Pirate Chain (ARRR) Wallet


Fully Shielded - Tor Onion Routed - Decentralized - Fast Syncing

Pirate Chain Wallet

Pirate Chain Wallet is a fast-syncing, fully shielded, non-custodial Pirate Chain wallet. All ARRR wallet transactions are routed through the Tor onion network and protected with zk-SNARKs privacy technology. Exchanging Pirate Chain is also supported.

Why Pirate Chain Wallet?


Pirate Chain Wallet is a fully-shielded, quick syncing Pirate Chain wallet built from the ground-up to maintain privacy, anonymity, and security. Shielding with zk-SNARKs is not sufficient to maintain total privacy. That is why the wallet also utilizes the Tor onion network to route all traffic and maintain privacy.

Pirate Chain (ARRR) is the most private cryptocurrency and Pirate Chain Wallet is the most private wallet. zk-SNARKs is what makes Pirate Chain so private. Using this technology transactions are shielded so neither the sender or receiver are known. The anonymity set of each transaction is the entire set of users that use the Pirate Chain network. In contrast Monero mixins only have an anonymity set of 16, so this demonstrates how Pirate Chain is far more private. Combined with the wallet that routes everything over Tor will ensure maximum privacy for users.

Pirate Chain Wallet is more than just a ARRR wallet. Other coins such as ZCash, Monero, Bitcoin, etc, are supported and you can exchange between them.

Pirate Chain Wallet Features


Tor Network

Utilizing Tor ensures that metadata is not leaked. Shielding protects blockchain analysis, but it does not protect metadata leaks. Combining shielding + Tor ensures maximum privacy.

Fastest Syncing

Pirate Chain Wallet quickly and reliably syncs with the network. Other wallets may take days or be unreliable, but we ensured fast syncing because sync speed is an important part of user experience.

Fully Shielded

Every transaction sent and received is fully shielded. Privacy is mandatory when using Pirate Chain Wallet. Other coins like ZCash have optional privacy which can encourage privacy mistakes.

General Wallet Features


Pirate Chain Wallet also supports these other general features across every supported cryptocurrency.

Multi-Coin Support

Hundreds of different coins are supported by Pirate Chain Wallet. Easily manager all your coins using one wallet.

Self-Custody

Maintain full control of your coins. Self-custody means only you have control of the coins and not a third party.

Secure / Encrypted

The entire wallet is protected with AES 256 bit encryption technology. Funds have complete protection.

Exchange ARRR

Buy, sell, trade, exchange Pirate Chain within the wallet with any other coin.

Import / Export

Import / export Pirate Chain Wallet to and from another wallet using the seed phrasel.

Open Source

We believe in open source. Our commitment is to fully open sourcing the wallet.


Pirate Chain Wallet for Desktop

Fastest syncing, most private, ARRR wallet. Shielded + Onion routed. Self-custody. Secure and fully anonymous community wallet.

Frequently Asked Questions


Do you have a question not on the list? Feel free to contact us with any questions / suggestions

Pirate Chain utilizes zkSNARKs technology which means every transaction has an anonymity set guarantee that equals the total size of the network and grows over time. This contrasts with other privacy technology like Monero which has an anonymity set of 16, which declines over time. In addition, the wallet connection utilizes the Tor network. This combination ensures the greatest privacy.

Yes. Fast and reliable syncing is performed which ensures the best user experience.

Metadata analysis can reduce privacy even when utilizing shielded trasnactions. For example, at a minimum, it is possible for a node to know at what time and block a particular IP address transacted. The Tor network will hide your real IP address, so this cannot be traced back to your identity.

No because the Pirate Chain network does not support non-shielded transactions. Making privacy mandatory is why privacy is guaranteed.

Yes, only you have access to the privacy keys. No third-party has access and you are free to import or export to and from another wallet.