Ika Sub-second Level MPC Network Analysis: Comparison of FHE, TEE, ZKP and MPC Technologies

Sub-second MPC Network Ika and Comparative Analysis of FHE, TEE, ZKP, and MPC Technologies

1. Overview and Positioning of the Ika Network

The Ika network, strategically supported by the Sui Foundation, has officially unveiled its technical positioning and development direction. As an innovative infrastructure based on multiparty secure computation (MPC) technology, the network's most notable feature is its sub-second response speed, which is unprecedented among similar MPC solutions. Ika is highly compatible with the underlying design concepts of the Sui blockchain in terms of parallel processing and decentralized architecture. In the future, it will be directly integrated into the Sui development ecosystem, providing plug-and-play cross-chain security modules for Sui Move smart contracts.

From a functional perspective, Ika is building a new type of security verification layer: serving both as a dedicated signature protocol for the Sui ecosystem and providing standardized cross-chain solutions for the entire industry. Its layered design balances protocol flexibility and development convenience, and it is expected to become an important practical case for the large-scale application of MPC technology in multi-chain scenarios.

Examining the technical competition between FHE, TEE, ZKP, and MPC from the sub-second MPC network launched by Sui

1.1 Core Technology Analysis

The technical implementation of the Ika network revolves around high-performance distributed signatures. Its innovation lies in utilizing the 2PC-MPC threshold signature protocol in conjunction with Sui's parallel execution and DAG consensus, achieving true sub-second signature capabilities and large-scale decentralized node participation. Ika creates a multi-party signature network that meets both ultra-high performance and stringent security requirements through the 2PC-MPC protocol, parallel distributed signatures, and close integration with the Sui consensus structure. Its core innovation is the introduction of broadcast communication and parallel processing into the threshold signature protocol. Below are the core function breakdowns:

2PC-MPC Signing Protocol: Ika adopts an improved two-party MPC scheme (2PC-MPC), which essentially decomposes the user's private key signing operation into a process involving two roles: "User" and "Ika Network". The originally complex process that required pairwise communication between nodes is transformed into a broadcast mode, maintaining a constant level of computational communication overhead for users, irrespective of network scale, thus allowing the signing delay to remain at sub-second levels.

Parallel Processing: Ika utilizes parallel computing to decompose a single signature operation into multiple concurrent subtasks executed simultaneously across nodes, significantly enhancing speed. This incorporates Sui's object parallel model, where the network does not need to reach global sequential consensus for each transaction, allowing numerous transactions to be processed at the same time, increasing throughput and reducing latency. Sui's Mysticeti consensus eliminates block authentication delays with a DAG structure, allowing for instant block submission, thereby enabling Ika to achieve sub-second finality on Sui.

Large-Scale Node Network: Ika can scale to involve thousands of nodes in signing. Each node holds only a part of the key fragment, and even if some nodes are compromised, the private key cannot be independently recovered. A valid signature can only be generated when both the user and the network nodes participate together; no single party can operate independently or forge a signature. This distribution of nodes is the core of the Ika zero-trust model.

Cross-chain Control and Chain Abstraction: As a modular signature network, Ika allows smart contracts on other chains to directly control accounts in the Ika network known as dWallet(. Specifically, if a smart contract on a certain chain) like Sui( wants to manage multi-signature accounts on Ika, it needs to verify the state of that chain within the Ika network. Ika achieves this by deploying corresponding lightweight clients)state proofs( of the chain in its own network. Currently, Sui state proofs have been implemented first, allowing contracts on Sui to embed dWallet as a component in their business logic and complete signing and operations on assets from other chains through the Ika network.

![Viewing the technical game between FHE, TEE, ZKP, and MPC from the sub-second MPC network launched by Sui])https://img-cdn.gateio.im/webp-social/moments-4e8f91fb0df05e1e674010670099d8e3.webp(

) 1.2 Can Ika reverse empower the Sui ecosystem?

After Ika goes live, it may expand the capability boundaries of the Sui blockchain and provide some support to the infrastructure of the entire Sui ecosystem. The native token of Sui, SUI, and Ika's token, $IKA, will be used in collaboration, with $IKA being used to pay for the signature service fees on the Ika network and also serving as the staking asset for nodes.

The biggest impact of Ika on the Sui ecosystem is that it brings cross-chain interoperability capabilities to Sui. Its MPC network supports the integration of assets from chains like Bitcoin and Ethereum into the Sui network with lower latency and higher security, thus enabling cross-chain DeFi operations and helping to enhance Sui's competitiveness in this area. Due to its fast confirmation speed and strong scalability, Ika has already been integrated by multiple Sui projects, which has also promoted the development of the ecosystem to some extent.

In terms of asset security, Ika provides a decentralized custody mechanism. Users and institutions can manage on-chain assets through its multi-signature method, which is more flexible and secure compared to traditional centralized custody solutions. Even transaction requests initiated off-chain can be securely executed on Sui.

Ika also designed a chain abstraction layer, allowing smart contracts on Sui to directly interact with accounts and assets on other chains without the cumbersome bridging or asset wrapping processes, simplifying the entire cross-chain interaction. The integration of native Bitcoin also enables BTC to participate directly in DeFi and custody operations on Sui.

In addition, Ika also provides a multi-party verification mechanism for AI automation applications, which can prevent unauthorized asset operations, enhance the security and credibility of AI when executing transactions, and also provide possibilities for the future expansion of the Sui ecosystem in the AI direction.

1.3 Challenges faced by Ika

Although Ika is closely tied to Sui, whether it can become a "universal standard" for cross-chain interoperability depends on whether other blockchains and projects are willing to accept it. There are already quite a few cross-chain solutions on the market, such as Axelar and LayerZero, which are widely used in different scenarios. For Ika to break through, it must find a better balance between "decentralization" and "performance" to attract more developers willing to integrate and to encourage more assets to migrate in.

There are some controversies surrounding MPC technology, a common issue is that signature permissions are difficult to revoke. Just like traditional MPC wallets, once the private key has been split and distributed, even if the shards are reprocessed, those who have the old shards theoretically still have the possibility of recovering the original private key. Although the 2PC-MPC solution enhances security through continuous user participation, there is still no particularly refined solution mechanism for "how to safely and efficiently replace nodes", which could be a potential risk point.

Ika itself relies on the stability of the Sui network and its own network conditions. If Sui undergoes significant upgrades in the future, such as updating the Mysticeti consensus to version MVs2, Ika must also adapt. The Mysticeti consensus, which is based on DAG, although supporting high concurrency and low transaction fees, may complicate network paths and make transaction ordering more difficult due to the absence of a main chain structure. Additionally, it uses asynchronous accounting, which, while efficient, also brings new issues related to ordering and consensus security. Furthermore, the DAG model has a strong dependence on active users; if network usage is low, it can easily lead to issues such as transaction confirmation delays and decreased security.

![Looking at the technical competition between FHE, TEE, ZKP, and MPC from the sub-second MPC network launched by Sui]###https://img-cdn.gateio.im/webp-social/moments-0f2b8d69c53cd0858520c59b7c80e079.webp(

2. Comparison of projects based on FHE, TEE, ZKP, or MPC

) 2.1 FHE

Zama & Concrete: In addition to the MLIR-based universal compiler, Concrete adopts a "layered Bootstrapping" strategy, breaking large circuits into several small circuits for separate encryption, and then dynamically stitching the results together, significantly reducing the latency of a single Bootstrapping. It also supports "hybrid encoding" - using CRT encoding for integer operations sensitive to latency and bit-level encoding for Boolean operations that require high parallelism, balancing performance and parallelism. Additionally, Concrete provides a "key packing" mechanism, allowing multiple reuse of homomorphic operations after a single key import, thereby reducing communication overhead.

Fhenix: Based on TFHE, Fhenix has made several customized optimizations for the Ethereum EVM instruction set. It replaces plaintext registers with "ciphertext virtual registers" and automatically inserts micro Bootstrapping before and after executing arithmetic instructions to restore the noise budget. At the same time, Fhenix has designed an off-chain oracle bridging module that performs proof checks before interacting the on-chain ciphertext state with off-chain plaintext data, reducing on-chain verification costs. Compared to Zama, Fhenix focuses more on EVM compatibility and seamless integration of on-chain contracts.

2.2 TEE

Oasis Network: Based on Intel SGX, Oasis introduces the concept of "Layered Root of Trust" ###Root of Trust(, utilizing the SGX Quoting Service to verify hardware trustworthiness at the base layer. The middle layer features a lightweight microkernel responsible for isolating suspicious instructions and reducing the attack surface of SGX segment faults. The ParaTime interface uses Cap'n Proto binary serialization to ensure efficient communication across ParaTimes. At the same time, Oasis has developed a "Durable Log" module that writes critical state changes into a trusted log to prevent rollback attacks.

) 2.3 ZKP

Aztec: In addition to the Noir compiler, Aztec integrates "incremental recursion" technology in proof generation, recursively packaging multiple transaction proofs in chronological order to generate a single small-sized SNARK. The proof generator is written in Rust and uses a parallelized depth-first search algorithm, achieving linear acceleration on multi-core CPUs. Furthermore, to reduce user wait times, Aztec provides a "light node mode" where nodes only need to download and verify zkStream instead of the complete Proof, further optimizing bandwidth.

2.4 MPC

Partisia Blockchain: Its MPC implementation is based on the SPDZ protocol extension, which adds a "preprocessing module" to generate Beaver triples off-chain in advance, accelerating the online phase computations. Nodes within each shard interact through gRPC communication and TLS 1.3 encrypted channels to ensure data transmission security. Partisia's parallel sharding mechanism also supports dynamic load balancing, adjusting shard sizes in real-time according to node loads.

![Looking at the technical game between FHE, TEE, ZKP, and MPC from the sub-second MPC network launched by Sui]###https://img-cdn.gateio.im/webp-social/moments-ab90053978a651cf2d9fd0f7f8e3d73e.webp(

3. Privacy Computing FHE, TEE, ZKP, and MPC

) Overview of Different Privacy Computing Solutions 3.1

Privacy computing is a hot topic in the current blockchain and data security fields, with key technologies including fully homomorphic encryption ### FHE (, trusted execution environments ) TEE (, and secure multi-party computation ) MPC (.

Fully Homomorphic Encryption ) FHE (: A cryptographic scheme that allows arbitrary computations on encrypted data without decryption, achieving full encryption of input, computation process, and output. Based on complex mathematical problems ) such as lattice problems ( to ensure security, it possesses theoretically complete computational capabilities, but the computational overhead is extremely high. In recent years, the industry and academia have optimized algorithms, dedicated libraries ) such as Zama's TFHE-rs, Concrete ( and hardware acceleration ) Intel HEXL, FPGA/ASIC ( to enhance performance, but it still remains a "slow-moving fast attack" technology.

Trusted Execution Environment ) TEE (: A trusted hardware module provided by the processor ) such as Intel SGX, AMD SEV, ARM TrustZone (, capable of running code in an isolated secure memory area, preventing external software and operating systems from peeking at execution data and state. TEE relies on a hardware root of trust, with performance close to native computing, generally incurring only a small overhead. TEE can provide confidential execution for applications, but its security depends on the hardware implementation and firmware provided by the vendor, posing potential backdoor and side-channel risks.

Multi-party Secure Computation ) MPC (: Utilizing cryptographic protocols, it allows multiple parties to jointly compute function outputs without revealing their private inputs. MPC does not have a single point of trust in hardware, but computation requires multiple interactions, resulting in high communication overhead, and performance is limited by network latency and bandwidth. Compared to FHE, MPC has much lower computational overhead, but its implementation complexity is high, requiring careful design of protocols and architectures.

Zero-Knowledge Proof ) ZKP (: A cryptographic technique that allows the verifier to confirm the truth of a statement without revealing any additional information. The prover can demonstrate to the verifier that they possess the knowledge.

FHE-9.09%
View Original
This page may contain third-party content, which is provided for information purposes only (not representations/warranties) and should not be considered as an endorsement of its views by Gate, nor as financial or professional advice. See Disclaimer for details.
  • Reward
  • 5
  • Share
Comment
0/400
CryptoSourGrapevip
· 11h ago
Sigh, if I had known, I should have followed the SUI ecosystem more last month. Now I've missed another project that could have a hundredfold return.
View OriginalReply0
SelfStakingvip
· 11h ago
Playing with broken chains has become a hassle.
View OriginalReply0
ThreeHornBlastsvip
· 11h ago
This order Sui is in! Go for it!!
View OriginalReply0
Token_Sherpavip
· 11h ago
smh, another day another "revolutionary" MPC solution...
Reply0
Trade Crypto Anywhere Anytime
qrCode
Scan to download Gate app
Community
English
  • 简体中文
  • English
  • Tiếng Việt
  • 繁體中文
  • Español
  • Русский
  • Français (Afrique)
  • Português (Portugal)
  • Bahasa Indonesia
  • 日本語
  • بالعربية
  • Українська
  • Português (Brasil)