What is Multi-party Computation (MPC)?

What is Multi-party Computation (MPC)?

5.3.2023

As the world of decentralized finance, digital asset collection, and blockchain-based applications continue to grow and evolve, the importance of digital asset custody solutions cannot be overstated. Whether you are managing a decentralized autonomous organization (DAO), a business, or a fund, secure custody of your digital assets is critical to your success.

At the forefront of these solutions is multi-party computation (MPC), an advanced cryptographic technique that enables ultra-secure digital asset custody. In this blog post, we will explore what MPC is, how it works, and why it has become a leading technology for digital asset custody.

What is MPC?

Multi-party computation (MPC) is a cryptographic technique that enables a group of participants to securely perform a computation without revealing their individual inputs. In simpler terms, it allows multiple parties to collaborate and perform a task without revealing their individual data.

While the concept of MPC dates back to the 1980s, as computing power and cryptography have progressed, MPC has found commercial success in providing a robust backbone to modern digital asset custody and management.

MPC works by breaking down sensitive data into multiple parts and distributing those parts among multiple participants. Each participant performs their own computation on their respective part of the data, and the results are combined to arrive at the final output.

What is a Threshold Signature?

Threshold signatures are a type of digital signature scheme that enable a group of participants to jointly produce a digital signature, without a single participant having total signing authority. This signing process is generally conducted through the use of a distributed key generation protocol, wherein the participants jointly generate a common public key and secret shares of said key. Following key generation each participant will normally hold a share of the private key and will then use the shares jointly to generate a signature for the whole key.

Threshold signatures are an application of MPC and are the primary way in which MPC is used in the digital asset context.

For example, if you wanted to securely store a private key corresponding to ownership of a digital asset or collection of digital assets, you could split that key into multiple parts and distribute those parts among multiple participants. Each participant would then store their respective part of the key, and no single individual participant would have access to the full key.

When access to the key is needed, the participants would use Threshold Signing (MPC) to collaborate and combine their respective parts to generate the full key. Since no individual participant has access to the full key, the security of the key is significantly increased.

An illustration of how a multi party computation cryptocurrency transaction works.

What does MPC enable?

In the digital asset context, MPC enables secure and functional custody and treasury management. Organizations are able to benefit from removing a “single point of failure,” whilst maintaining the core benefits of many EOA-style wallets.

Specifically (in comparison to other group wallets: e.g. multisigs), MPC-enabled wallets have lower transaction costs, are natively compatible with all dApps, can be used in a multi-chain context, and boast a number of security advantages.

Tholos & MPC

Tholos uses MPC to power our digital asset custody solution. Through our use of MPC, organizations are able to benefit from ultra-secure digital asset custody, streamlined treasury management, and native access to applications across major blockchains.

Our particular approach to MPC is unique in that our solution is more performant, fully self-custodial, permissionless, and easier to use.

To learn more about how Tholos can help your organization, reach out.