Ika Network: Sub-second MPC cross-chain signing solution for the Sui ecosystem

Analyzing the Technological Competition between FHE, TEE, ZKP, and MPC in the Sub-second MPC Network Ika Launched by Sui

1. Overview and Positioning of the Ika Network

The Ika network, strategically supported by the Sui Foundation, recently unveiled its technical positioning and development direction. As an innovative infrastructure based on multi-party secure computation (MPC) technology, the network's most notable feature is its sub-second response time, which is a first among similar MPC solutions. Ika is highly compatible with Sui blockchain technology and will be directly integrated into the Sui development ecosystem in the future, providing plug-and-play cross-chain security modules for Sui Move smart contracts.

Ika is building a new type of security verification layer: serving both as a dedicated signature protocol for the Sui ecosystem and providing standardized cross-chain solutions for the entire industry. Its layered design balances protocol flexibility and development convenience, and is expected to become an important practice for the large-scale application of MPC technology in multi-chain scenarios.

Understanding the technological competition between FHE, TEE, ZKP, and MPC from the sub-second MPC network launched by Sui

1.1 Core Technology Analysis

Ika's network technology focuses on high-performance distributed signatures, with innovation coming from the use of the 2PC-MPC threshold signature protocol combined with Sui's parallel execution and DAG consensus, achieving true sub-second signature capability and large-scale decentralized node participation. Ika creates a multi-party signature network that meets both ultra-high performance and stringent security requirements through the 2PC-MPC protocol, parallel distributed signatures, and a close integration with the Sui consensus structure. The core innovation lies in introducing broadcast communication and parallel processing into the threshold signature protocol.

2PC-MPC Signature Protocol: Ika adopts an improved two-party MPC scheme, breaking down the user private key signing operation into a process involving both the "user" and the "Ika network". The originally complex process requiring pairwise communication between nodes is transformed into a broadcast mode, allowing users to maintain constant communication overhead regardless of network scale, keeping the signing delay sub-second.

Parallel Processing: Ika utilizes parallel computing to decompose a single signature operation into multiple concurrent subtasks that are executed simultaneously across nodes, significantly enhancing speed. Coupled with Sui's object parallel model, the network does not require global sequential consensus for each transaction, allowing it to handle numerous transactions simultaneously, improving throughput and reducing latency.

Large-scale Node Network: Ika can scale to thousands of nodes participating in signing. Each node holds only a portion of the key shards, and even if some nodes are compromised, the private key cannot be recovered independently. A valid signature can only be generated when both the user and the network nodes participate together; no single party can operate or forge a signature independently.

Cross-Chain Control and Chain Abstraction: Ika allows smart contracts on other chains to directly control accounts in the Ika network, such as (dWallet). Ika achieves state verification by deploying lightweight clients of the corresponding chains within its own network. Currently, the Sui state proof has been implemented first, allowing contracts on Sui to embed dWallet into business logic, completing the signing and operation of assets from other chains through the Ika network.

Viewing the technical game between FHE, TEE, ZKP, and MPC from the sub-second MPC network launched by Sui

1.2 The impact of Ika on the Sui ecosystem

After Ika goes live, it may expand the capabilities of the Sui blockchain and support the Sui ecosystem infrastructure. The native Sui token SUI and the Ika token $IKA will be used in conjunction, with $IKA being used to pay for Ika network signature service fees and node staking.

The biggest impact of Ika on the Sui ecosystem is the introduction of cross-chain interoperability, supporting low-latency and high-security access to on-chain assets such as Bitcoin and Ethereum, enabling cross-chain DeFi operations, and enhancing the competitiveness of Sui. Ika has been integrated by multiple Sui projects, promoting ecological development.

Ika provides a decentralized custody mechanism in terms of asset security. Users and institutions can manage on-chain assets through multi-signature, which is more flexible and secure than traditional centralized custody. Transaction requests initiated off-chain can also be executed securely on Sui.

Ika designed a chain abstraction layer that allows smart contracts on Sui to directly operate other chain accounts and assets, simplifying cross-chain interaction processes. The native Bitcoin integration enables BTC to participate directly in DeFi and custody on Sui.

Ika also provides a multi-party verification mechanism for AI automation applications to avoid unauthorized asset operations, enhancing the security and credibility of AI executing transactions, and offering possibilities for the expansion of AI directions in the Sui ecosystem.

1.3 Challenges faced by Ika

Ika needs to be accepted by other blockchains and projects to become a "universal standard" for cross-chain interoperability. The market already has cross-chain solutions like Axelar and LayerZero. To break through, Ika needs to find a better balance between "decentralization" and "performance" to attract more developers and asset migration.

MPC is controversial, as the signing authority is difficult to revoke. In traditional MPC wallets, after the private key is split, even if it is re-split, those who possess the old fragments could theoretically restore the original private key. The 2PC-MPC scheme enhances security through continuous user participation, but the mechanism for "secure and efficient node replacement" is still lacking, posing potential risks.

Ika relies on the stability of the Sui network and its own network conditions. If Sui undergoes a major upgrade such as the Mysticeti consensus update to version MVs2, Ika must adapt. Mysticeti's DAG-based consensus supports high concurrency and low transaction fees, but the lack of a main chain structure may complicate network paths and make transaction ordering difficult. While asynchronous accounting is efficient, it brings new sorting and consensus security issues. The DAG model heavily depends on active users, and when network usage is low, problems such as transaction confirmation delays and decreased security may arise.

II. Comparison of Projects Based on FHE, TEE, ZKP, or MPC

2.1 FHE

Zama & Concrete: In addition to the general-purpose compiler based on MLIR, Concrete adopts a "layered Bootstrapping" strategy, breaking large circuits into smaller circuits to be encrypted separately and then dynamically assembled, significantly reducing the latency of a single Bootstrapping. It supports "hybrid encoding", using CRT encoding for latency-sensitive integer operations and bit-level encoding for Boolean operations that require high parallelism, balancing performance and parallelism. It provides a "key packing" mechanism, allowing multiple homomorphic operations to reuse the same key after a single key import, thereby reducing communication overhead.

Fhenix: Optimized for the Ethereum EVM instruction set based on TFHE. Replaces plaintext registers with "ciphertext virtual registers," automatically inserting micro-Bootstrapping to restore noise budgets before and after executing arithmetic instructions. Designs an off-chain oracle bridging module that checks proofs before interacting between on-chain ciphertext states and off-chain plaintext data, reducing on-chain verification costs. Compared to Zama, it focuses more on EVM compatibility and seamless integration of on-chain contracts.

2.2 TEE

Oasis Network: Introduces the concept of "Layered Trusted Roots" based on Intel SGX, with the underlying SGX Quoting Service verifying hardware trustworthiness, and a lightweight microkernel in the middle to isolate suspicious instructions and reduce the attack surface of SGX segments. The ParaTime interface uses Cap'n Proto binary serialization to ensure efficient communication across ParaTimes. Develops a "Durable Log" module to write critical state changes into a trusted log to prevent rollback attacks.

2.3 ZKP

Aztec: In addition to the Noir compilation, it integrates "incremental recursion" technology in proof generation, recursively packaging multiple transaction proofs in a time series to generate a compact SNARK. The proof generator is written in Rust and uses a parallelized depth-first search algorithm, which can be linearly accelerated on multi-core CPUs. It offers a "light node mode" where nodes only need to download and verify zkStream instead of the complete Proof, optimizing bandwidth.

2.4 MPC

Partisia Blockchain: MPC implements an extension based on the SPDZ protocol, adding a "preprocessing module" to pre-generate Beaver triples off-chain to accelerate online phase computations. Nodes within the shard communicate via gRPC, ensuring secure data transmission through a TLS 1.3 encrypted channel. The parallel sharding mechanism supports dynamic load balancing, adjusting shard sizes in real-time based on node load.

Viewing the technological competition of FHE, TEE, ZKP, and MPC from the sub-second MPC network launched by Sui

3. Privacy Computing FHE, TEE, ZKP and MPC

3.1 Overview of Different Privacy Computing Solutions

Privacy computing is a hot topic in the blockchain and data security field, with key technologies including fully homomorphic encryption ( FHE ), trusted execution environment ( TEE ), and secure multi-party computation ( MPC ).

Fully Homomorphic Encryption ( FHE ): Allows arbitrary computations on encrypted data without decryption, achieving end-to-end encryption for input, computation process, and output. Security is guaranteed based on complex mathematical problems, with theoretically complete computational capabilities, but with significant computational overhead. In recent years, performance has been improved through optimized algorithms, specialized libraries, and hardware acceleration, yet it remains a "slow advance and fast attack" technology.

Trusted Execution Environment ( TEE ): The processor provides a trusted hardware module that runs code in an isolated secure memory area, preventing external software and operating systems from spying on execution data and status. It relies on a hardware root of trust, with performance close to native computing, typically with only a small overhead. It can provide confidential execution for applications, but security depends on the hardware implementation and vendor firmware, posing potential backdoor and side-channel risks.

Multi-Party Secure Computation ( MPC ): Utilizing cryptographic protocols, it allows multiple parties to collaboratively compute function outputs without revealing their private inputs. There is no single point of trust in hardware, but the computation requires multiple interactions, resulting in high communication overhead, and performance is limited by network latency and bandwidth. Compared to FHE, the computational overhead is much lower, but the complexity of implementation is high, requiring careful design of protocols and architecture.

Zero-Knowledge Proof ( ZKP ): Allows the verifier to confirm the truth of a statement without revealing any additional information. The prover can demonstrate to the verifier that they possess certain secret information without directly disclosing that information. Typical implementations include elliptic curve-based zk-SNARK and hash-based zk-STAR.

3.2 FHE, TEE, ZKP and MPC Adaptation Scenarios

Different privacy computing technologies have their own focuses, and the key lies in the scenario requirements. Cross-chain signatures require multi-party collaboration to avoid single point private key exposure, making MPC more practical. In threshold signatures, multiple nodes each save a part of the key fragment, and together they complete the signature, ensuring no one can independently control the private key. The Ika network treats users as one party and system nodes as another, using 2PC-MPC for parallel signatures, handling thousands of signatures at once and capable of horizontal expansion. TEE can also complete cross-chain signatures by running signature logic through SGX chips, offering fast deployment convenience, but if the hardware is compromised, private keys may be leaked, placing complete trust in the chip and manufacturer. FHE is weaker in this regard, as signature computation does not belong to its strengths in "addition and multiplication" mode; although theoretically feasible, the overhead is too large, resulting in few practical systems.

DeFi scenarios such as multi-signature wallets, vault insurance, and institutional custody, MPC is relatively mainstream. Service providers split the signatures, and different nodes participate in signing, so a single node being compromised does not affect the overall security. Ika's design achieves "non-collusion" of private keys through a two-party model, reducing the possibility of traditional MPC where "everyone colludes to commit wrongdoing". TEE also has applications, such as hardware wallets or cloud wallet services that use trusted execution environments to ensure signature isolation, but there are still hardware trust issues. FHE currently has limited impact on the custody level, and is more used to protect transaction details and contract logic.

In terms of AI and data privacy, FHE has obvious advantages. It allows data to remain in an encrypted state throughout the process, such as when medical data is put on-chain for AI inference; FHE enables the model to make judgments and output results without seeing the plaintext, keeping the data entirely obscured. This capability of "computing in encrypted form" is suitable for handling sensitive data, especially during cross-chain or cross-institution collaborations. Mind Network explores allowing PoS nodes to complete voting verification through FHE while remaining unaware of each other, preventing nodes from copying answers and ensuring process confidentiality. MPC can also be used for federated learning, where different institutions collaboratively train models while retaining their local data without sharing, only exchanging intermediate results. However, with many participants, communication costs and synchronization become problematic, and currently, this is mostly experimental. TEE can run models in a protected environment, and federated learning platforms use it for model aggregation, but it has issues like memory limitations and side-channel attacks. In AI-related scenarios, the FHE "full encryption" capability is the most prominent, while MPC and TEE can serve as auxiliary tools, requiring specific solutions to be combined.

![Looking at FHE and TE from the sub-second MPC network launched by Sui lka

View Original
This page may contain third-party content, which is provided for information purposes only (not representations/warranties) and should not be considered as an endorsement of its views by Gate, nor as financial or professional advice. See Disclaimer for details.
  • Reward
  • 6
  • Share
Comment
0/400
PumpDetectorvip
· 4h ago
smh another day another "breakthrough" in MPC... been calling these patterns since mt gox days tbh
Reply0
NFTFreezervip
· 4h ago
Sui has something here.
View OriginalReply0
HodlBelievervip
· 4h ago
From a data perspective, the risk coefficient is controllable.
View OriginalReply0
rugpull_ptsdvip
· 4h ago
Another cross-chain? Sui is really stubborn about cross-chain.
View OriginalReply0
RektRecordervip
· 4h ago
Cross-chain is surprisingly fast, I didn't expect Sui to have this ability.
View OriginalReply0
PermabullPetevip
· 5h ago
Really well done, sui has been improving continuously.
View OriginalReply0
Trade Crypto Anywhere Anytime
qrCode
Scan to download Gate app
Community
English
  • 简体中文
  • English
  • Tiếng Việt
  • 繁體中文
  • Español
  • Русский
  • Français (Afrique)
  • Português (Portugal)
  • Bahasa Indonesia
  • 日本語
  • بالعربية
  • Українська
  • Português (Brasil)