PBC Platform

The global comprehensive digitalisation of our local and global society emphasises the lack of secure infrastructure that can sustain this development. The ongoing development in decentralized infrastructure and the vision about WEB 3.0 represents a large collective effort to provide such a secure infrastructure. The different attempts encompass various trade-offs between the three core objectives of any secure infrastructure: Integrity, confidentiality and availability. the PBC Platform provides a unique balance between these core objectives by a unique combination of zero-knowledge computation and blockchain technologies.

The goal of the PBC Platform is to pave the way for a sustainable data-driven society with a new balance between protecting and using data.

In general, the process of identifying the correct decision or computing the right statistics requires a lot of data. In many cases, this involves confidential information such as sealed bid auctions or peer data used for statistics such as credit scoring. In both cases, ensuring that confidential information remains confidential is fundamentally important for strategic as well as privacy reasons.

The PBC Platform has been developed in parallel to a number of projects combining zero-knowledge and blockchain technologies. The blockchain based data exchange – Insights Network – is one example where a requester searches for matching profiles using ZK computation and where a match results in a transaction of information for Instar tokens.  The blockchain based off-exchange matching service – Crosspoint – is another example where a group of buyers and sellers match confidential orders.

The PBC Platform

The basic PBC Platform architecture provides an efficient bedrock for zero-knowledge computations and a unique balance between transparency and confidentiality while using zero-knowledge computation such as MPC. The PBC Platform achieves this golden balance through an architecture with two separate layers that goes across computation nodes and networks:

  • A public and transparent blockchain layer programmable through public Smart Contracts
  • A private zero-knowledge (ZK) computation layer programmable through private Smart Contracts

The public layer is a semi-permissioned blockchain with tailored choices in P2P communication and consensus protocols. The private layer is designed to orchestrate zero-knowledge computation most notably MPC. Collectively, the infrastructure have the following properties:

  • Efficient execution: The orchestration and smart contracts ensure the most optimal parallelization and pre-processing. 
  • Transparency: The use of blockchain brings transparency to zero-knowledge computation about the stages in the computations. The two layers ensure secure direct communication of secret information during the computation.
  • Robust execution: The orchestration can be configured with a number of fail safe node to ensure stable execution.
  • Simple setup: Through automated orchestration, the translation of a real problem into the right protocols, trust model and computing nodes is greatly simplified by reducing the necessary work to describe the input, computation and output.

The first commercial-grade version of the PBC platform was released september 2019 and function as infrastructure for both data and market solutions.

The Partisia Blockchain

The PBC Platform is originally named from Partisia BlockChain, which is a future public version of the PBC Platform significantly extended to function as a Web 3.0 public blockchain infrastructure.

By focusing on privacy and interoperability, the Partisia Blockchain project will initially focus on the following three goals:

  • Orchestrating zero-knowledge computations as transparent, efficient and simple as possible.
  • Offering blockchain agnostic zero-knowledge computations.
  • Offering privacy-preserving and auditable coin-agnostic payments and value transfer.

The cross-blockchain operations and oracle functionalities will allow any liquid cryptocurrency to be used on the blockchain i.e. the blockchain does not have its own coin as means of payment. The oracle functionalities are based on Sepior’s threshold cryptography.

For more follow the Partisia Blockchain project >>

References

The PBC Platform is based on decades of research and more than 10 years of practical experience with commercial use of MPC. The list of references below presents some of the scientific work behind the PBC Platform authored by the people behind Partisia:

  • Peter Bogetoft, Dan Lund Christensen, Ivan Damgård, Martin Geisler, Thomas P. Jakobsen, Mikkel Krøigaard, Janus Dam Nielsen, Jesper Buus Nielsen, Kurt Nielsen, Jakob Pagter, Michael I. Schwartzbach, Tomas Toft: Secure Multiparty Computation Goes Live​. Financial Cryptography 2009: 325-343.
  • Zuzana Beerliová-Trubíniová, Martin Hirt, Jesper Buus Nielsen: ​On the theoretical gap between synchronous and asynchronous MPC protocols​. PODC 2010: 211-218.
  • Ronald Cramer, Ivan Damgård, Jesper Buus Nielsen:​ Multiparty Computation from Threshold Homomorphic Encryption.​ ​EUROCRYPT 2001​: 280-299.
  • Ronald Cramer, Ivan Damgård, Jesper Buus Nielsen: ​Secure Multiparty Computation and Secret Sharing.​ Cambridge University Press 2015, ISBN 9781107043053.
  • Ivan Damgård, ​Yvo Desmedt​, ​Matthias Fitzi​, Jesper Buus Nielsen: Secure Protocols with Asymmetric Trust.​ ​ASIACRYPT 2007​: 357-375.
  • Ivan Damgård, Martin Geisler, Mikkel Krøigaard, Jesper Buus Nielsen: Asynchronous Multiparty Computation: Theory and Implementation​. Public Key Cryptography 2009: 160-179.
  • Ivan Damgård, Jesper Buus Nielsen: ​Scalable and Unconditionally Secure Multiparty Computation.​ CRYPTO 2007: 572-590.
  • Ivan Damgård​, Valerio Pastro, Nigel P. Smart, Sarah Zakarias: ​Multiparty Computation from Somewhat Homomorphic Encryption​. CRYPTO 2012: 643-662.
  • Ivan Damgård, Sarah Zakarias: ​Constant-Overhead Secure Computation of Boolean Circuits using Preprocessing​. TCC 2013: 621-641.
  • Ivan Damgård, Thomas Pelle Jakobsen, Jesper Buus Nielsen, Jakob Illeborg Pagter, Michael Bæksvang Østergaard – Fast Threshold ECDSA with Honest Majority. In: Galdi C., Kolesnikov V. (eds) Security and Cryptography for Networks. SCN 2020. Lecture Notes in Computer Science, vol 12238. Springer, Cham.
  • Danny Harnik, Yuval Ishai, Eyal Kushilevitz, Jesper Buus Nielsen: OT-Combiners via Secure Computation.​ TCC 2008: 393-411.
  • Martin Hirt, ​Jesper Buus Nielsen​, Bartosz Przydatek: ​Cryptographic Asynchronous Multi-party Computation with Optimal Resilience​ (Extended Abstract). EUROCRYPT 2005: 322-340.
  • Martin Hirt, Jesper Buus Nielsen, Bartosz Przydatek: ​Asynchronous Multi-Party Computation with Quadratic Communication​. ICALP (2) 2008: 473-485.
  • Thomas P. Jakobsen, Jesper Buus Nielsen, ​Claudio Orlandi​: A Framework for Outsourcing of Secure Computation.​ ​CCSW 2014​: 81-92.
  • Jesper Buus Nielsen​: ​A Threshold Pseudorandom Function Construction and Its Applications.​ ​CRYPTO 2002​: 401-416.
  • Jesper Buus Nielsen: ​Extending Oblivious Transfers Efficiently – How to get Robustness Almost for Free.​ ​IACR Cryptology ePrint Archive 2007​: 215 (2007).
  • Jesper Buus Nielsen​, ​Peter Sebastian Nordholt​, ​Claudio Orlandi,​ ​Sai Sheshank Burra​: ​A New Approach to Practical Active-Secure Two-Party Computation.​ ​CRYPTO 2012​: 681-700.
  • Zuzana Beerliová-Trubíniová, Martin Hirt: ​Perfectly-Secure MPC with Linear Communication Complexity.​ ​TCC 2008:​ 213-230.

EXPLORE APPLICATIONS

Partisia Data Solutions

Insights Network

Learn More

Partisia Data Solutions

DFG Platform

Learn More

Partisia Data Solutions

Virtual Public Registers

Learn More

Partisia Data Solutions

Surveys

Learn More