🎉 The #CandyDrop Futures Challenge is live — join now to share a 6 BTC prize pool!
📢 Post your futures trading experience on Gate Square with the event hashtag — $25 × 20 rewards are waiting!
🎁 $500 in futures trial vouchers up for grabs — 20 standout posts will win!
📅 Event Period: August 1, 2025, 15:00 – August 15, 2025, 19:00 (UTC+8)
👉 Event Link: https://www.gate.com/candy-drop/detail/BTC-98
Dare to trade. Dare to win.
Sui ecosystem welcomes a breakthrough: Ika launches sub-second MPC network
Sui Ecosystem Launches Sub-second MPC Network Ika
Ika Network, as a project strategically supported by the Sui Foundation, recently announced its technical positioning and development direction. As an innovative infrastructure based on multiparty secure computing (MPC), Ika's most notable feature is its sub-second response time, which is unprecedented among similar MPC solutions. Ika is highly compatible with Sui in terms of underlying design such as parallel processing and decentralized architecture, and will be directly integrated into the Sui development ecosystem in the future, providing plug-and-play cross-chain security modules for Move smart contracts.
From a functional perspective, Ika is building a new type of security verification layer: serving as a dedicated signing protocol for the Sui ecosystem, while also providing standardized cross-chain solutions for the entire industry. Its layered design balances protocol flexibility and development convenience, and is expected to become an important practice for the large-scale application of MPC technology in multi-chain scenarios.
Analysis of Ika's Core Technology
The technical implementation of the Ika network revolves around high-performance distributed signatures, with major innovations including:
An improved 2PC-MPC signature protocol is adopted, which breaks down the signing operation into a process jointly participated by the user and the network. The broadcast mode replaces pairwise communication between nodes, maintaining sub-second response speed.
Utilize parallel computing to split a single signature into multiple concurrent sub-tasks executed simultaneously. Combined with Sui's object parallel model, there is no need to reach a global sequential consensus for each transaction, significantly increasing throughput.
Support thousands of nodes to participate in the signature network. Each node only holds a part of the key fragment, and even if some nodes are compromised, the private key cannot be restored individually, enhancing security.
Achieve cross-chain control and chain abstraction by deploying light clients of other chains in the Ika network. Currently, Sui state proof has been implemented, allowing contracts on Sui to embed dWallet into business logic.
The Impact of Ika on the Sui Ecosystem
Ika is expected to expand the capability boundaries of the Sui blockchain after its launch:
Bring cross-chain interoperability to Sui, supporting the low-latency and high-security access of on-chain assets like Bitcoin and Ethereum to the Sui network.
Provide a decentralized asset custody mechanism, which is more flexible and secure than traditional centralized custody.
Design a chain abstraction layer to simplify the process of Sui smart contracts operating on assets from other chains.
Provide a multi-party verification mechanism for AI automation applications to enhance transaction security.
Challenges Faced by Ika
To become a universal cross-chain standard, it requires widespread acceptance from other blockchains and projects.
The MPC signature permissions are difficult to revoke, and the node replacement mechanism needs improvement.
Rely on the stability of the Sui network; future major upgrades of Sui will require adaptation.
DAG consensus may experience transaction confirmation delays and other issues during low network utilization.
Comparison of Privacy Computing Technologies
Overview of FHE, TEE, ZKP, and MPC
Fully Homomorphic Encryption ( FHE ): Allows arbitrary computations on encrypted data without decrypting, achieving end-to-end encryption. Security is guaranteed based on complex mathematical problems, but the computational overhead is significant.
Trusted Execution Environment ( TEE ): A trusted hardware module provided by the processor that runs code in an isolated secure area. Performance is close to native computing, but relies on hardware trust.
Multi-Party Secure Computation ( MPC ): Using cryptographic protocols, multiple parties compute jointly without disclosing private inputs. There is no single point of trust, but multiple parties need to interact, resulting in high communication overhead.
Zero-Knowledge Proof ( ZKP ): Allows a prover to demonstrate certain information to a verifier without directly disclosing that information. Typical implementations include zk-SNARK and zk-STARK.
Applicable Scenarios of Different Technologies
Cross-chain signature: MPC and TEE are more suitable. MPC, such as the Ika network, achieves efficient parallel signing through 2PC-MPC. TEE can utilize SGX chips, which are fast but have hardware trust issues.
DeFi multi-signature wallet: MPC mainstream, such as Fireblocks splitting signatures to reduce risk. TEE is also used, but there are hardware trust issues. FHE is mainly used to protect transaction details.
AI and Data Privacy: FHE has significant advantages, enabling fully encrypted computation. MPC is used for federated learning, but there are communication cost issues when multiple parties are involved. TEE can run models directly in a protected environment, but has memory limitations.
Comparison of Technical Differences
Performance and Latency: FHE is the highest, TEE is the lowest, and ZKP and MPC are in between.
Trust assumptions: FHE and ZKP do not require third-party trust, TEE relies on hardware, and MPC relies on the behavior of participants.
Scalability: ZKP and MPC naturally support horizontal scalability, while FHE and TEE need to consider resource supply.
Integration Difficulty: TEE is the lowest, ZKP and FHE require dedicated circuits, and MPC requires protocol stack integration.
Market View Analysis
While FHE is theoretically attractive for privacy protection, it is not universally superior to other solutions. There are trade-offs between performance, cost, and security among various technologies.
TEE and MPC offer different trust models and deployment convenience, while ZKP focuses on verifying correctness. The choice should depend on specific needs.
The future trend may be the complementarity and integration of various technologies, such as Nillion integrating MPC, FHE, TEE, and ZKP to build modular solutions. Ika's MPC network may also complement ZKP in aspects such as cross-chain interaction verification.