COTI-2 Leading the Way in Privacy-Preserving Blockchain Solutions — Benchmark Study.

As blockchain technology evolves, protecting one’s privacy has become increasingly important. COTI-2 is expected to redefine the standards for privacy-preserving blockchain technology due to the growing need for scalable, secure, and efficient blockchain solutions.

Privacy and blockchain

Traditional blockchain systems often struggle to balance transparency and privacy, leaving sensitive data vulnerable. The result has been the development of a wide range of privacy-enhancing technologies, each with its own strengths and limitations. There have been a number of approaches developed in recent years to address this critical issue, including Zero-Knowledge Proofs (ZKP), Fully Homomorphic Encryption (FHE), and Multi-Party Computation (MPC).

COTI-2, in collaboration with Soda Labs, is at the leading edge of this technological revolution, featuring a Garbled Circuit (GC) technology that offers unmatched performance and scalability. In terms of privacy-preserving blockchain operations, the GC technology, deployed by the COTI-2 network, can be shown to outperform its competitors with impressive performance benchmarks.

Integrated functionality

There is much more to COTI-2 than basic cryptographic operations. Whether it’s simple arithmetic or complex financial transactions, the innovation of Garbled Circuits, demonstrated here, delivers consistent and impressive results. Meaning COTI-2 is not only a privacy solution, but also a platform for building secure, decentralized applications.

A Practical Approach to Privacy

COTI-2 effectively overcomes the practical challenges that arise when adopting privacy-preserving technologies. By significantly reducing resource requirements and enhancing computational speed, COTI-2 makes privacy-preserving blockchain solutions accessible to a broader range of devices and use cases.

Performance Benchmarks

The performance benchmarks for Garbled Circuits deployed in COTI-2 demonstrate impressive execution times for a variety of operations:

Operation Consistency

In the following section, we will report on GC performance data. The data can be used to directly demonstrate the performance of COTI-2. Most operations are consistent across bit lengths:

From 8 to 64 bits, the execution time of ADD, AND, OR, and XOR is nearly constant (with variations typically less than 10%).

- EQUAL, GREATER THAN, LESS THAN: Shows minimal variations (for almost all bit lengths) — usually within 15%.

Consistency (regardless of data size) enables predictable performance.

Complex operations scalability

The scaling of complex operations tends to be sub-linear despite larger bit lengths increasing execution times:

- MULTIPLY: Increases from 53,810 μs (8-bit) to 233,843 μs (64-bit), roughly a 4.3x increase for an 8x increase in bit length.- DIVIDE: Scales from 55,348 μs (8-bit) to 573,018 μs (64-bit), about a 10.4x increase.

In this case, the sub-linear scaling indicates that large data sets can be handled efficiently.

Analyzing throughput

The throughput of various operations can be calculated as follows:

- ADD (64-bit): 20,238 operations per second (1000 operations / 49,411 μs)- MULTIPLY (64-bit): 4,276 operations per second

Efficiency Ratio

We can calculate efficiency ratios by comparing complex operations to basic ones:

- MULTIPLY to ADD ratio (64-bit): 233,843 / 49,411 ≈ 4.73- DIVIDE to ADD ratio (64-bit): 573,018 / 49,411 ≈ 11.60

Compared to basic operations, these ratios are relatively low, indicating that complex operations are handled efficiently.

Onboarding and Offboarding Overhead

Despite being more time-consuming, the onboarding and offboarding processes perform consistently for all bit lengths:

- ONBOARD: Average of 287,695 μs for all bit lengths- OFFBOARD: Average of 279,759 μs for all bit lengths

Resource allocation and system planning benefit from this consistency.

Comparative Performance Index

If we consider the ADD operation at 64-bit as a baseline (46,862 μs), we can create a performance index:

- ADD (64-bit): 1.05 (minimal overhead for larger bit sizes)- MULTIPLY (64-bit): 4.99 (efficient scaling for complex operations)- DIVIDE (64-bit): 12.23 (more intensive but still manageable)

These indices provide a quick way to compare operation complexities.

GC vs. TFHE-rs

TFHE-rs is a prominent FHE library, so it’s a good benchmark for comparison:

1. Addition (64-bit):

- GC: 49,411 μs for 1000 operations (≈ 49.4 μs per operation)- TFHE-rs: 150,000 μs for a single operationGC is approximately 3,035 times faster for this operation.

2. Multiplication (64-bit):

- GC: 233,843 μs for 1000 operations (≈ 233.8 μs per operation)- TFHE-rs: 425,000 μs for a single operationGC is about 1,818 times faster for multiplication.

3. Comparison (64-bit):

- GC (GREATER THAN): 43,905 μs for 1000 operations (≈ 43.9 μs per operation)- TFHE-rs: 116,000 μs for a single operationGC is roughly 2,642 times faster for comparison operations.

GC vs. Secret-Sharing based MPC Solutions

MPC solutions differ in specific benchmarks, but there are some general comparisons we can make:

Latency: GC demonstrates low latency, which is crucial for real-time applications.

Scalability: GC shows consistent performance across different bit lengths for most operations.

Complex Operations: GCs DIVIDE operation (64-bit) takes about 573 μs per operation. Complex operations in MPC often require multiple rounds of communication, leading to higher latencies.

Taking a technological approach

The data above demonstrates that the GC technology deployed by COTI-2 has several advantages:

  1. Faster computation: COTI-2 offers between 1,800x and 3,000x speed increase over comparable privacy solutions, depending on the type of computation required.

  2. COTI-2 ciphertext has a size of only 32 bytes, resulting in a much smaller storage requirement than Fully Homomorphic Encryption (FHE) (with ciphertexts of at least 8KB) .

Usability and versatility

There are several performance improvements enabled by COTI-2:

  1. Multi-device compatibility

  2. Enhanced user experience, as compared to alternative privacy solutions

  3. Reduced computational requirements, opening the door to broader adoption.

Compared to other approaches

  1. A ZKP-based solution offers strong privacy, but lacks expressivity for calculating shared private states. The garbled circuits solution used by COTI-2 provides more flexibility.

  2. Privacy and practicality are significantly better balanced with COTI-2’s approach.

  3. Secret-sharing based MPC solutions: Although powerful, secret-sharing based MPC solutions can be performance-limited due to larger rounds of communication.

Overall Performance Advantages

  1. Consistency: In contrast to FHE or Secret-sharing based MPC, GC, deployed by COTI-2, maintains relatively stable performance across different bit lengths.

  2. Speed: GC consistently performs basic operations in microseconds, whereas many competitors operate in milliseconds or seconds.

  3. Scalability: Compared to many existing solutions, COTI-2’s performance scales sub-linearly with bit length.

  4. Storage Efficiency: COTI-2’s ciphertext size of 32 bytes offers significant advantages over FHE solutions with much larger ciphertext sizes. With a reduction in resource intensity, GC may be more practical for deployment on a wider range of devices than FHE solutions with high resource demands.

Summary

Based on these comparisons the GC technology deployed by COTI-2 is clearly more efficient than existing privacy-preserving technologies. GC gives COTI-2 the ability to perform complex operations orders of magnitude faster than current FHE solutions, while maintaining strong privacy guarantees, creating a game-changing technology in the blockchain privacy space. By combining speed, efficiency, and scalability, privacy-preserving computation in blockchain applications overcomes many practical limitations.

Conclusion

This study shows that the performance times of GC, as deployed by COTI-2, demonstrating that this privacy-preserving technology is well suited to meet the growing demand in Web3 for scalability and efficiency. COTI-2 performance benchmarks show significant improvements over its competitors. The performance of COTI-2 is consistent across all operations, even for complex ones like MULTIPLY and DIVIDE. There is no existing privacy-preserving solution that can match this level of performance, which operates in the millisecond to second range typically.

Combined with speed, consistency across bit lengths, and the ability to efficiently perform complex operations, COTI-2 can be a game-changer for privacy-preserving blockchain applications, enabling encrypted computation at an unprecedented scale and speed, opening up new applications and use cases for blockchain.

For all of our updates and to join the conversation, be sure to check out our channels:

Website: https://coti.io/

X: https://twitter.com/COTInetwork

YouTube: https://www.youtube.com/channel/UCl-2YzhaPnouvBtotKuM4DA

Telegram: https://t.me/COTInetwork

Discord: https://discord.gg/9tq6CP6XrT

GitHub: https://github.com/coti-io

COTI-2 Leading the Way in Privacy-Preserving Blockchain Solutions — Benchmark Study. was originally published in COTI on Medium, where people are continuing the conversation by highlighting and responding to this story.