Zoom in on ARPA Network Whitepaper: A Readable Piece Translating Esoteric Cryptography to Usable Tech

ARPA Official
5 min readOct 25, 2022

Through the new ARPA Network Whitepaper release and a new website on October 17, we reviewed our history as ARPA Chain and mapped a great road ahead for the new ARPA Network (ARPA). Several days before the rebranding event, our researchers elaborated on the fundamental cryptography of ARPA and our threshold BLS signature schemes. Today we would like to show the highlights of the new whitepaper and help you understand the hardcore cryptographic design of ARPA so that you will see the source of our confidence that ARPA is holding the key to more versatile, reliable, and interlinked blockchains.

The whitepaper first formalizes the security and communication model of the network tailored to blockchains. Then we give a walkthrough of our threshold BLS signature scheme and system design. Finally, we design a distributed random number generator based on ARPA to show how our service empowers users to build blockchain applications.

Introduction: ARPA Profile

ARPA is an efficient and permissionless threshold signature service for blockchains. The core of the network is a Threshold BLS Signature Scheme (TSS-BLS), which provides attractive properties such as:

Decentralization: It means anyone can participate in the network to run individual nodes. The more nodes there are, the stronger, the more tamper-proof, and more reliable the network will be.

Flexibility: It means users of ARPA can customize their signature policy. For example, computing functionalities and security levels required when building a wallet differ from those needed when developing a Random Number Generator (RNG).

Non-interactivity: In the ARPA network, it’s not a requirement that all the involved node groups be online simultaneously. This means lower latency and higher throughput.

Verifiability: In some cases, such as NFT minting and whitelisting, it is important for end users to be able to verify the result was not manipulated. With ARPA, the RNG developer can offer this type of transparency and fairness.

Presupposition: Tailor the assumptions for blockchain adaption

While building an underlying threshold signature service for the blockchain, we derive the security and communication model from the characteristics of the blockchain.

The concept of trustlessness is a core element of blockchain technology. “Trustless” means that we don’t need to trust anyone in the context of blockchain. One basic assumption of blockchain is that the participants of the blockchain are economically rational but potentially malicious. Then we assume the adversary of our service is a static, malicious, honest-majority adversary. Additionally, we introduce a key rotation or refreshment scheme to better hedge against long-term key exposure risk.

As for the communication model, the blockchain can serve as a reliable broadcast channel with a partial synchronous clock, simplifying our communication network. Further protocol and system design are premised on these assumptions.

ARPA Threshold Signature Protocol: Combine cryptographic algorithms and blockchain for efficiency

ARPA takes a threshold BLS signature scheme as its core. Meanwhile, it incorporates a special Distributed Key Generation (DKG) protocol into a standardized BLS signature. The BLS signature relies on a bilinear pairing, which makes the signatures aggregatable.

This unique property allows our threshold signature scheme to work efficiently with the blockchain. The ARPA nodes can locally generate partial signatures that anyone can aggregate without compromising the system’s security. This allows our nodes to work asynchronously, eliminating single points of failure and making the network more robust.

ARPA Network System Design: Well adapted to smart contracts

As a decentralized system that runs the threshold signature service for blockchains, ARPA is designed to be compatible with any smart-contract-capable blockchain.

For higher throughput and better service availability, the nodes in the ARPA network are split into multiple groups to handle BLS signature tasks in parallel. Several smart contracts are deployed to support the network.

Specifically, a “controller” smart contract is responsible for managing the dynamic global states of the network. A “coordinator” smart contract is deployed ad-hoc to coordinate a subset of nodes through the different phases of the computation. A “consumer” smart contract serves as an interface that allows the DApp clients to call our service.

Randcast: ARPA’s first application, among many others

ARPA envisions a fair, secure, and privacy-preserving blockchain ecosystem. With the aid of ARPA, developers can build various applications involving secure key management, anonymous transactions, cross-chain messaging, quorum approval, and distributed randomness generation. ARPA puts no boundaries to its future ecosystem, but it needs its own “Protoplast.”

In the last section of the whitepaper, we present Randcast, a distributed random number generator, as the first use case of ARPA. A trustworthy and reliable pseudo-random number generator is a cornerstone to both blockchain infrastructures and applications built upon it. Randcast is a decentralized, efficient, and verifiable randomness generator with high availability.

Randcast can be utilized in numerous scenarios like metaverse gaming, lotteries, NFT minting, key generation, and blockchain validator task distribution.

About ARPA

ARPA Network (ARPA) is a decentralized secure computation network built to improve the fairness, security, and privacy of blockchains. ARPA threshold BLS signature network serves as the infrastructure of verifiable Random Number Generator (RNG), secure wallet, cross-chain bridge and decentralized custody across multiple blockchains.

ARPA was previously known as ARPA Chain, a privacy-preserving Multi-party Computation (MPC) network founded in 2018. ARPA Mainnet has completed over 224,000 computation tasks in the past years. Our experience in MPC and other cryptography laid the foundation for our innovative threshold BLS signature schemes (TSS-BLS) system design and led us to today’s ARPA Network.

Randcast, a verifiable Random Number Generator (RNG), is the first application that leverages ARPA as infrastructure. Randcast offers a cryptographically generated random source with superior security and low cost compared to other solutions. Metaverse, game, lottery, NFT minting and whitelisting, key generation, and blockchain validator task distribution can benefit from Randcast’s tamper-proof randomness.

For more information about ARPA or to join our team, please contact us at contact@arpanetwork.io.

Learn about ARPA’s recent official news:

Twitter: @arpaofficial

Medium: https://medium.com/@arpa

Discord: https://dsc.gg/arpa-network

Telegram (English): https://t.me/arpa_community

Telegram (Turkish): https://t.me/Arpa_Turkey

Telegram (Việt Nam): https://t.me/ARPAVietnam

Telegram (Russian): https://t.me/arpa_community_ru

Telegram (Indonesian): https://t.me/Arpa_Indonesia

Telegram(Sri Lanka):https://t.me/arpa_srilanka

Telegram(Africa):https://t.me/arpaafrica

Reddit: https://www.reddit.com/r/arpachain/

--

--

ARPA Official

ARPA is a privacy-preserving blockchain infrastructure enabled by MPC. Learn more at arpachain.io