Industry Leaders Launch MPC Alliance to Elevate Security and Privacy of Online Services

Developers and practitioners of Multiparty Computation (MPC) unite to accelerate industry awareness and adoption of MPC to address critical needs of online services.


Blockchain Expo, Santa Clara, USA, Nov. 13, 2019 (GLOBE NEWSWIRE) -- The persistent digitization of nearly every facet of our daily personal and professional life has created a rapidly expanding and distributed digital footprint which is increasingly valuable and vulnerable to misuse or theft. The MPC Alliance is an association of parties with a shared interest in improving the security and privacy of our personal and professional data through the application of privacy preserving, secure multiparty computation (MPC).

Founding members of the alliance include: Curv, CYBAVO, Cybernetica, Enigma, Fireblocks, IJS Technologies, Insights Network, KeyTango, Offchain Labs, NuCypher, Partisia, Sepior, Unbound Tech, and ZenGo. The MPC Alliance was envisioned and initiated by Sepior, Unbound, and ZenGo. Alliance members represent a mix of developers of MPC-based products, and practitioners MPC-enhanced services. They share a belief that MPC materially enhances the security and privacy of online services and that accelerating adoption will benefit the industry at large.

MPC is applicable to a wide range of security and privacy use cases. One example is using MPC to protect the private keys used for generating a digital signature to approve transactions on public or permissioned blockchains.

According to a recent Gartner report, “There are wallet technologies that support user custody and recovery using a self-managed private key, but these are too cumbersome to use and most blockchain application operators will not impose them on their users. Nonetheless, hackers are succeeding at gaining access to these centrally maintained private user keys using age-old techniques, enabling them to gain unauthorized access to bank accounts and other organizational assets. In addition, sometimes the threat arises internally from employees, especially in cryptocurrency organizations where vast amounts of money are stored and moved on a daily basis. This is particularly problematic because current implementations of key management — where private keys are centrally maintained — almost negate the benefits of secure cryptographic access that they enable. MPC addresses this significant problem using clever and secure mathematical algorithms that can sign transactions without the use of a private key at all. Multiple parties work together to execute a transaction based on a secure cryptographic operation.”1

“MPC is a game changer for multiple reasons,” said Ivan Damgard, co-founder of Sepior, IACR  fellow, and professor at Aarhus University. “For starters it provides the option to distribute trust, so that no one is entirely dependent on a single party that is subject to hacking or misbehavior. Distributing trust makes MPC-based systems inherently more secure and resilient.”

“And, it’s not just about improving security in legacy settings,” said Yehuda Lindell, co-founder and chief executive officer of Unbound Tech, and professor at Bar Ilan University. “It’s about unleashing service innovation through new security and privacy paradigms that are better aligned with today’s more distributed and increasingly collaborative services. Such services can provide more compelling user experiences and operational efficiencies with distributed trust.” 

About MPC

Multiparty computation (MPC) is a mathematical approach to digital security which reduces the dependency on trusted third parties and physically secured devices to maintain the privacy and security of our digital footprints. MPC is a subfield of cryptography which allows multiple parties to compute an output using their private data without ever disclosing their data to each other or any third party, and it is capable of doing so while guaranteeing the correctness of the output even if some parties become corrupt.

MPC has been a topic of research since the 1980’s. The first real world application of MPC was with the Danish sugar beet auctions in 2008. In the auction, MPC was used to preserve the privacy of the prices multiple buyers were willing to pay and the prices multiple sellers were willing to accept. It then matched the winning bids without ever disclosing details of the bids except the final price agreed to by the buyer and seller. Since then it’s been applied to a variety of other applications, including Google which uses MPC to facilitate insights on the correlation between ad viewership and an advertiser’s customer acquisition without requiring any of the parties to share data.

Optimized implementations of multiparty computations are now a million times faster than they were in 2008, making MPC compelling for a much wider range of use cases. Some examples include: securing the private keys used to protect data stored in clouds or on blockchains, and to generate digital signatures to authorize transactions or certify code; verify identity; facilitate blind surveys; privacy preserving computations across multiple data sets across multiple blockchains and/or clouds; and blind auctions to name a few.

About MPC Alliance

Members of the alliance include: Curv, CYBAVO, Cybernetica, Enigma, Fireblocks, IJS Technologies, Insights Network, KeyTango, Offchain Labs, NuCypher, Partisia, Sepior, Unbound Tech, and ZenGo. The MPC Alliance was envisioned and initiated by Sepior, Unbound, and ZenGo. Members of the alliance share a belief that many current and emerging online markets will benefit from MPC and working together as an alliance will help to accelerate awareness, mitigate barriers, and encourage adoption for greater privacy and security of online services.  Companies developing or applying MPC to solve real world problems are invited to join, contribute, and participate in accelerating market awareness and adoption of MPC. Visit www.mpcAlliance.org for more information. You can also follow us on LinkedIn, Facebook, Twitter, Instagram, and Telegram

 

1Gartner “Cool Vendors in Blockchain Security and Privacy,” Avivah Litan, et al, 24 September 2019

Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s research organization and should not be construed as statements of fact. Gartner disclaims all warranties, express or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.


            

Contact Data