The Year Ahead: ARPA’s Roadmap in 2021

ARPA Official
5 min readDec 31, 2020

Over the past two years, ARPA has been implementing multi-party computation (MPC) technology with industry giants. For example, we partnered with JD Digits, the subsidiary of the second-largest e-commerce platform in China.

We have been taking the lead in shaping the privacy-preserving industry standard globally. We became an IEEE corporate member, along with Ant Financial, Apple, AT&T, and many others. What’s more, we joined MPC Alliance as one of its founding members. We are so excited to contribute with peers and grow with this young industry.

What’s next for ARPA? We will be working on the following in the coming year and into the near future.

Embracing Ethereum 2.0

The upcoming year will be huge for blockchain and crypto with many exciting breakthroughs, especially with the launch of Ethereum 2.0.

Multi-signature is widely used in Bitcoin and Ethereum to provide a multi-user authentication method. But it has many shortcomings and drawbacks. Recently, Elliptic Curve Digital Signature Algorithm (ECDSA) threshold signature begins to be utilized as a more blockchain-friendly and flexible alternative to multi-signature authentication. This is a typical case that MPC converts an algorithm to a multi-party variety. In the future, Ethereum developers will replace the ECDSA algorithm with Boneh-Lynn-Shacham (BLS), which can help with the sharding and scaling of Ethereum2.0.

We firmly believe that a flexible, scalable, and efficient signature scheme is of great importance in the blockchain world during the development and deployment of the privacy computation platform.

BLS is a native aggregatable and deterministic signature scheme that can be easily converted into MPC type. This will create more possibilities for Etherum and dApps running on it. Therefore, we would like to integrate the BLS module into our mainnet nodes at the infrastructure level. By merging BLS with our core MPC functionality, we can enable even more powerful applications on our platform.

More Robust & Scalable MPC Network

It has been a whole year since ARPA mainnet was released. It has processed more than 99,000 MPC tasks and proved to be incredibly stable. Our dev team is still working on optimizing the implementation of computation nodes, from the architecture to the virtual machines level.

Primarily, we have done refactoring the arithmetic instructions and batching methodology of our virtual machine. After testing, we are sure these modifications can help accelerate the calculation in our scenario tests.

After these steps, now we are scheduled to re-implement the communication protocol to achieve better web efficiency, especially in an unstable web environment. These new characteristics of our computation node will be implemented by the time of Q3 2021, ARPA mainnet will have evolved into version 1.5, which will have greater computation capacity and better performance.

More Enterprise Use Cases

We are working in two directions for the enterprise service section, asset management using strong and state-of-the-art cryptography and large-scale privacy-preserving data analysis.

As to asset management, enterprises have little impetus to transfer to more advanced algorithms like BLS, but they do have reasons to exploit the multi-party type of traditional signatures. For this situation, we have developed a threshold signature product targeting Ed25519 (a public-key signature system), secp256k1 (the parameters of the elliptic curve used in Bitcoin’s public-key cryptography), and RSA-4096 (4096-bits Rivest–Shamir–Adleman cryptographic algorithm).

Speaking of private data analysis, we have assisted several financial and energy companies on their blacklist inquiry and modeling business. These services are typically time-insensitive and small to medium scale. Besides that, we also plan to test our MPC virtual machine in a large-scale computation task such as genome analysis. This may lead to further refinement of the architecture of the computation network.

ARPA 2021 Roadmap

Finally, we propose ARPA’s 2021 roadmap as follows.

Q1 2021

Large scale test for privacy-preserving genome analysis

Quarterly token burn using revenue from enterprise contracts

Q2 2021

ETH 2.0 BLS signature standard integration into ARPA MPC node

Quarterly token burn using revenue from enterprise contracts

Q3 2021

ARPA mainnet 1.5 release with extended capacity and improved performance

Quarterly token burn using revenue from enterprise contracts

Q4 2021

Cooperation with asset management institution on threshold signature deployment

Quarterly token burn using revenue from enterprise contracts

Please note that this is a preliminary roadmap and might be subject to minor changes as it is implemented. Being a trailblazer in the privacy-preserving computation field , we are taking a road that no one has traveled before. The road will not be even, easy, or smooth. However, looking ahead, we are more hopeful than ever. That’s because we firmly believe that the privacy computation infrastructure we are working on can enable secure data sharing, value creation and business compliance. Together, we will build a more secure, privacy-preserving and scalable data world.

About ARPA

ARPA is a blockchain-based solution for privacy-preserving computation, enabled by Multi-Party Computation (“MPC”). Founded in April 2018, the goal of ARPA is to separate data utility from ownership, and enable data renting. ARPA’s MPC protocol creates ways for multiple entities to collaboratively analyze data and extract data synergies, while keeping each party’s data input private and secure. ARPA allows secret sharing of private data, and the correctness of computation is verifiable using information-theoretic Message Authentication Code (MAC).

Developers can build privacy-preserving dApps on blockchains compatible with ARPA. Some immediate use cases include: credit anti-fraud, secure data wallet, precision marketing, joint AI model training, key management systems, etc. For example, banks using the ARPA network can share their credit blacklist with each other for risk management purposes without exposing their customer data or privacy.

Team members have worked at leading institutions such as Google, Amazon, Huawei, Fosun, Tsinghua University, Fidelity Investments. ARPA is currently assisting the China Academy of Information and Communications Technology in setting the national standard for secure multi-party computation. ARPA is a corporate member of MPC Alliance and IEEE and is in partnership with fortune 500 companies to implement proof-of-concepts and MPC products. In 2019, ARPA was named as the Top 10 most innovative blockchain companies in China by China Enterprise News and China Software Industry Association.

For more information about ARPA, or to join our team, please contact us at about@arpachain.io.

Learn about ARPA’s recent official news:

Telegram (English): https://t.me/arpa_community

Telegram (Việt Nam): https://t.me/ARPAVietnam

Telegram (Russian): https://t.me/arpa_community_ru

Telegram (Indonesian): https://t.me/Arpa_Indonesia

Telegram (Thai): https://t.me/Arpa_Thai

Telegram (Turkish): https://t.me/Arpa_Turkey

Telegram(Sri Lanka):https://t.me/arpa_srilanka

Telegram(Africa):https://t.me/arpaafrica

Korean Chats: https://open.kakao.com/o/giExbhmb (Kakao) & https://t.me/arpakoreanofficial (Telegram, new)

Medium: https://medium.com/@arpa

Twitter: @arpaofficial

Reddit: https://www.reddit.com/r/arpachain/

Facebook: https://www.facebook.com/ARPA-317434982266680/54

--

--

ARPA Official

ARPA is a privacy-preserving blockchain infrastructure enabled by MPC. Learn more at arpachain.io