Partisia Blockchain: Building for the future of Web3 (Part 2)

This is part 2 of a three-part series where we review the three key technology innovations of Partisia Blockchain and compare them with other blockchain technologies. You can read more about Partisia Blockchain as well as the performance comparison between various other chains here.

Privacy | Partisia Blockchain vs. Mina vs. Horizen

Partisia Blockchain

Partisia Blockchain’s core technology, multiparty computation (MPC), allows multiple parties to jointly compute a function on their private inputs without revealing those inputs to each other. This enables secure collaboration and data sharing while preserving confidentiality.

The pursuit of privacy leads to the creation of a groundbreaking zero-knowledge layer. In Partisia Blockchain’s implementation, the input data is secret-shared among multiple nodes, and the computation is performed on these shares, ensuring that no single node can access the raw data.

This ZK layer combines various cryptographic techniques to ensure data confidentiality, integrity and privacy throughout the entire lifecycle of a transaction.

  • Fully Homomorphic Encryption (FHE) allows computations to be performed directly on encrypted data. This ensures that even the nodes processing the data cannot access its decrypted form.
  • Zero-knowledge proofs (ZKPs) provide a way to prove specific attributes of data without disclosing the underlying information, preserving privacy while verifying compliance or eligibility.

This multi-faceted approach to privacy ensures that user data remains confidential, secure and tamper-proof throughout its lifecycle.

Partisia Blockchain’s MPC smart contracts are designed for comprehensive coordination of both public and private computations. A key differentiator is the introduction of private smart contracts, which streamline the integration of zero-knowledge computation and MPC-as-a-Service solutions.

By integrating Partisia Blockchain’s suite of privacy-centric tools, developers and projects can seamlessly implement best-in-class privacy measures and harness the power of most notably MPC for different use cases.

Mina

Mina Protocol is a Layer 1 blockchain that enhances privacy through its utilization of zero-knowledge proofs (ZKPs). These ZK proofs allow for the verification of transactions and the state of the blockchain without revealing sensitive details publicly. However, it is important to note that while transaction details are obscured on the public ledger, node operators still have access to the actual transaction data.

Notably, Mina’s ledger remains a mere 22KB in size, regardless of the number of transactions, ensuring lightweight accessibility and efficient verification.

At the core of Mina’s consensus mechanism is Ouroboros Samisika, a (PoS) protocol derived from Cardano’s Ouroboros. This protocol enables Mina to resolve long-range forks without relying on transaction history or risking centralization. Ouroboros Samisika utilizes verifiable random functions (VRFs) to select block producers, safeguarding the network against Denial-of-Service (DoS) attacks while ensuring scalability.

Leveraging recursive ZKPs allows the creation of an open database of verified statements, fostering composability within the ecosystem. Applications can interact and build upon each other’s verified data without compromising privacy or incurring excessive fees. The “proof of everything” concept allows for the creation of a decentralized network where data and actions are verified and readily usable by other applications, enabling scalable blockchain applications that leverage collaborative computation.

Mina’s forthcoming upgrade aims to further enhance its ZK capabilities, enabling ZK smart contracts (zkApps), Layer 2 solutions, and bridges. This upgrade moves smart contract execution off-chain while maintaining on-chain verification, addressing challenges like data constraints and gas costs.

As for network throughput, many may be confused by the 1 tps, but the developers want to keep the blockchain super lightweight and perform main computations offchain relying on zero-knowledge technology.

Horizen

Horizen (formerly known as ZenCash) is a privacy-focused Layer 1 blockchain platform that leverages zero-knowledge proofs (ZKPs) and cross-chain protocol Zendoo empowering developers to create customizable sidechains, each with independent consensus mechanisms, tokenomics and functionalities. This architecture allows dApps to operate on their dedicated sidechains, eliminating bandwidth competition and ensuring optimal performance.

Although Horizen’s mainchain relies on the PoW consensus, its zk-SNARK implementation enhances scalability and throughput. By compressing the data needed for transaction validation, zk-SNARKs enable the mainchain to verify the validity of numerous sidechain transactions within a single block.

In essence, zk-SNARKs act as a certificate of validity for sidechain transactions. The sidechain validates its transactions as usual, then constructs a zk-SNARK proof that summarizes the state of the sidechain. The mainchain nodes verify this proof, confirming the correctness of the sidechain’s transactions without needing to validate each one individually.

The upcoming EON 2.0 upgrade represents a significant step forward for Horizen. This upgrade will migrate the Horizen and EON (EVM-compatible sidechain) to a new, fully compatible EVM chain built on the Substrate framework with tight integration to the zkVerify protocol. This will enable faster and more cost-efficient verification of zk-proofs, further enhancing Horizen’s privacy and scalability capabilities.

Conclusion: Partisia Blockchain stands out alone as the only blockchain enabling a customizable privacy layer to enable computation of private information for providing proofs using MPC or ZKP. While other blockchains use ZK proofs, it is more used for performance and proving of a block rather than computation of actual private data.