Bitget App
Trade smarter
Buy cryptoMarketsTradeFuturesCopyBotsEarn

The Digital Asset Wallet Revolution: A Multidimensional Comparison of Popular MPC Wallets

CointimeCointime2023/10/27 06:03
By:Cointime

The landscape of digital asset wallets is undergoing significant transformation. With the advent of Web3, there have been increasing infrastructure requirements and notable challenges. Digital wallets, being primary access points to digital assets, are often the targets of malicious attacks and face problems such as lost private keys. This has led to a demand for more secure and user-friendly decentralized wallet solutions. In response, numerous crypto companies are striving to develop wallet products that resonate with contemporary needs, signaling the evolution toward the Wallet 2.0 era.

Two innovations in this space, MPC wallets and smart contract wallets have been recognized as next-generation solutions, particularly in addressing the challenge of private key management.

MPC wallets, with their compatibility, privacy, and cost-effectiveness, are increasingly being viewed as promising off-chain solutions for near-term implementation. This is evident from the emergence of consumer-facing products like UniPass and ZenGo. Additionally, seasoned industry entities such as ChainUp Custody are integrating MPC technology into their digital asset custody services.

The question arises: Why is there a growing interest in MPC wallets? How do they stand out when compared to conventional wallets? Several entities are participating in this domain, each offering unique features. This exploration aims to provide insights into the essence of MPC wallets, trace the journey from Wallet 1.0 to 2.0, and highlight the potential benefits of the emerging wallet generation for the industry.

1. The Decentralized Private Key Approach of MPC Wallets

1.1 What is an MPC Wallet?

MPC, or "Multi-Party Computation," is a cryptographic technique that originated in 1982. It involves multiple participants collaboratively achieving a computational goal without any trustworthy third party. Each participant only knows their computational results and cannot access any information from other participants.

The integration of MPC technology with digital asset wallets achieves the goal of "decentralizing mnemonic phrases/private keys."

In the design of an MPC wallet, the private key is split into multiple segments and shared among various decentralized entities or platforms. Importantly, each of these participants holds only a piece of the private key, remaining unaware of the segments others retain. When a transaction demands a private key signature, these individual segments are collaboratively assembled to execute the sign-off. This decentralized approach to private key management effectively addresses concerns over its safekeeping. Thus, even if a fragment of a user's private key were compromised, intruders would remain unable to access the wallet's contents.

1.2. Advantages of MPC Wallets

Comparing MPC Wallets with Traditional Digital Asset Wallets

The landscape of digital asset wallets is rapidly transforming. In comparison to the inaugural generation of digital asset wallets, typified by tools such as Metamask, the emergent second-generation wallets, epitomized by MPC wallets, present several distinct advantages:

Elimination of mnemonic phrases: MPC wallets have a lower entry barrier

One notable stride MPC wallets have taken is the elimination of mnemonic phrases, reducing the complexity for newcomers. Historical wallet solutions necessitated a steep learning curve, requiring users to grasp intricate concepts like mnemonic phrases and private keys and devote considerable energy to their protection. Envision a future where newcomers to the Web3 domain needn't grapple with mnemonic phrases or the intricacies of private keys. Instead, they could harness familiar authentication methods like email, Face ID, or fingerprint to engage with digital assets. This vision is being actualized by MPC technology, rendering complexities like mnemonic phrases obsolete. The intuitive nature of MPC wallets, leveraging familiar Web2 login techniques, has substantially reduced entry barriers, contributing to their growing traction.

Removal of single point of failure: MPC wallets offer enhanced security

Another critical advantage of MPC wallets is their resilience against vulnerabilities. Conventional wallets pivot on a singular private key; a compromise or loss of this key translates to lost assets. MPC wallets, by design, confront this vulnerability head-on. With features enabling private key recovery, users can rejuvenate or substitute private key fragments without deserting their primary wallet. In scenarios where a fragment is compromised, hackers cannot execute unauthorized transfers without acquiring multiple key segments. Such breaches allow users to promptly update their key fragments, rendering previous versions ineffective. By complicating unauthorized access mechanisms, MPC technology substantially augments wallet security. Users can interact with their assets without the perpetual apprehension of losing their keys, ensuring a stress-free experience.

Meeting complex requirements: MPC wallets address the challenge of self-managed assets

Given that a full private key never resides on a single device, corporate users find added security against internal threats and potential malfeasance. This protective layer discourages internal misappropriation of digital assets and ensures that even if one device is compromised, assets remain secure.

The crypto adage, "Not your keys, not your crypto," has gained prominence, especially in the wake of incidents in FTX insolvencies. As trust in exchanges wavers, individuals are gravitating towards wallets as the prime tools for asset management. This transition, however, isn't without its challenges. Traditional wallets are susceptible to a gamut of threats, from private key theft to phishing. While hardware wallets offer a semblance of security, their cumbersome nature isn't conducive to frequent transactions. MPC wallets adeptly address these concerns. They empower users with ownership over their private keys while obviating associated management challenges. Additionally, they cater to the intricate asset management requisites of enterprises, thanks to their flexible signing mechanisms and other nuanced features.

Given these undeniable advantages, MPC wallet solutions are now frequently used by digital asset funds, home offices, exchanges, custody service providers, and various DAOs. There's a burgeoning consensus that this approach will soon permeate the broader user base.

Subsequent sections will delve into key players in the MPC wallet space, elucidating their unique offerings and juxtaposing them to offer readers a comprehensive perspective on the evolving digital asset wallet ecosystem.

2. Comparison of Popular MPC Wallets

2.1. Introduction

Several entities in the digital asset sector, namely Fireblocks, ChainUp Custody, Copper, and BitGo, provide digital asset custody services. In recent times, they have also ventured into offering MPC wallet solutions. Here's a concise overview of these companies:

2.2. Multidimensional Comparison

Although all are MPC wallets, there are differences in product positioning, market targeting, login methods, custody mechanisms, and private key recovery among them. The following summarizes the differences and similarities of these products:

Regarding the service group:

Fireblocks is an MPC technology provider, primarily offering customized MPC wallet services for dApp developers.

ChainUp Custody and BitGo target enterprise users, such as exchanges, funds, mining pools, and Web3 enterprises.

Copper mainly serves institutional investors, such as asset managers, private banks, and family businesses.

Due to the differences in their target groups, the primary operating platforms for these wallets also vary. Fireblocks' MPC wallet is mainly operated on the web, while ChainUp Custody and Copper offer mobile apps, allowing users to operate anytime, anywhere, providing a more convenient mobile management style.

Regarding the custody model:

There are two categories: self-custody and hybrid custody. The distinction lies in the control over the private key. In self-custody, the user manages the private key, while in hybrid custody, the platform and the user jointly manage it. Currently, most MPC wallets adopt the hybrid custody model:

Fireblocks: The private key is fragmented into three parts. One fragment is held by the user, while the other two are backed up by Fireblocks to Microsoft and IBM cloud service providers.

ChainUp Custody: The private key is divided into three shards. One shard is held by the user, while the other two are stored by ChainUp, specifically within the HSM servers of Amazon Cloud Services and Microsoft Cloud Services, respectively.

Copper: The private key is segmented into three parts. One shard is in the possession of the user, another is retained by Copper, and the third is safeguarded by a trusted third party.

BitGo: The private key is split into three fragments. The user holds one fragment, a custodian (which could be the user or a key recovery service) retains another, and BitGo secures the third shard.

Regarding the signing mechanism:

Fireblocks employs a 3/3 signing mechanism, meaning when a user initiates a request, all private key shards must participate in the signing process.

ChainUp Custody, Copper, and BitGo all use a 2/3 signing mechanism, where two out of the three private key shard holders authorize the signature, making the process more flexible.

Regarding the disaster recovery mechanisms:

Fireblocks: If an administrator changes devices, they need to contact the platform and undergo identity verification through a video call to recover the private key shard.

ChainUp Custody: The private key shard is strongly bound to the account. When users switch devices, they can log into the new device and import the mnemonic phrase corresponding to the private key shard for recovery. Alternatively, they can automatically download the private key shard backed up on a cloud drive to the new device (the recovered private key shard is encrypted and requires a password to decrypt).

Copper: No explicit private key recovery solution has been provided.

BitGo: Users can independently use the wallet recovery guide software to recover assets. However, to use this software, they must have backups of the public key, the BitGo public key, and the wallet password.

Regarding the supported blockchains and digital assets:

Fireblocks supports over 50 blockchains. ChainUp Custody currently supports 23 blockchains and continues to add more. The actual asset support for Copper and BitGo MPC wallets is unknown.

In summary, ChainUp Custody places a greater emphasis on convenience and user experience in product design. In terms of the signing mechanism, ChainUp Custody, Copper, and BitGo strike a better balance between security and convenience. For private key recovery, ChainUp Custody, Fireblocks, and BitGo all offer disaster recovery solutions, with Fireblocks having a more complex recovery process and ChainUp Custody being the most flexible. In terms of supported assets, Fireblocks and ChainUp Custody cater to most major blockchains, enabling more efficient on-chain interactions within the wallet.

3. A Bright Future for MPC Wallets

While there have been rapid advancements in areas like DeFi, NFTs, public chains, and GameFi, progress in the wallet sector appears comparatively measured. The standard approach to wallet management, utilizing "private key + mnemonic phrase", has remained largely unchanged for close to a decade.

For those outside the ecosystem, the intricate terminology can act as a deterrent, potentially slowing the widespread adoption of Web3. Meanwhile, individuals already familiar with the landscape frequently grapple with the vulnerabilities linked to private keys. Studies suggest that breaches or losses of private keys are a dominant cause of security mishaps within the blockchain realm, impacting even technologically adept entities like project teams, exchanges, and market makers.

Given these complexities, MPC wallets are being recognized as a compelling alternative. An increasing number of individuals and enterprises are gravitating towards them for self-custody and cooperative treasury management.

MPC wallets present a solution that negates singular vulnerabilities, harmonizes flexibility with security, and notably, reduces dependency on private keys and mnemonic phrases. By harnessing familiar Web2 authentication methods, such as email and Face ID, for wallet initiation, MPC wallets simplify the onboarding process. This ease of use potentially paves the way for a broader audience, both retail and institutional, to venture into the digital asset domain. Consequently, many experts within the industry regard MPC wallets as a significant stride forward in enhancing usability and fortifying private key security.

Presently, the landscape of MPC wallets is witnessing heightened competitive dynamics. A growing roster of exchanges, wallet service vendors, and custody service providers are entering the space, honing offerings tailored to diverse contexts and requirements. Collectively, these efforts are steering the trajectory toward the next phase, often referred to as Wallet 2.0. Given the evolving market dynamics, such Web3.0 gateways are poised for significant expansion in the near future.

0

Disclaimer: The content of this article solely reflects the author's opinion and does not represent the platform in any capacity. This article is not intended to serve as a reference for making investment decisions.

You may also like

Senator Lummis’ Bitcoin Bill Garners Massive Support from Americans

DailyCoin2024/08/03 19:54

Ripple Confident in Positive Outcome Ahead of Key XRP Ruling

DailyCoin2024/08/03 19:54

BRICS: Bitcoin-Friendly Country Could Join the Alliance

Cryptodnes2024/08/03 19:30

JUST IN: US Bitcoin Strategic Reserve Bill Officially Introduced

Bitcoinsistemi2024/08/03 19:21

‌Spot copy trading

More
AIOnline
AIOnline
insight1000/1000
10454.69%
ROI
Total profit $53318.92
BitCoin
BitCoin
insight500/500
10731.39%
ROI
Total profit $10731.38

Bot copy trading

More
GoldenEgg
GoldenEgg
insight149/150
$212.68
Total profit
Total subscriber profits $-285.11
BGUSER-FFF8CNJ4
BGUSER-FFF8CNJ4
insight7/150
$174.34
Total profit
Total subscriber profits $97.94