Mishti FAQ

FAQ for Mishti Network

What are some potential use cases for Mishti?

Mishti can be used for

  • Decentralized identity applications where you must generate keys from user data

  • Wallets or dApps that want to generate keys from user data, e.g. identity, biometrics, social logins,

  • Compliant ZK identity where companies must hold provably encrypt data they can solely decrypt when predefined conditions are met

  • Provable encryption identities or secret keys as collateral for assets to in DeFi. E.g. undercollateralized lending that reveals the identity of users that default.

How is Mishti different from other decentralized identity solutions?

Mishti is a unique primitive built for identity and wallets. It is a tool DID and wallets can utilize rather than a full-stack identity solution itself.

How does Mishti Network leverage EigenLayer?

Mishti integrates with EigenLayer to enhance security and scalability. EigenLayer adds a decentralized trust network that lets Mishti to leverage billions of dollars worth of ETH securing Ethereum. By using EigenLayer, Mishti can also offload certain computational tasks, such as proof verification and consensus. This reduces the computational burden on the Mishti network. The integration allows Mishti to be elastic and scalable to support a growing number of users and transactions, while maintaining strong security and privacy.

How does Mishti handle key management?

Mishti provides human keys, a secure and user-friendly way to manage digital keys. Users can generate, recover, and use keys from their own accounts, identities, and attribuets privately without relying on centralized authorities.

How does Mishti handle privacy?

Mishti Network cannot see your data under the

  • Discrete logarithm assumption

  • Noncollusion assumption of operators (mostly doxxed, with highly stringent decentralized inclusion criteria) and optionally, semi-trusted node(s)

This is by leveraging Threshold Verifiable Oblivious Pseudorandom Function (VOPRF), and similar cryptographic primitives. There is no need to trust the developers of Mishti network since the trust is in math -- we can't see user data.

Can you explain the concept of recoverable keys in Mishti Network?

Mishti Network lets users create digital wallets with keys that can be recovered if lost. These keys are generated from identity proofs, so there's no need for centralized custodians. If you forget your password or lose your device, you can still recover your wallet using the identity information you provided when you set it up.

How does Mishti prevent overreliance on centralized identities?

Mishti achieves decentralization by operating as a threshold network. In a threshold network, multiple nodes (computers) collaborate to perform tasks, so no single node has complete control. Mishti's nodes work together to carry out complex calculations using linear secret sharing. This approach eliminates the need for a central authority, reducing the risk of data breaches and making the system more resilient.

What are the benefits of using threshold networks in Mishti?

Threshold networks improve security and decentralization. In Mishti, the complex math needed for security is split across multiple nodes using advance threshold cryptographic primitives. This means there is no single point of failure—if some nodes are compromised, the system still works safely. This reduces dependence on centralized entities and makes the network stronger and more reliable.

How does Mishti Network prevent unauthorized access to digital wallets?

Mishti uses cryptographic techniques and identity proofs to ensure security. Users can create wallets using information like their email or phone number, and if the keys are lost, they can be recovered with multi-factor authentication. Only the rightful owner with valid identity proofs can access the wallet, preventing unauthorized access.

What makes Mishti cryptographic approach unique?

Mishti's cryptographic methods are unique due to their privacy-preserving features like Threshold Verifiable Pseudorandom Function (VORF) and ZK-friendly elliptic curves. The combination of these methods provides strong security while making sure that user data remains private.

How does Mishti manage cryptographic key distribution among nodes?

Mishti uses a distributed key generation (DKG) protocol, where nodes collaboratively generate and manage cryptographic keys without relying on a centralized authority.

How does Mishti handle the lifecycle of cryptographic keys?

Mishti Network performs a key resharing protocol at every epoch so that if individual nodes' keys are compromised, the network's key remains safe without having to be rotated. Instead, individual nodes' keyshares change at every epoch.

What consensus mechanism does Mishti use and why?

Mishti can handle all requests without consensus, asynchronously! It still has to account for fees in a shared global state, so for this it uses Othentic consensus.

What approach does Mishti use for secure communication between nodes?

Mishti uses secure communication protocols such as TLS/SSL with mutual authentication to ensure data transmitted between nodes is encrypted and authenticated.

Last updated