🧠Smart Contract Wallets

Smart Contract Wallets (SCWs) are the next generation of wallets on Ethereum and other EVM chains. Traditional wallets (Externally Owned Accounts, or EOAs) are just a private key + address pair. By contrast, SCWs are programmable contracts that can hold funds, define custom rules, and execute logic around transactions. For goodcryptoX, this technology is what finally made non-custodial DEX trading possible.


Quick recap: EOAs vs Smart Contract Wallets

  • EOA (Externally Owned Account): a standard Ethereum wallet (MetaMask, etc.). Controlled directly by a private key. Only EOAs can sign transactions.

  • SCW (Smart Contract Wallet): a contract deployed on-chain. Unlike an EOA, it’s programmable — meaning it can verify and execute actions authorized by an EOA or session keys. This programmability is what enables advanced features such as transaction batching, gas payments in tokens other than ETH, and flexible authorization schemes.

In goodcryptoX, when you set up an EVM wallet, you get both:

  • an EOA (signer)

  • a paired Smart Contract Wallet (funds live here)


Why they matter

Smart Contract Wallets became practical after adoption of ERC-4337 account abstraction in early 2023. This standard introduced:

  • EntryPoint contracts: the gateway for SCW transactions

  • Bundlers: nodes that collect SCW transactions and submit them on-chain

Together, they unlocked the ability to build a fully non-custodial trading experience — something we were waiting for before rolling out DEX functionality.


What they enable in goodcryptoX

Here’s what SCWs unlock for you inside goodcryptoX:

  • Non-custodial trading

    The core benefit: you keep control of your funds. Session keys allow you to authorize trading without exposing your private key.

  • Session keys

    Limited-permission, on-chain verifiable keys that make non-custodial trading smooth and safe.

  • Transaction batching

    Multiple actions packed into one transaction. Example: approvals + swap combined into a single click. Saves time and gas, since multiple steps are executed in a single transaction.

  • Paymasters and gas abstraction

    Lets you pay gas in tokens other than ETH — a critical step for usability.

  • MEV protection

    SCW transactions are submitted via a private pool, giving them native resistance against front-running and sandwich attacks.

  • Future flexibility

    From grouped withdrawals to more advanced trade batching, SCWs open the door to features we couldn’t deliver with EOAs alone.


Trade-offs

SCWs do have some drawbacks:

  • SCWs consume slightly more gas per transaction — noticeable on Ethereum mainnet, but almost negligible on L2s.

  • New infrastructure: EntryPoints and bundlers are still maturing, which adds complexity.

But the benefits far outweigh the costs, especially as the ecosystem standardizes.


Where things are going

The direction of travel is clear:

  • EVM chains

    • Step 1: ERC-4337 introduced separate SCWs.

    • Step 2: EIP-7702 allows EOAs to double as SCWs.

    • Endgame: every wallet becomes a Smart Contract Wallet by default.

  • Solana

    On Solana, wallets already rely on program logic under the hood. However, session key infrastructure and gas abstraction are not yet developed enough to enable the same non-custodial trading flow we support on EVMs. We expect Solana’s wallet infrastructure to evolve along similar lines in the near future.

Last updated