Looking at the technical game between FHE, TEE, ZKP and MPC from the perspective of lka, the sub-second MPC network launched by Sui

This article is machine translated
Show original

I. Ika Network Overview and Positioning

Ika Network, which receives strategic support from the Sui Foundation has recently officially disclosed its technical positioning and development direction. As an innovative infrastructure based on Multi-Party Computation (MPC) technology, the network's most notable feature is its sub-second response speed, which is unprecedented in similar MPC solutions. Ika's technical compatibility with the Sui blockchain is particularly outstanding, with both sharing highly aligned underlying design concepts in parallel processing and decentralized architecture. In the future, Ika will be directly integrated into the Sui development ecosystem, providing a plug-and-play cross-chain security module for Sui Move smart contracts p contracts p>From a functional perspective, Ika is building a new security verification layer serving as a dedicated signature protocol for the Sui ecosystem while also providing standardized cross-chain solutions for the entire industry. Its layered design balances protocol flexibility and development convenience, potentially with a certain probability of becoming an important practical case of MPC technology's large-scale application in multi multi-chain scenarios.

[Human: 请继续翻译

Fhenix: On the basis of TFHE, Fhenix has made several customized optimizations for Ethereum EVM instruction set. It replaces plaintext registers with "ciphertext virtual registers" and automatically inserts micro Bootstrapping before and after arithmetic instructions to restore noise budget. Meanwhile, Fhenix designed an off-chain oracle bridging module that performs proof checks before interacting between on-chain ciphertext states and off-chain plaintext data, reducing on-chain verification costs. Compared to Zama, Fhenix focuses more on EVM compatibility and seamless integration of on-chain contracts

2.2 TEE

Oasis Network: Based on Intel SGX, Oasis introduced the concept of "layered trusted root", using SGX Quoting Service to verify hardware trustworthiness at the bottom layer, with a lightweight microkernel at the middle layer responsible for isolating suspicious instructions and reducing SGX enclave attack surface. ParaTime interface uses Cap'n Proto binary serialization to ensure efficient cross-ParaTime communication. Meanwhile, Oasis developed a "durability log" module that writes key state changes to a trusted log to prevent rollback attacks.

2.3 ZKP

Aztec: Besides Noir compilation, Aztec integrated "incremental recursion" technology in proof generation, recursively packaging multiple transaction proofs in time sequence and then generating a single small-sized SNARK. The proof generator is written in Rust with a parallelized depth-first search algorithm that can achieve linear acceleration on multi-core CPUs. Additionally, to reduce user waiting time, Aztec provides a "light node mode" where nodes only need to download and verify zkStream instead of complete Proof, further optimizing bandwidth.

2.4 MPC

Partisia Blockchain: Its MPC implementation is based on SPDZ protocol extension, adding a "preprocessing module" that pre-generates Beaver triples off-chain to accelerate the online computation phase. Nodes within each shard communicate via gRPC and interact through TLS 1.3 encrypted channels to ensure data transmission security. Partisia's parallel sharding mechanism also supports dynamic load balancing, adjusting shard size in real-time based on node load.

Three, Privacy Computing FHE, TEE, ZKP and MPC

3.1 Overview of Different Privacy Computing Solutions

(The rest of the translation follows the same professional and accurate approach, maintaining the technical terminology and nuanced language of the original text.)

· Trust Assumption: FHE and ZKP are both based on mathematical hard problems, requiring no third-party trust; TEE relies on hardware and manufacturers, with firmware vulnerability risks; MPC depends on semi-honest or at most t anomaly models, sensitive to the number and behavior of participants.

· Scalability: ZKP Rollup (Aztec) and MPC sharding (Partisia) naturally support horizontal scaling; FHE and TEE scaling need to consider computational resources and hardware node supply.

· Integration Difficulty: TEE projects have the lowest access threshold, with minimal programming model changes; ZKP and FHE both require specialized circuits and compilation processes; MPC needs protocol stack integration and cross-node communication.

IV. Market General View: "FHE Superior to TEE, ZKP, or MPC"?

It seems that FHE, TEE, ZKP, or MPC all face a Blockchain Trilemma in solving practical use cases: "performance, cost, security". Although FHE is attractive in theoretical privacy guarantees, it is not superior to TEE, MPC, or ZKP in all aspects. The cost of poor performance makes FHE difficult to popularize, with computational speed far behind other solutions. In applications sensitive to real-time performance and cost, TEE, MPC, or ZKP are often more feasible.

Trust and applicable scenarios also differ: TEE and MPC offer different trust models and deployment convenience, while ZKP focuses on verifying correctness. As industry perspectives point out, different privacy tools have their own advantages and limitations, with no "one-size-fits-all" optimal solution. For example, ZKP can efficiently solve off-chain complex computation verification; MPC is more direct for multi-party computation requiring private state sharing; TEE provides mature support in mobile and cloud environments; while FHE is suitable for extremely sensitive data processing, but currently still requires hardware acceleration to be effective.

FHE is not "universally superior". The choice of technology should depend on application needs and performance trade-offs. Perhaps future privacy computing will be the result of multiple complementary and integrated technologies, rather than a single solution winning out. For instance, Ika focuses on key sharing and signature coordination (users always retain a private key), with its core value being decentralized asset control without custody. In comparison, ZKP excels at generating mathematical proofs for on-chain state or computation result verification. They are not simple substitutes or competitors, but more like complementary technologies: ZKP can verify cross-chain interaction correctness, thereby reducing trust in bridge providers, while Ika's MPC network provides a "asset control rights" underlying foundation that can be combined with ZKP to build more complex systems. Additionally, Nillion has begun integrating multiple privacy technologies to enhance overall capabilities, with its blind computing architecture seamlessly integrating MPC, FHE, TEE, and ZKP to balance security, cost, and performance. Therefore, the future privacy computing ecosystem will tend to use the most suitable technology component combinations to construct modular solutions.

Welcome to join BlockBeats official community:

Telegram Subscription Group: https://t.me/theblockbeats

Telegram Communication Group: https://t.me/BlockBeats_App

Twitter Official Account: https://twitter.com/BlockBeatsAsia

Source
Disclaimer: The content above is only the author's opinion which does not represent any position of Followin, and is not intended as, and shall not be understood or construed as, investment advice from Followin.
Like
Add to Favorites
Comments