🎉 The #CandyDrop Futures Challenge is live — join now to share a 6 BTC prize pool!
📢 Post your futures trading experience on Gate Square with the event hashtag — $25 × 20 rewards are waiting!
🎁 $500 in futures trial vouchers up for grabs — 20 standout posts will win!
📅 Event Period: August 1, 2025, 15:00 – August 15, 2025, 19:00 (UTC+8)
👉 Event Link: https://www.gate.com/candy-drop/detail/BTC-98
Dare to trade. Dare to win.
Ed25519+MPC: A More Secure Signature Solution for DApps and Wallets
The Application of Ed25519 in MPC: Providing a More Secure Signing Solution for DApps and Wallets
In recent years, Ed25519 has become a widely popular cryptographic algorithm in the Web3 ecosystem. Although popular blockchain projects such as Solana, Near, and Aptos have extensively adopted this efficient and secure algorithm, true multiparty computation (MPC) solutions have not yet fully adapted to Ed25519.
This means that even as cryptographic technology continues to advance, wallets using Ed25519 still lack the multi-party security mechanisms to eliminate the risks posed by a single private key. Without the support of MPC technology, these wallets still have the same core vulnerabilities as traditional wallets and there is still room for improvement in the protection of digital assets.
Recently, a project within the Solana ecosystem launched a mobile-friendly trading suite that combines powerful trading features with social login and token creation experiences. This innovative attempt highlights the development trend of mobile Web3 applications.
The Current State of Ed25519 Wallets
Traditional Ed25519 Wallets typically generate private keys using mnemonic phrases and then use those private keys to sign transactions. This method is vulnerable to attacks such as social engineering, phishing websites, and malware. Since the private key is the only way to access the wallet, it is difficult to recover or protect once issues arise.
In contrast, MPC technology fundamentally changes the security of Wallets. MPC Wallets do not store private keys in a single location, but instead split them into multiple parts and store them in a distributed manner. When a signature is needed, these key fragments generate partial signatures, which are then combined into a final signature through a threshold signature scheme (TSS).
Since the private key is never fully exposed on the front end, the MPC Wallet can effectively prevent social engineering, malware, and injection attacks, greatly enhancing the security of the wallet.
Ed25519 Curve and EdDSA
Ed25519 is the twisted Edwards form of Curve25519, optimized for double-base scalar multiplication. Compared to other elliptic curves, Ed25519 is more popular because it has shorter key and signature lengths, as well as faster and more efficient signature computation and verification speeds, while maintaining a high level of security. Ed25519 uses a 32-byte seed and a 32-byte public key to generate a 64-byte signature.
In Ed25519, the seed is hashed using the SHA-512 algorithm, and the first 32 bytes of the hash result are extracted to create a private scalar. This scalar is then multiplied by the fixed elliptic point G on the Ed25519 curve to generate the public key.
This relationship can be expressed as: Public Key = G x k
where k represents the private scalar, and G is the base point of the Ed25519 curve.
How to support Ed25519 in MPC
Some MPC solutions adopt different approaches to support Ed25519. They directly generate private scalars, then use those scalars to compute the corresponding public keys, and generate threshold signatures using the FROST algorithm.
The FROST algorithm allows private key sharing to independently sign transactions and generate final signatures. During the signing process, each participant generates a random number and makes a commitment to it, which is then shared among all participants. After sharing the commitments, participants can independently sign the transaction and generate the final TSS signature.
This method uses the FROST algorithm to generate valid threshold signatures while minimizing the required communication. It supports flexible thresholds and allows for non-interactive signing between participants. In terms of security, it can prevent forgery attacks, does not limit the concurrency of signing operations, and can abort the process in case of participant misconduct.
Using Ed25519 Curve in DApp and Wallet
For developers building DApps and Wallets using the Ed25519 curve, the introduction of MPC technology is a significant advancement. This offers new opportunities to build DApps and Wallets with MPC functionality on popular public chains such as Solana, Algorand, Near, and Polkadot.
Developers can add an extra layer of security to their applications by integrating MPC solutions that support the Ed25519 curve. This not only enhances the security of the Wallet but also provides users with more convenient login and account recovery options.
Conclusion
The application of MPC technology in Ed25519 signatures provides enhanced security for DApps and Wallets. By leveraging true MPC technology, there is no need to expose private keys on the front end, significantly reducing the risk of attacks. In addition to strong security, it also offers a seamless, user-friendly login experience and more efficient account recovery options.
With the continuous development of the Web3 ecosystem, solutions that combine MPC technology and efficient encryption algorithms such as Ed25519 will play an increasingly important role in enhancing user experience and strengthening asset security.