Question to MPC and how we can catch up?

Guy said “TEE” is the better solution right now.
That was often explained why, and I understand that. (MPC is too slow, nobody would use it). Companys wouldn’t use MPC for the short-term. And that wouldn’t be the goal for Enigma if nobody will use it.

Other projects also develop MPC. But nobody knows how far Enigma is with it, because at the moment the focus is on TEE. But Guy Zyskind has been researching MPC for several years now.

I know the development of MPC is one of the most difficult problems in IT. “Holy Grail since 1960”. There are already companies that are almost or in MPC Testnet. But that doesn’t mean much either.

Because there will also be differences where projects claim ist safe and it will work. But maybe that’s not the case. Because it isn’t safe or private at all. Just like with privacy on blockchain. Which is also not true for many projects.

We know privacy for company A isn’t the same like for company B. (or the technical stuff like number of nodes, safety, and security)

Do you think that Enigma can catch up on the development of other MPC projects? Or it’s not about who’s done faster or when they started? Because this is so a complex and hard development. Like how good the code is written. And the other things I don’t understand.

Where does Enigma see itself about MPC? I dont mean the development more on a good way?

I hope when the TEE Mainnet is ready, we can get more information about it.

If something is wrong please correct me.

Great work you’re doing! Im happy for the december testnet!

Thanks!

5 Likes

Thanks for sharing your thoughts @Eve ! I think one of the nice things about cryptography research is that it tends to benefit the entire community – for example, much research on Zero-Knowledge techniques is open so that many different companies and applications can benefit. So I see advances in MPC as being very unlikely to be localized to a single company, given the complexity and the necessary involvement of a large (and often academic) research community.

The nice thing about working with TEEs is that we can indeed when it starts to make sense incorporate MPC improvements into a TEE network, and thus gain both security and usability.

3 Likes

Hi @Eve, thank you for your thoughtful questions. Will try to answer to the point:

Do you think that Enigma can catch up on the development of other MPC projects?

Based on my understanding, other projects are blowing their work on MPC out of proportions. Even though some are claiming to build ‘privacy networks’ based on MPC, in practice their work is localized to 1-2 specific use-cases where MPC is easier to implement and is scalable today. Usually, those use case are either threshold signatures or generating shared randomness.

Both of these use cases are interesting, and I do see them being incorporated to the Enigma network as well (e.g., see this - https://forum.scrt.network/t/threshold-ecdsa-signatures-with-cheater-identification), but they don’t allow for general purpose privacy-preserving computation (far far from it). I can also see other localized use cases for MPC in the medium-to-long term, but we will let the market decide whether these are things we should implement or not.

Where does Enigma see itself about MPC?

Beyond what I mentioned above - about us incorporating specific MPC functionalities based on market needs, I actually see Enigma as providing the first market-ready, general-purpose, secure multi-party computation platform. Remember that the problem of MPC is defined as a system that can accept private inputs from multiple parties and correctly compute a result out of them without revealing those inputs to anyone (i.e., each user does not learn anything beyond what they contributed to the system). Enigma, through the use of TEEs, enables exactly that!

5 Likes