Cryptocurrency News

Organizations look toward multiparty computation to advance Web3



Protecting user data and private keys is crucial as Web3 advances. Yet, the number of hacks that have occurred within the Web3 space in 2022 alone has been monumental, proving that additional security measures, along with greater forms of decentralization, are still required. 

As this becomes obvious, a number of organizations have started leveraging multiparty computation, or MPC, to ensure privacy and confidentiality for Web3 platforms. MPC is a cryptographic protocol that utilizes an algorithm across multiple parties. Andrew Masanto, co-founder of Nillion – a Web3 startup specializing in decentralized computation – told Cointelegraph that MPC is unique because no individual party can see the other parties’ data, yet the parties are able to jointly compute an output: “It basically allows multiple parties to run computations without sharing any data.”

Masanto added that MPC has a history that runs parallel to blockchain. “Around the same time that blockchain was conceptualized, a sibling technology purpose-built for processing and computation within a trustless environment was being developed, which is multiparty computation,” he said. It has also been noted that the theory behind MPC was conceived in the early 1980s. Yet, given the complexity of this cryptographic method, practical uses of MPC were delayed.

Understanding how MPC will transform Web3

It was only recently that blockchain-based platforms began to implement MPC to ensure data confidentiality without revealing sensitive information. Vinson Lee Leow, chief ecosystem officer at Partisia Blockchain – a Web3 infrastructure platform focused on security – told Cointelegraph that MPC is a perfect ideological match for the blockchain economy.

Unlike public blockchain networks, he noted that MPC solves for confidentiality through a network of nodes that computes directly on encrypted data with zero knowledge about the information. Given this, companies focused on digital asset security began leveraging MPC in 2020 to ensure the security of users’ private keys. Yet, as Web3 develops, more companies are starting to implement MPC to create a greater level of decentralized privacy for various use cases. Masanto added:

“The evolution of Web2 to Web3 focuses on creating methods where people and organizations can collaboratively work on different data sets in a manner that respects privacy and confidentiality while maintaining compliance. Blockchains are not purpose-designed for this because they are typically inherently public, and smart contracts are often run by one node and then confirmed by others. MPC breaks down the computation across the network of nodes, making it a truly decentralized form of computation.”

The promise of MPC has since piqued the interest of Coinbase, which recently announced its Web3 application functionality. Coinbase’s new wallet and DApp functionalities are operated with MPC in order to secure the privacy of senders and receivers while ensuring the accuracy of a transaction.

Rishi Dean, director of product management at Coinbase, explained in a blog post that MPC allows users to have a dedicated, secure on-chain wallet. “This is due to the way this wallet is set up, which allows the ‘key’ to be split between you and Coinbase,” he wrote. Dean added that this provides a greater level of security for users, noting that if access to their device was lost, a DApp wallet is still safe since Coinbase can assist in the recovery.

While Coinbase released this feature in early May 2022, the crypto wallet provider ZenGo was equipped with MPC from the company’s inception in 2018. Talking with Cointelegraph, Tal Be’ery, co-founder and chief technology officer of ZenGo said that the wallet applies MPC for disrupted key generation and signing, also known as threshold signature scheme (TSS). He explained that the key is broken up into  two “secret shares” split between the user and the company server.

Related: Blockchain and NFTs are changing the publishing industry

According to Be’ery, this specific type of MPC architecture allows a user to sign an on-chain transaction in a completely distributed manner. More importantly, Be’ery added that both secret shares are never joined. “They are created in different places, and used in different places, but are never in the same place,” he explained. As such, he noted that this model remains true to the original MPC promise: “It jointly computes a function (the function in this case is key generation or signing) over their inputs (key shares), while keeping those inputs private (the user’s key share is not revealed to the server and vice versa).”

Be’ery believes that using MPC for signatures is complementary to blockchain technology, since a private key is also required to interact with blockchain networks. However, the TSS method leveraged by ZenGo allows users to distribute their private key, adding an additional layer of security. To put this in perspective, Be’ery explained that private keys for non-custodial wallet solutions are typically burdened by an inherent tension between confidentiality and recoverability:

“Because a private key is the only way to access the blockchain in traditional wallets, it also represents a singular point of failure. From a security perspective, the goal is to keep this private key in as few places as possible to prevent it from getting in others’ hands. But from a recoverability perspective, the goal is to keep the private key as accessible as needed, in case there is a need to recover access.”

However, this tradeoff is not an issue for most MPC-powered systems, as Be’ery noted that this is one of the main challenges MPC solves for crypto wallet providers. Moreover, as Web3 develops, other multiparty computation use cases are coming to fruition. For example, Oasis Labs – a privacy-focused cloud computing platform built on the Oasis network – recently announced a partnership with Meta to use secure multiparty computation to safeguard user information when Instagram surveys asking for personal information are initiated. Vishwanath Raman, head of enterprise solutions at Oasis Labs, told Cointelegraph that MPC creates unlimited possibilities for privately sharing data between parties: “Both parties gain mutually beneficial insights from that data, providing a solution to the growing debate around privacy and information collection.”

Specifically speaking, Raman explained that Oasis Labs designed an MPC protocol together with Meta and academic partners to ensure that sensitive data is split into secret shares. He noted that these are then distributed to university participants that compute fairness measurements, ensuring that secret shares are not used to “learn” sensitive demographic data from individuals. Raman added that homomorphic encryption is used to allow Meta to share their prediction data, while ensuring that no other participants can uncover these predictions to associate them with individuals:

“We can say with confidence that our design and implementation of the secure multiparty computation protocol for fairness measurement is 100% privacy-preserving for all parties.”

MPC will reign supreme as Web3 advances

Unsurprisingly, industry participants predict that MPC will be leveraged more as Web3 advances. Raman believes that this will be the case, yet he pointed out that it will be critical for companies to identify logical combinations of technologies to to solve real-world problems that guarantee data privacy:

“These protocols and the underlying cryptographic building blocks require expertise that is not widely available. This makes it difficult to have large development teams designing and implementing secure multiparty computation-based solutions.”

It’s also important to highlight that MPC solutions are not entirely foolproof. “Everything is hackable,” admitted Be’ery. However, he emphasized that distributing a private key into multiple shares removes the singular attack vector that has been a clear vulnerability for traditional private key wallet providers. “Instead of getting access to a seed phrase or private key, in an MPC-based system, the hacker would need to hack multiple parties, each of which has different types of security mechanisms applied.”

While this may be, Lior Lamesh, CEO and co-founder of GK8 – a digital asset custody solution provider for institutions – told Cointelegraph that MPC is not sufficient by itself to protect institutions against professional hackers. According to Lamesh, hackers simply need to compromise three internet-connected computers to outsmart MPC systems. “This is like hacking three standard hot wallets. Hackers will invest millions when it comes to stealing billions,” he said. Lamesh believes that an MPC enterprise-grade approach requires a true offline cold wallet to manage most digital assets, while an MPC solution can manage small amounts.

Related: Ethereum Merge: How will the PoS transition impact the ETH ecosystem?

Masanto further claimed that traditional MPC solutions may be superior to a solution that “stores sensitive data across many different nodes in the network as a group of unrecognizable, information-theoretic security particles.” As the result, hackers would need to find each particle without any identifiable footprint connecting any of the nodes. Masanto added that to make the particle recognizable again, the hacker would need a large proportion of “blinding factors,” which are used to hide the data inside each particle in an information-theoretic security manner.

Those are just some example of how MPC-based solutions will advance in the future. According to Masanto, this will create access to even more MPC use cases and, for example, utilizing the network itself for authentication:

“We consider this a form of ‘super authentication’ – a user will authenticate based on multiple factors (e.g., biometrics, identity, password, etc.) to a network without any of the nodes in the network knowing what they are actually authenticating because the computation of authentication is part of MPC.”

According to Masanto, such a form of authentication will lead to use cases within identity management, healthcare, financial services, government services, defense and law enforcement. “MPC enables systems to be made interoperable while also respecting peoples’ rights and giving them control and visibility over their data and how it is used. This is the future.”