eTrusty — A Decentralized and Innovative Protocol for Procurements

eTrusty — A Decentralized and Innovative Protocol for Procurements

Guest blog from Mariia Kren, eTrusty Co-founder and CEO

Corruption represents a significant hindrance to both economic growth and human development. Among various processes, procurement is particularly susceptible to corrupt practices, leading to substantial financial losses estimated at around €400 billion per year in European public procurement.

Furthermore, the procurement market faces another challenge as it is expected to grow from US$12–US$13 trillion in the next five years to approximately US$16–US$19 trillion. As procurement costs rise, the need for tender sites to scale rapidly becomes increasingly important.

In our commitment to combat corruption, restore trust in procurement, and facilitate the scalability of procurement platforms, we are delighted to introduce eTrusty.

By implementing blockchain technology, eTrusty fosters transparency through a publicly accessible ledger, ensuring secure and transparent monitoring of transactions and information. Moreover, it provides a decentralized and immutable data state, ensuring the secure storage of data. These features effectively mitigate client distrust and significantly reduce the risks associated with technical fraud.

A pivotal aspect of our confidence in implementing eTrusty lies in our collaboration with Partisia Blockchain. By harnessing the power of Multiparty Computation (MPC) with Zero-Knowledge (ZK), eTrusty establishes customizable layers of privacy for various aspects of procurement, such as applicants, judges, and results. This robust privacy framework effectively combats human fraud, coercive practices, and bribery. To elevate the scalability of eTrusty, we have integrated Partisia’s groundbreaking solution, Bring Your Own Coin, to establish a cross-border solution. Furthermore, the architecture of eTrusty enables customization to cater to diverse procurement requirements.

Currently, we are diligently developing our smart contracts, user interface, and back-end prototype. Our Minimum Viable Product (MVP) is scheduled to be completed in the last quarter of 2023. This MVP will be a web application showcasing all the key features of our API, which we plan to seamlessly integrate into existing tender platforms in the future.

The mission undertaken by eTrusty is of utmost importance and highly relevant in the current business landscape, where accountability and transparency are increasingly demanded. We eagerly anticipate the continued evolution of eTrusty’s protocol and its meaningful contribution to the broader objective of cultivating a fairer and more sustainable global economy.

As proud members of the Partisia Blockchain ecosystem, we invite you to follow us on our journey to shape the future of procurement!

Linkedin | Website | Twitter | Telegram | Medium

Secure voting through Partisia Blockchain

Secure voting through Partisia Blockchain

Voting is an integral part of the election process. It is important to have transparent and tamper-proof voting systems that can be trusted through no single centralized authority whether it is selecting your class president in high school, voting as a shareholder in a listed company or electing government officials.

Through the distributed ledger system, we have a way to ensure transparency where all votes can be logged in an immutable record system. Each voter is accounted for in the blockchain. When the vote is cast, both voter ID as well as who or what they voted for is also recorded in a permanent way. But what about the privacy of the individuals and whom they casted their votes for?

Figure 1: Traditional blockchain voting

This is one of many challenges Partisia Blockchain solves though the use of cryptography and mathematics. Through multiparty computation (MPC) technology, our solution shows verifiable proof of an accurate election without revealing any details about the voter. But how does this work?

Figure 2: Unified public and private voting

Multiparty computation is a technology created in the 1980s that allows computation of results while keeping their input private, enabling trust between mutually distrustful parties. In the voting example, we use shamir’s secret sharing to have the smart contract create a random line that intersects with the vote details that have been vectorized. In the example below, candidate 1 is represented by 0 and candidate 2 is represented by 1. Four random points are chosen from this line, and each point is sent to a separate MPC node for computation. Through these lines, we can compute on finding the winner without revealing who each person voted for.

Figure 3: Shamir’s secret sharing

For additional insights on this use case, come and watch our Q&A session we did on this topic.

By creating a programming language that allows for developers to use MPC in a generic way, Partisia Blockchain Foundation has made the creation of applications that can harness the power of MPC for different use cases a possibility. Partisia has been at the forefront of providing private MPC solutions since 2008. And by layering this technology on top of an interoperable and scalable blockchain, Partisia Blockchain is now paving a way for anyone to create solutions that can balance privacy and transparency to build trust.

To learn more about different use cases or partner with us for solutions, please visit partisiablockchain.com, check out our smart contract examples or email our head of developer relations at bruce.ahn@partisiablockchain.com