1/19 Importing a BIP85 derived key from @COLDCARDwallet to @SamouraiWallet and then connecting to @RoninDojoUI

A thread on minimizing trust by generating keys offline, compiling an Android app, and using your own node.
2/19 BIP85 enabled wallets can create private keys for many wallets. This way, users only need to secure 1 backup. From there all other wallets can be restored by their index #. See this thread 👇 for setting up a @COLDCARDwallet from scratch & BIP85 uses. https://twitter.com/econoalchemist/status/1277137900866396160?s=20
3/19 Securing your master seed phrase in a durable medium like metal is advisable. @bitcoinbackup is awesome and there are many other resourceful solutions. https://twitter.com/econoalchemist/status/1312420720928911360?s=20
4/19 Once @COLDCARDwallet is set up, navigate to Advanced>Derive Entropy. If a BIP39 passphrase is present a warning will be displayed. This means that in order to restore the BIP85 derived wallets, the 24 word seed & the user's secret "25th word" are required for restoration.
5/19 Next select the private key format, @COLDCARDwallet can generate 12-word, 18-word, 24-word, WIF, xprv BIP32, 32-byte hex or 64-byte hex. @SamouraiWallet supports importing BIP39 & BIP44 keys. A 12-word key is being used here. Make note of the index # used!
7/19 Ensure the 'samourai-wallet-android' directory is selected, check the version #, and download the zip file or clone via other methods.
8/19 Open Android Studio or install if necessary. All the default settings will work for this example. Select open an existing project and navigate to the folder unzipped from the download. https://developer.android.com/studio 
9/19 Navigate to Tools>SDK Manager & ensure the SDK Tools tab is selected & the Show Package Details box is checked. Then select 29.0.3, hit Apply, hit Ok.
10/19 Then navigate to Build>Build Bundle(s)/APK (s)>Build APK(s). This process should only take a few minutes to run and should populate a successful build notification in the lower left side of the interface window when finished.
11/19 Where ever the zip file was unpacked is where the APK file will be saved. Navigate to that folder and then:

samourai-wallet-android-develop\\app\\build\\outputs\\apk\\production\\debug

Plug the Android device into the PC. Drag & drop this APK to it. Ensure file transfer on.
12/19 Navigate to the Android device's Files folder and select the appropriate APK. Some warning prompts may come up.
13/19 Once the APK has been installed ensure Tor is activated, selected the 3-dot menu in the upper right-hand corner, & Connect to Dojo. Then scan the QR code on the @RoninDojoUI
14/19 If you are interested in building your own Dojo, I put together some information about the @SamouraiWallet + @RoninDojoUI stack in this thread 👇 https://twitter.com/econoalchemist/status/1306410785086648320?s=20
15/19 Once the Dojo is connected, select the 3-dot menu again and choose Import Existing Wallet, then enter the 12-word phrase generated by @COLDCARDwallet. Optionally, a BIP39 phrase can also be added to this wallet. The BIP39 passphrase is separate from BIP85 key.
16/19 Now the @SamouraiWallet can be connected to Whirlpool GUI where UTXOs enjoy high entropy mixes that never reuse addresses and always break deterministic links, all backed by your own full node Dojo @RoninDojoUI. If the Android is lost then @COLDCARDwallet has the backup.
17/19 Plus each @SamouraiWallet gets a BIP47 PayNym and has several privacy enhancing post-mix spending tools like Stowaway, Stonewallx2, & Ricochet.
You can follow @econoalchemist.
Tip: mention @twtextapp on a Twitter thread with the keyword “unroll” to get a link to it.

Latest Threads Unrolled: