Silent Shard Fundamentals and Differentiators
In this section we describe core flow and key differentiating features of Silent Shard.
Fundamentals
Silent Shard has proposed fusion of two paths:
A. Decentralized Authentication using Threshold Signature Schemes (TSS) implementation of Multi-Party Computation (MPC) algorithms. The basic concept of having a private key at one place is ruled out and at no point in its life the private key is exposed.
B. Proof ecosystem-based MFA which we call Silent Auth (holds patent/patent-pending technological contributions developed over years).
Silent Shard is a fusion of MPC-based TSS and proofs which together enable a true decentralized and non-custodial signature and authentication support. Fundamentally, Silent Shard protects from a single point of failure which is rampant in the crypto community. The signature process (involving sharded secrets) is distributed among user-controlled nodes/parties such that exposure of one of the secrets will not threaten/drain the assets in wallets.
A. Registration: During the registration (account setup process), the participating multi-parties/nodes (browser, phone, or other devices of the user) establish MPC consensus using distributed key generation. These nodes/devices can be browser local storage, a token device such as smartphones, or custom and dedicated hardware.
B. Signature: Whenever a transaction is initiated, a threshold number of the registered modalities approve the initiation of the transaction and jointly sign the transactions. The distributed signature can be facilitated either via encrypted public channels such as Amazon SQS or locally using peer-to-peer/many channels in Silent Auth, depending on the requirements of the enterprises and communities.

Reference details on the TSS in the adoption for Silent Shard can be found here and in this paper. (2,3) threshold signature scheme has been adopted by Silent Shard which takes into account usability and security balance. A wallet/exchange user will find it comfortable to have 2 channels to prove the possession of shards.
As shown in the above figure, while the signature is validated by the verifier the protocol, off-chain proofs are needed to be validated as well. The off-chain proofs are inherent checks supported by Silent Auth which kicks multi-modal time series sensor fusion (IMUs, sound, and radiofrequency). The proofs can be defined as a function of risk. Silent Shards does check if the user who is accessing the wallet through a browser and the user which is approving a prompt to verify the signature through the registered token device, phone, are the same. It checks for the Proof of Proximity, Proof of Liveliness through the fusion of timer data and peer-to-peer communication between two participating nodes (browser and phone in this case).
Key Differentiators

True decentralized: No central holds any shard under its control which substantiates the positioning of Silent Shard with high-risk cases.
Offline support: Signatures can be validated even when the nodes/devices are not online.
Customized for Multi-Device (with the inclusion of wearables in the pipeline): We are signing contracts with global wearables companies to enhance support for Silent Shard.
Private keys are never exposed, unlike solutions based on Shamir’s secret: Some of the solutions being used in the web3 security industry, as of now, are doing partially de-centralized MPC wherein private keys are exposed during each signature and shards are stored with centralized controllers like Google, LinkedIn, and other social logins. Such solutions will lead to a single point of failure.
Last updated