Ika Network: Analyzing the Sub-second MPC Infrastructure of the Sui Ecosystem

robot
Abstract generation in progress

Ika Network: Sub-second MPC Infrastructure for the Sui Ecosystem

1. Overview and Positioning of the Ika Network

Ika Network is an innovative MPC infrastructure supported strategically by the Sui Foundation, characterized by sub-second response times. Ika is highly compatible with Sui in underlying designs such as parallel processing and decentralized architecture, and will be directly integrated into the Sui development ecosystem in the future, providing plug-and-play cross-chain security modules for Move smart contracts.

Ika is building a new type of security verification layer, which serves as a dedicated signature protocol for the Sui ecosystem while providing standardized cross-chain solutions for the entire industry. Its layered design takes into account both protocol flexibility and development convenience, and is expected to become an important practical case for the large-scale application of MPC technology in multi-chain scenarios.

Looking at the technological game of FHE, TEE, ZKP, and MPC from the sub-second MPC network launched by Sui

1.1 Core Technology Analysis

The technical implementation of the Ika network revolves around high-performance distributed signatures, mainly including the following aspects:

  • 2PC-MPC Signing Protocol: Adopts an improved two-party MPC scheme, decomposing the private key signing operation into a process jointly participated by the user and the Ika network. By replacing pairwise communication between nodes with a broadcasting mode, it maintains sub-second signing latency.

  • Parallel Processing: Utilize parallel computing to decompose a single signing operation into multiple concurrent subtasks, significantly enhancing speed by combining Sui's object parallel model.

  • Large-scale node network: Supports thousands of nodes participating in signing, with each node holding only a portion of the key fragment, enhancing security.

  • Cross-chain control and chain abstraction: Allows smart contracts on other chains to directly control accounts in the Ika network (dWallet), enabling cross-chain operations through the deployment of light clients.

1.2 Ika's empowerment of the Sui ecosystem

After Ika goes live, it is expected to bring the following support to the Sui ecosystem:

  • Expand cross-chain interoperability capabilities, supporting low-latency access to the Sui network for assets such as Bitcoin and Ethereum.
  • Provide a decentralized asset custody mechanism to enhance security.
  • Simplify cross-chain interaction processes to achieve chain abstraction
  • Provide a multi-party verification mechanism for AI automation applications to enhance security and credibility.

1.3 Challenges faced by Ika

  • Market competition: A balance must be sought between decentralization and performance to attract more developers and asset integration.
  • Limitations of MPC technology: Issues such as revocation of signing authority have not yet been fully resolved.
  • Dependency on the Sui network: needs to adapt continuously with the upgrades of the Sui network
  • New issues that may arise from DAG consensus: such as increased difficulty in transaction ordering, reliance on active users, etc.

2. Comparison of Privacy Computing Technologies

2.1 Fully Homomorphic Encryption ( FHE )

Zama & Concrete:

  • General-purpose compiler based on MLIR
  • Layered Bootstrapping Strategy
  • Hybrid encoding: CRT encoding combined with bit-level encoding
  • Key Packaging Mechanism

Fhenix:

  • Optimization for EVM instruction set
  • Ciphertext Virtual Register
  • Automatic insertion of micro Bootstrapping
  • Off-chain oracle bridging module

A Look at the Technological Game Between FHE, TEE, ZKP, and MPC from the Sub-second MPC Network Launched by Sui

2.2 Trusted Execution Environment ( TEE )

Oasis Network:

  • Based on Intel SGX
  • Layered Trusted Root Concept
  • The ParaTime interface uses Cap'n Proto serialization
  • Durability Log Module

2.3 Zero-Knowledge Proof ( ZKP )

Aztec:

  • Noir Compiler
  • Incremental Recursive Technology
  • Parallelized Depth First Search Algorithm
  • Light Node Mode

2.4 Multi-Party Computation ( MPC )

Partisia Blockchain:

  • Extension based on the SPDZ protocol
  • The preprocessing module generates Beaver triples
  • gRPC communication, TLS 1.3 encrypted channel
  • Dynamic load balancing parallel sharding mechanism

3. Comparison of Privacy Computing Technologies

3.1 Technical Overview

  • FHE: Allows arbitrary computation in an encrypted state, theoretically the highest security but with a significant computational overhead.
  • TEE: Executes code using hardware isolation, performance close to native but with potential backdoor risks
  • MPC: Multi-Party Computation does not disclose individual inputs, has high communication overhead but does not require a single point of trust.
  • ZKP: The prover demonstrates to the verifier that a certain statement is true without revealing additional information.

A look at the technological game between FHE, TEE, ZKP, and MPC from the sub-second MPC network launched by Sui

3.2 Applicable Scenarios

  • Cross-chain signature: MPC and TEE are relatively suitable, FHE theory is feasible but has too much overhead.
  • DeFi Multisignature: MPC is mainstream, TEE also has applications, FHE is mainly used for privacy logic
  • AI and Data Privacy: FHE has clear advantages, while MPC and TEE can serve as aids.

3.3 Plan Comparison

  • Performance and Latency: TEE > MPC > ZKP > FHE
  • Trust Assumption: FHE/ZKP > MPC > TEE
  • Scalability: ZKP/MPC > FHE/TEE
  • Integration Difficulty: TEE > MPC > ZKP/FHE

Viewing the technical game between FHE, TEE, ZKP, and MPC from the sub-second level MPC network launched by Sui

4. Market Perspectives and Future Outlook

  • FHE is not superior to other solutions in all aspects; each has its advantages and disadvantages.
  • Different privacy technologies are suitable for different scenarios, making it difficult to have a "one-size-fits-all" optimal solution.
  • The future privacy computing ecosystem may tend to complement and integrate multiple technologies.
  • Modular solutions will become mainstream, choosing the appropriate technology stack based on demand.

Viewing the technological game of FHE, TEE, ZKP, and MPC from the sub-second MPC network launched by Sui

IKA-3.68%
SUI-4.77%
View Original
This page may contain third-party content, which is provided for information purposes only (not representations/warranties) and should not be considered as an endorsement of its views by Gate, nor as financial or professional advice. See Disclaimer for details.
  • Reward
  • 6
  • Repost
  • Share
Comment
0/400
ParallelChainMaxivip
· 18h ago
I still feel like I can't play this trap with Sui...
View OriginalReply0
ChainDoctorvip
· 08-09 04:32
I've been optimistic about this project for a long time.
View OriginalReply0
defi_detectivevip
· 08-09 04:32
The Sui ecosystem little sweet cake is here!
View OriginalReply0
MoonlightGamervip
· 08-09 04:32
Once again, it's focused on sub-second level performance.
View OriginalReply0
BankruptcyArtistvip
· 08-09 04:32
Here we go again, trying to scam funds.
View OriginalReply0
MerkleDreamervip
· 08-09 04:12
It's another infrastructure project, aren't there any direct To da moon things?
View OriginalReply0
Trade Crypto Anywhere Anytime
qrCode
Scan to download Gate app
Community
English
  • 简体中文
  • English
  • Tiếng Việt
  • 繁體中文
  • Español
  • Русский
  • Français (Afrique)
  • Português (Portugal)
  • Bahasa Indonesia
  • 日本語
  • بالعربية
  • Українська
  • Português (Brasil)