schema. 

Other teams such as Builder Labs are building on top of our open source HashConnect library. They're busy with the integration of HIP-338 which allows for Ethereum-like signatures for wallet providers using the Hedera SDK.

Numerous developers and companies are building tools that are specifically geared toward improving the developer experience, and the best part is we are starting to see real collaboration between these groups as well. I always make a point to call out the developer community to reach out and work together. Yes, we have our own projects to worry about and the list of things to do is never ending, but collaboration really is the key to a strong, booming ecosystem.

Speaking of collaboration…

On the topic of collaboration, I also want to call out our non-developer community. The enthusiastic and often-times rabid fanbase of Hedera that have taken it upon themselves to create a vibrant and welcoming community.

The NFT space on Hedera is full of cross-project collabs. The Hedera twitter space is full of people calling out and bringing attention to all the great projects in the community. This positivity is electrifying, and I really think that we need to foster this as our community identity and keep the conversation flowing.

One very HashPack specific thing that I would like to mention is my utmost gratitude and appreciation for everyone that has come to the HashPack Discord and asked us for help. Whether it’s a new user who is confused about what exactly a private key is, to users who are experiencing bugs or issues with their NFTs, it just amazes me how understanding and patient our user base is as we fix up the snags in our product.

This is the type of collaboration that is crucial for us at HashPack to continue to deliver our premium user experience, so thank you to everyone who has reached out.

Of course, it would be remiss of me to write about collaboration without also mentioning the grant which we received from the HBAR Foundation in February. This collaboration is founded upon our two organizations’ shared goal of supporting and accelerating the ecosystem. 

As a team that has been working in our spare time for a full year to deliver this product, these funds are critical for us to keep up with the high demands of the ecosystem that we are enabling with HashPack. The grant will allow us to bring two team members on full time, and we hope that before too long we will be able to bring the full team on board.

A word of appreciation to my team

Getting toward the end of this post I would just like to extend a word of appreciation to my teammates. Success really is defined by the quality of the people involved, and HashPack would not be where it is today without the immense efforts of Tyler, Nick and Jacob to continuously and tirelessly deliver.

A few points of interest

There’s really too much to talk about, but I’d like to share some stats and points in short form.

In late January, LG Korea’s blockchain team contacted us for some technical questions on NFTs and HashPack. On Feburary 9th, LG Korea used HashPack as their wallet to present NFT certificates to their employees in an internal award ceremony.

In mid February we noticed several spikes in our wallet creation account. When a user first makes their account, we subsidize the $0.05USD cost of account creation. Imagine our surprise when we suddenly saw spikes of thousands of new accounts happen overnight. 

It turns out that a Korean play to earn game called Slime World gained a huge following in Indonesia, which was the source of the majority of those new accounts. Users were downloading HashPack to play this game, which now has 100,000+ downloads on the Google Play store. For several weeks, each time Slime World released an app we needed to top up our account to cover all the account creations.

Speaking of account creations, here is a chart of new accounts created on HashPack in the last six months.

We are seeing a wave of adoption by the community who are accepting HashPack as the defacto wallet on Hedera, and we are determined to continue to pave the way forward and be leaders in the ecosystem.

So, what’s next?

We’ve really made strides as a community in the past three months. We’ve hit a lot of important milestones, and that’s just on HashPack’s side. That’s just one project out of dozens, and there are so, so many companies that are still in stealth mode that are waiting for the day that they come out on the scene and make their own impact.

We still have a lot to do. A lot of snags to fix up. A lot of features to build. The possibilities really are endless right now.

Going forward into Q2, our main focus is on putting the spotlight on Hedera and all the projects that are being released. The fact is that despite all the good news above, Hedera is still small, still relatively unknown in the greater cryptosphere, still developing the necessary infrastructure needed for wide scale adoption.

These next nine months are absolutely critical for the Hedera ecosystem. We need to raise awareness and we need to attract as many users, developers and companies onto the platform as possible. With DeFi platforms just around the corner, we need to show the world all the benefits of Hedera and build a name for being THE solution to Web 3.0 that we know Hedera can be.

We as a community need to champion the best projects in the space and raise awareness to the greater crypto community that life is better on this side.

Awareness will draw users. Users will draw developers. Developers will draw companies. Companies will draw in venture capital and enterprise.

As long as we play our cards right, at some point we will hit the critical mass that will launch us to the moon and beyond.

And as much as we possibly can, HashPack will lead the way.


This article was published by May Chan, HashPack CEO.

Back to blog