💙 Gate Square #Gate Blue Challenge# 💙
Show your limitless creativity with Gate Blue!
📅 Event Period
August 11 – 20, 2025
🎯 How to Participate
1. Post your original creation (image / video / hand-drawn art / digital work, etc.) on Gate Square, incorporating Gate’s brand blue or the Gate logo.
2. Include the hashtag #Gate Blue Challenge# in your post title or content.
3. Add a short blessing or message for Gate in your content (e.g., “Wishing Gate Exchange continued success — may the blue shine forever!”).
4. Submissions must be original and comply with community guidelines. Plagiarism or re
Ika Network: Exploring Sub-second MPC Infrastructure for the Sui Ecosystem
Ika Network in the Sui Ecosystem: Exploring Sub-Second MPC Technology
1. Overview and Positioning of the Ika Network
The Ika network is an innovative infrastructure project that has received strategic support from the Sui Foundation. Its core feature is the sub-second response speed achieved through multi-party secure computing (MPC) technology. Ika aligns closely with Sui in areas such as parallel processing and decentralized architecture, and will be directly integrated into the Sui development ecosystem in the future, providing plug-and-play cross-chain security modules for Sui Move smart contracts.
Ika's functionality is positioned to build a new type of security validation layer, serving both as a dedicated signature protocol for the Sui ecosystem and as a provider of standardized cross-chain solutions for the entire industry. Its layered design takes into account both protocol flexibility and development convenience, and it is expected to become an important practice for the large-scale application of MPC technology in multi-chain scenarios.
Core Technology Analysis 1.1
The technical implementation of the Ika network primarily revolves around high-performance distributed signatures. Its innovation lies in utilizing the 2PC-MPC threshold signature protocol in conjunction with Sui's parallel execution and DAG consensus, achieving true sub-second signature capabilities and large-scale decentralized node participation. Ika aims to create a multi-party signature network that simultaneously meets ultra-high performance and strict security requirements through the 2PC-MPC protocol, parallel distributed signatures, and a close integration with the Sui consensus structure.
2PC-MPC Signature Protocol: Ika adopts an improved two-party MPC scheme, breaking down the user private key signing operation into a process involving both the "user" and the "Ika network". This design simplifies the originally complex inter-node communication into a broadcast model, keeping the computational communication overhead on the user side at a constant level, regardless of network size, thus ensuring sub-second signature latency.
Parallel Processing: Ika uses parallel computing to decompose a single signature operation into multiple concurrent subtasks, executing them simultaneously across nodes to enhance speed. This design combines Sui's object parallel model, enabling the network to handle numerous transactions concurrently, significantly increasing throughput and reducing latency.
Large-scale Node Network: Compared to traditional MPC solutions, Ika can support thousands of nodes participating in signing. Each node holds only a portion of the key share, and even if some nodes are compromised, the private key cannot be recovered independently. Only when users and network nodes participate together can valid signatures be generated; this distributed design is the core of the Ika zero-trust model.
Cross-chain Control and Chain Abstraction: As a modular signature network, Ika allows smart contracts on other chains to directly control accounts in the Ika network, referred to as dWallet(. Ika verifies the state of external chains by deploying lightweight clients of the corresponding chains within its own network. Currently, Sui state proofs have been implemented, enabling contracts on Sui to embed dWallet into business logic and complete signing and operations on assets from other chains through the Ika network.
) 1.2 The potential impact of Ika on the Sui ecosystem
The launch of Ika is expected to expand the capability boundaries of the Sui blockchain and provide support for the infrastructure of the Sui ecosystem.
Cross-chain interoperability: Ika's MPC network supports connecting on-chain assets like Bitcoin and Ethereum to the Sui network with low latency and high security, enabling cross-chain DeFi operations and enhancing Sui's competitiveness in this field.
Decentralized Asset Custody: Ika provides a multi-signature method to manage on-chain assets, which is more flexible and secure compared to traditional centralized custody.
Chain Abstraction: The chain abstraction layer designed by Ika allows smart contracts on Sui to directly operate accounts and assets on other chains, simplifying the cross-chain interaction process.
Native Bitcoin Integration: Enables BTC to participate directly in DeFi and custody operations on Sui.
AI Application Security Verification: Provide a multi-party verification mechanism for AI automated applications to prevent unauthorized asset operations, enhancing the security and credibility of AI executing transactions.
1.3 Challenges faced by Ika
Although Ika is closely tied to Sui, it still requires acceptance from other blockchains and projects to become a "universal standard" for cross-chain interoperability. In the face of existing cross-chain solutions like Axelar and LayerZero, Ika needs to find a better balance between "decentralization" and "performance" to attract more developers and assets.
The MPC technology itself also has controversies, such as the issue of difficult revocation of signature permissions. Although the 2PC-MPC scheme enhances security through continuous user participation, it still lacks a comprehensive mechanism on "how to safely and efficiently replace nodes," which may pose potential risks.
The operation of Ika also depends on the stability of the Sui network and its own network conditions. If Sui undergoes major upgrades in the future, such as updating the Mysticeti consensus to the MVs2 version, Ika must adjust accordingly. In addition, while the DAG-based Mysticeti consensus supports high concurrency and low transaction fees, it may lead to more complex network paths, making transaction ordering more difficult, and the asynchronous accounting model may introduce new ordering and consensus security issues.
2. Comparison of projects based on FHE, TEE, ZKP or MPC
2.1 FHE
Zama & Concrete: By adopting a "Layered Bootstrapping" strategy and "Hybrid Coding" technology, it significantly reduces the delay during a single Bootstrapping while balancing performance and parallelism. It provides a "Key Packing" mechanism, which reduces communication overhead.
Fhenix: Customized optimizations have been made for the Ethereum EVM instruction set, using "encrypted virtual registers" and automatic insertion of micro Bootstrapping, designing an off-chain oracle bridging module to reduce on-chain verification costs.
2.2 TEE
Oasis Network: Introduces the concept of "layered trusted roots", uses the SGX Quoting Service to verify hardware trustworthiness, and features a lightweight microkernel to isolate suspicious instructions. The ParaTime interface utilizes Cap'n Proto binary serialization to ensure efficient communication across ParaTimes. A "durable logging" module has been developed to prevent rollback attacks.
2.3 ZKP
Aztec: Integrates "incremental recursion" technology to recursively package multiple transaction proofs into small-sized SNARKs. The proof generator uses a parallelized depth-first search algorithm, supporting linear acceleration on multi-core CPUs. Provides "light node mode" to optimize bandwidth usage.
2.4 MPC
Partisia Blockchain: An extension based on the SPDZ protocol, with the addition of a "preprocessing module" to generate Beaver triples off-chain for accelerated computation. Nodes interact through gRPC communication and TLS 1.3 encrypted channels. Supports a parallel sharding mechanism with dynamic load balancing.
![Viewing the technological game between FHE, TEE, ZKP, and MPC from the sub-second MPC network launched by Sui]###https://img-cdn.gateio.im/webp-social/moments-4e8f91fb0df05e1e674010670099d8e3.webp(
3. Privacy Computing FHE, TEE, ZKP and MPC
) 3.1 Overview of Different Privacy Computing Solutions
Fully Homomorphic Encryption ### FHE (: Allows arbitrary computation on encrypted data without decryption, enabling end-to-end encryption. Based on complex mathematical problems to ensure security, it possesses theoretically complete computational capabilities, but with significant computational overhead.
Trusted Execution Environment ) TEE (: A trusted hardware module provided by the processor that can run code in an isolated secure memory area. It offers performance close to native computing, but relies on a hardware trust root, which poses potential backdoor and side-channel risks.
Multi-Party Secure Computation ) MPC (: Utilizing cryptographic protocols, it allows multiple parties to jointly compute function outputs without disclosing private inputs. No single point of trust hardware is required, but computation necessitates multi-party interaction, resulting in high communication overhead.
Zero-Knowledge Proof ) ZKP (: Allows the verifier to confirm the truth of a statement without revealing additional information. Typical implementations include elliptic curve-based zk-SNARK and hash-based zk-STAR.
![From the sub-second MPC network launched by Sui, examining the technical game between FHE, TEE, ZKP, and MPC])https://img-cdn.gateio.im/webp-social/moments-0f2b8d69c53cd0858520c59b7c80e079.webp(
) Adaptation scenarios of 3.2 FHE, TEE, ZKP and MPC
Cross-chain signature scenario:
DeFi scenarios ### multi-signature wallets, vault insurance, institutional custody (:
AI and data privacy scenarios:
) 3.3 Comparative analysis of different schemes
Performance and Latency:
Trust Assumption:
Scalability:
Integration Difficulty:
![Viewing the technical competition between FHE, TEE, ZKP, and MPC from the sub-second MPC network launched by Sui]###https://img-cdn.gateio.im/webp-social/moments-ab90053978a651cf2d9fd0f7f8e3d73e.webp(
4. Market View Analysis: "Is FHE Superior to TEE, ZKP, or MPC?"
FHE, TEE, ZKP, and MPC all face the "performance, cost, security" trade-off when addressing practical use cases. While FHE is theoretically attractive for privacy protection, its poor performance limits its adoption. In applications sensitive to real-time requirements and costs, TEE, MPC, or ZKP are often more viable.
Different technologies offer varying trust models and deployment conveniences:
Future privacy computing may result from the complementarity and integration of various technologies, rather than a single solution prevailing. For example:
The privacy computing ecosystem will tend to combine the most suitable technological components to build modular solutions. The choice of technology should be based on application requirements and performance trade-offs, with no "one-size-fits-all" optimal solution.
![Looking at the technological competition between FHE, TEE, ZKP, and MPC from the sub-second MPC network launched by Sui])https://img-cdn.gateio.im/webp-social/moments-37bb887b8aad23707cf08c6bab7a8b5c.webp(