Account key creation ideas for Polkadot

We found a trick for using Ed25519 "mini" private keys in schnorr-dalek, meaning users' "mini" private key consists of 32 bytes of unstructured entropy.

There are no serious problems with BIP39 so we suggest a similar strategy for deriving secret keys in Polkadot. We could however modernize BIP39 in a couple small but straightforward ways:

There are also more speculative directions for possible improvements: