Safeguarding Digital Assets in Estate Planning

Safeguarding Digital Assets in Estate Planning

"Cryptocurrency has become a new wrinkle in the development of an estate plan."

The highly secure nature of crypto assets results largely from the lack of personally identifiable information associated with crypto accounts. Unfortunately, this makes identifying crypto assets impossible for heirs or executors, who must be made aware of their existence or provided with the information needed to access these new assets. Safeguarding digital assets in estate planning is critical.

The only way to access crypto accounts after the original owner’s death, as reported in the recent article “Today’s Business: Cryptocurrency and estate planning” from CT Insider, is to have the password, or “private key.” Without the private key, there is no access, and the cryptocurrency is worthless. At the same time, safeguarding passwords, especially the “seed” phrases, is critical.

The key to the cryptocurrency should be more than just known to the owner. The owner must never be the only person who knows where the passwords are printed, stored on a secreted scrap of paper, on a deliberately hard-to-find thumb drive, or encrypted on a laptop with only the owner’s knowledge of how to access the information.

At the same time, this information must be kept secure to protect it from theft. How can you accomplish both?

One of the straightforward ways to store passwords and seed phrases is to write them down on a piece of paper and keep the paper in a secure location, such as a safe or safe deposit box. However, the safe deposit box may not be accessible in the event of the owner’s death.

Some people use password managers, a software tool for password storage. The information is encrypted, and a single master password is all your executor needs to gain access to secret seed phrases, passwords and other stored information. However, storing the master password in a secure location becomes challenging, as information cannot be retrieved if lost.

You should also never store seed phrases or passwords with the cryptocurrency wallet address, which makes crypto assets extremely vulnerable to theft.

This information needs to be stored in a way that is secure from physical and digital threats. Consider giving your executor, a trusted friend, or relative directions on retrieving this stored information.

Another option is to provide your executor or trusted person with the passwords and seed phrases, as long as they can be trusted to safeguard the information and are not likely to share it accidentally.

Passwords and seed phrases should be regularly updated and occasionally changed to ensure that digital assets remain secure. If you’ve shared the information, share the updates as well.

A side note on digital assets: the IRS now treats cryptocurrency as personal property, not currency. The property transaction rules applying to virtual currency are generally the same as they apply to traditional types of property transfers. There may be tax consequences if there is a capital gain or loss.

Properly safeguarding seed phrases and other passwords for your digital assets is critical in estate planning. Include digital assets in your estate plan just as a traditional asset. If you are interested in reading additional posts regarding digital assets, please visit our previous posts. 

Reference: CT Insider (March 18, 2023) “Today’s Business: Cryptocurrency and estate planning”

The Estate of The Union Podcast

 

Read our Books

Information in our blogs is very general in nature and should not be acted upon without first consulting with an attorney. Please feel free to contact Texas Trust Law to schedule a complimentary consultation.
Categories
View Blog Archives
View TypePad Blogs