Recap on 6/27 ARPA Community AMA with CEO Felix Xu

ARPA Official
12 min readJun 28, 2023

--

On June 27th, ARPA Network’s CEO & Co-founder Felix Xu showed up in the main Telegram group and led the first AMA session after the successful launch of ARPA MainNet. Felix extended heartfelt thanks on behalf of the entire core team to the community, answered many questions from enthusiastic community members, exchanged ideas and explored opportunities with them, and brought a whole new perspective to the community.

The AMA included three segments. For those who missed out on the AMA, check the transcripts of the major questions below:

Segment 1: Project overview questions

Q1: Can you please elaborate on what ARPA Network is in layman’s language? What can the ARPA MainNet do?

Felix: Let’s dive into the awesome world of ARPA Network! Here are a few keywords that sum up what ARPA is and give you a big picture of what ARPA can do. At ARPA, it’s all about Decentralized, Permissionless, Cryptographic, and Secure.

So, picture this: ARPA is like a super-smart computation network that can team up with blockchains and share their decentralized powers. It’s like taking some tasks off the blockchain’s plate, getting them done and sending the results back quickly, similar to those cool layer2 solutions.

Now, here’s the fun part. ARPA is all about being an inclusive club. It’s a permissionless network made up of different groups of super-dynamic nodes. And anyone can be a part of this club! Being an ARPA node operator and joining the ecosystem asks only a few things, like staking ARPA and having some mad skills to keep things secure and stable, but overall, it’s open to everyone who’s interested.

Then let’s not forget about the cool cryptographic stuff ARPA is into. Just like there are tons of ways to make Ethereum even cooler, ARPA chose a tech solution that’s truly special. It’s called Threshold BLS Signature Schemes, or TSS-BLS for short. It’s a solid and well-established method that ARPA uses to keep things top-notch. It enables many applications built on top of ARPA TSS-BLS network, such as verifiable random number generation, wallets, bridges, etc.

So there you have it, ARPA in a nutshell. It’s all about being decentralized, permissionless, cryptographic, and secure. It’s like a brainy buddy for blockchains, and it’s open to all the cool cats out there. Plus, it’s got some seriously impressive cryptographic tricks up its sleeve. ARPA is where the magic happens!

But wait, there’s more! If you take a quick trip to Google, you might stumble upon some wallet or custody projects that dabble with threshold signature schemes. But here’s the kicker: ARPA takes things to a whole new level. Its capabilities span a wide range of possibilities. We’re talking about being the backbone for all sorts of cool projects.

Imagine secure wallets that you can trust, decentralized custody solutions that give you peace of mind, and even verifiable random number generators that add an extra layer of fairness. But it doesn’t stop there. ARPA can also flex its muscles as a cross-chain bridge, a voting system for DAO governance and node task assignments, and an identity and access control superhero.

And here’s the cherry on top: Developers, listen up! ARPA has got your back. We provide nifty APIs and SDKs that make your life easier. Take, for example, our first application, called Randcast. It’s a verifiable random number generator, and they’ve gone the extra mile to offer SDKs for developers. This means you can effortlessly incorporate randomness into blockchain-based games, lotteries, NFT minting and distribution, key generation, DAO governance, voting, and so much more.

Q2: What does this milestone mean to ARPA?

Felix: Let’s bring some structure and clarity to the continuation:

First and foremost, our vision has always been to create a fair, secure, and privacy-preserving blockchain ecosystem. We’ve been tirelessly working towards this mission, and we owe a huge thank you to our incredible community, investors, and industry partners. Your support has been instrumental in getting us this far.

To provide some background, you may already be familiar with our previous identity as ARPA Chain, a privacy-preserving Multi-party Computation (MPC) network that was established back in 2018. Throughout the years, we’ve successfully completed over 224,000 computation tasks, gaining valuable experience in MPC and other cryptography.

Building upon that foundation, we embarked on an exciting journey in late 2022, focusing on developing BLS Threshold Signature Schemes. We documented our progress in a new whitepaper and diligently achieved every milestone outlined in our roadmap. Now, the time has come for us to unleash the Mainnet and witness the fruitful outcome of all our hard work.

We want to build real products with real usage, but the old ARPA network using multiparty computation did not live up to our expectations. In short, it is a good toy but doesn’t create value for users. So in 2021, we decided to pivot, did more research, and finally sunset our old mainnet.

Here is the train of thoughts and efforts we made — we released our design for threshold bls random number generator in 2021, a new whitepaper in 2022, and finally a new roadmap in 2022. We have now released the working version of the new ARPA threshold BLS network, and we will soon release ARPA Randcast SDK (verifiable random number generator).

Moreover, the Mainnet launch on Ethereum is not the end of the road for us. It’s just the beginning of a new chapter. We remain steadfast in our mission to enhance blockchains, making them more versatile, reliable, and interconnected. Brace yourselves, because we have some thrilling announcements in store. Look out for updates on our multi-chain support, the launch of Randcast Alpha, an incentivized staking program, and much more.

So, buckle up and get ready for an exciting ride as we continue to push the boundaries of what blockchains can achieve. The ARPA Network is just getting started, and we can’t wait to unveil what’s in store for the future. Stay tuned!

Q3: why does the MainNet launch matter to the community?

Felix: This Mainnet launch is not just a milestone; it’s a testament to our mission and a validation of our successful transition from MPC to the TSS-BLS network. We owe this achievement to the unwavering support of our amazing community, and we couldn’t be more grateful. Let’s take a moment to celebrate this milestone together — it’s a result of great teamwork!

But here’s the best part. This Mainnet launch signifies a new beginning for us, as we embark on a journey to build a larger and more vibrant ecosystem. The future of ARPA is all about interlinking with multiple public chains, supporting a multitude of blockchain-based projects, and empowering countless Web 3.0 builders across various sub-verticals. The opportunities within this expanding ARPA ecosystem are abundant.

For all the stakeholders in the existing ARPA ecosystem — our community members, token holders, developers, node operators, and participants of the ARPA Network — there are exciting prospects ahead. You’ll have the chance to reap the benefits of the growing ARPA ecosystem and its connections with other ecosystems.

Mainnet launch also means you can get some rewards for participating in community staking which is already live.

Q4: We noticed that the core team has minted the remaining 500 million $ARPA of the max supply, could you please share more details on this move? Why now? What for? What is the plan for this allocation?

Felix: First of all, we’d like to clarify that the newly minted 500 million tokens are not an extra supply, and the move was not an unplanned action to take. As many of you guys who have been with us since the beginning may have noticed, we have been transparent about this remaining allocation and disclosed the information publicly via platforms such as CoinMarketCap and Coingecko. Thus, there’s nothing shady at all.

Secondly, for the question of why now, we made the decision with extreme caution and prudent evaluation. As mentioned in the previous question, the plan is to bring more participants into the ARPA ecosystem, so naturally, we need more fuel for a growing ecosystem. This remaining allocation can perfectly serve as staking rewards and ecosystem growth reserve and will be released progressively (definitely not all at once). As a matter of fact, the vesting period may go over years according to the current plan.

The plan’s first phase is now live as the 6-month Community Pool Staking Program. The staking program aims to enhance community participation, further decentralize ARPA Network, strengthen node operator traction, and enhance network security and efficiency, while in return incentivizing community members with staking rewards.

Since ARPA token TGE in April 2019, 500 million ARPA out of the 2 billion was never minted. We wanted to wait until the MainNet launch to mint the tokens. So on CMC and CoinGecko, total supply is 1.5 billion and max supply is 2 billion.

Q5: What’s next to expect?

Felix: As we celebrate the launch of ARPA Network’s MainNet on Ethereum, we are excited to share what lies ahead on our roadmap. Here’s a glimpse of what’s coming up:

Community Pool Staking Program: The current plan is to run a 6-month staking program for community members to share ARPA’s growth. By staking ARPA tokens, community members can earn rewards while contributing to the security and integrity of the ecosystem. (The staking program is scheduled to go live just several hours after the AMA).

Randcast 0.1.0-alpha launch: The tech team is working intensively on the 0.1.0-alpha launch of Randcast, a verifiable Random Number Generator, as the first showcase on the ARPA Network. The launch is scheduled for next week. Randcast will introduce a new layer of innovation to our network, pushing the boundaries in various areas, including blockchain games and lotteries, NFT distribution, wallet management, DAO governance, voting systems, and others.

Multi-chain & Ecosystem Expansion: As mentioned before, at ARPA, we believe in a thriving, multi-chain, interconnected, and inclusive Web 3.0. While our MainNet launch on Ethereum marks a significant step, we are actively pursuing integration with other EVM-compatible chains, such as BNB Chain, as well as exploring the potential of layer-2 chains to further enhance the scalability and versatility of our network. Stay tuned as we continue to expand our reach and foster collaboration across different blockchain platforms.

Bug Bounty: For developers who are still exploring the possibilities of a secure and scalable BLS-TSS computation network, we are mulling a bug bounty program. It will be a great opportunity to familiarize yourself with the ARPA Network code if you haven’t decided what to build with ARPA Network, and collaborate with our core tech team and other fellow developers. Feel free to join our Discord and keep an eye out for updates and announcements.

Segment 2: Questions from Twitter

Q1: How does the ARPA Network ensure the tamper-proof nature of Randcast’s random number generation and its resilience against malicious attacks or manipulation?

Felix: Great question! The ARPA Network ensures the tamper-proof nature of Randcast’s random number generation and its resilience against malicious attacks or manipulation through the ingenious design of the threshold signature scheme.

In a threshold signature scheme, multiple parties collaborate to generate a signature collectively, removing the reliance on a single point of failure. Let me illustrate this with an example:

Imagine a scenario where five participants, let’s call them Alice, Bob, Charlie, Dave, and Eve, are part of the threshold signature scheme. In this case, at least three out of the five participants must cooperate to generate a valid signature.

Now, when it comes to Randcast’s random number generation, each participant in the threshold signature scheme contributes their own random input. These individual inputs are combined and processed using cryptographic algorithms to generate the final random number.

Here’s where the magic happens. Even if one or two participants turn out to be malicious or compromised, the collaborative nature of the threshold signature scheme ensures the tamper-proof nature of the generated random number. Let’s say Eve tries to manipulate her input to skew the final result. However, since at least three participants must cooperate to generate a valid signature, the honest participants (Alice, Bob, Charlie, and Dave) will detect Eve’s malicious behavior and prevent her from affecting the final random number.

In this way, the ARPA Network’s threshold signature scheme removes the single point of failure that could potentially compromise the randomness of the generated numbers. It creates a robust and resilient system where the majority of honest participants work together to maintain the integrity and security of the random number generation process. This ensures that Randcast’s random number generation is tamper-proof and protected against malicious attacks or manipulation.

By leveraging the strength of the threshold signature scheme, ARPA Network ensures the reliability and trustworthiness of Randcast’s random number generation, paving the way for secure applications across various domains like blockchain-based games, lotteries, NFT minting, and more.

Q2: What are the advantages of using threshold BLS signature schemes (TSS-BLS) in terms of privacy, security, and scalability compared to other cryptographic systems?

Felix: I’m glad you asked this question. Threshold BLS signature schemes (TSS-BLS) offer several advantages in terms of privacy, security, and scalability compared to other cryptographic systems. Let’s delve into each aspect:

Privacy. TSS-BLS enhances privacy in the following ways:

1) Masking Signer Identities: With TSS-BLS, the individual signers’ identities remain hidden during the signature generation process. This adds an extra layer of privacy by preventing the identification of specific participants.

2) Distributed Key Generation: TSS-BLS enables the generation of cryptographic keys in a distributed manner. This ensures that no single party possesses the complete key, safeguarding against potential privacy breaches.

Security. TSS-BLS provides enhanced security through the following mechanisms:

1) Threshold Security: The threshold feature of TSS-BLS ensures that a predefined number of participants must collaborate to generate a valid signature. This protects against attacks from malicious or compromised participants, thereby strengthening the overall security of the system.

2) Protection Against Single Point of Failure: TSS-BLS removes the reliance on a single party or point of failure. By distributing the signing process across multiple participants, it significantly reduces the risk of a single entity being compromised and jeopardizing the security of the signatures.

3) Robustness Against Byzantine Faults: TSS-BLS can tolerate Byzantine faults, which refer to malicious or arbitrary behavior exhibited by participants. Even if some participants act maliciously, the collaborative nature of TSS-BLS ensures that the integrity and security of the system are maintained.

Scalability. TSS-BLS offers scalability advantages compared to other cryptographic systems:

1) Reduced Computational Overhead: TSS-BLS minimizes the computational overhead by distributing the signature generation process across multiple participants. This allows for faster and more efficient signature generation, enabling scalability for applications that require high throughput.

2) Easy Integration: TSS-BLS can be seamlessly integrated into existing cryptographic systems, making it convenient for developers to adopt and incorporate into their applications. This ease of integration contributes to the overall scalability of the system.

Read this article to learn what efforts did we make to adapt the TSS-BLS for blockchains:

Segment 3: Questions selected from TG

Q1: In what ways does ARPA Network strategize its integration with alternative EVM-compatible blockchains and layer-2 scaling solutions?

Felix: Yes, we have the plan to integrate with multiple blockchains and layer-2s such as BNBChain, Arbitrum and Optimism and maybe zk roll-ups in the future.

Q2: When did ARPA Network’s Ethereum MainNet launch take place and what important developments took place after this launch?

Felix: Following the launch, several significant developments will occur:

Multi-Chain Support: ARPA Network expanded its support to other EVM-compatible chains like Binance Smart Chain (BSC) etc., enabling users to access ARPA’s features and services across multiple blockchain ecosystems.

Randcast: ARPA’s innovative verifiable random number generator (Randcast) was introduced, offering secure and tamper-proof randomness for various applications such as gaming, lotteries, and NFT minting.

Incentivized Staking Program: ARPA introduced an incentivized staking program, providing users with the opportunity to earn rewards by staking their ARPA tokens and contributing to the network’s security and stability.

Increased Exchanges and Collaborations: Following the Ethereum MainNet launch, the number of ARPA Coin-spread exchanges increased, expanding the availability and liquidity of the ARPA token. Additionally, new collaborations were formed to strengthen ARPA’s ecosystem and enhance its utility.

Q3: What is required for joining the node’s application?

Felix: Please find more info on becoming a node here. Or join the waitlist so that the team can reach out to you.

For community members who don’t want to run your own node but care to enjoy some rewards, you can participate in the ongoing 6-month Community Pool Staking Program!

About ARPA

ARPA Network (ARPA) is a decentralized secure computation network built to improve the fairness, security, and privacy of blockchains. ARPA threshold BLS signature network serves as the infrastructure of verifiable Random Number Generator (RNG), secure wallet, cross-chain bridge, and decentralized custody across multiple blockchains.

ARPA was previously known as ARPA Chain, a privacy-preserving Multi-party Computation (MPC) network founded in 2018. ARPA Mainnet has completed over 224,000 computation tasks in the past years. Our experience in MPC and other cryptography laid the foundation for our innovative threshold BLS signature schemes (TSS-BLS) system design and led us to today’s ARPA Network.

Randcast, a verifiable Random Number Generator (RNG), is the first application that leverages ARPA as infrastructure. Randcast offers a cryptographically generated random source with superior security and low cost compared to other solutions. Metaverse, game, lottery, NFT minting and whitelisting, key generation, and blockchain validator task distribution can benefit from Randcast’s tamper-proof randomness.

For more information about ARPA or to join our team, please contact us at contact@arpanetwork.io.

Learn about ARPA’s recent official news:

Twitter: @arpaofficial

Medium: https://medium.com/@arpa

Discord: https://dsc.gg/arpa-network

Telegram (English): https://t.me/arpa_community

Telegram (Turkish): https://t.me/Arpa_Turkey

Telegram (Việt Nam): https://t.me/ARPAVietnam

Telegram (Russian): https://t.me/arpa_community_ru

Telegram (Indonesian): https://t.me/Arpa_Indonesia

Telegram(Sri Lanka):https://t.me/arpa_srilanka

Telegram(Africa):https://t.me/arpaafrica

Reddit: https://www.reddit.com/r/arpachain/

--

--

ARPA Official

ARPA is a privacy-preserving blockchain infrastructure enabled by MPC. Learn more at arpachain.io