Manta Network recently completed the largest trusted setup ceremony ever, with over 4,000 people participating, according to a press release provided to Cointelegraph. The setup was done in order to help create MantaPay, an app that intends to allow for private payments between individuals.

According to the company, MantaPay will run on the Polkadot parachain Manta Network and on the Kusama parachain Calamari. It will use zero-knowledge proofs to ensure that only the sender and recipient of each payment will be able to view the payment.

Setting up a zero-knowledge-proof system requires multiple parties to participate in a ceremony called a “trusted setup.” This process ensures that the shared secret upon which the system relies is eventually thrown away, removing the ability of an attacker to create fake proofs at any point in the future. The more people who participate in a trusted setup, the more secure the resulting system is.

MantaPay’s trusted setup was the largest ever recorded, with over 10,000 registrations and 4,328 contributions. The contributors came from a total of 177 countries, according to the team’s press release. The registration process first began on Oct. 10, 2022, and the first contributions were made on Nov. 28, 2022.

Polkadot founder Gavin Wood expressed excitement for Manta Network’s accomplishment. He argued that similar processes could pave the way toward decentralized web identity systems in the future, stating:

“The widespread adoption of a self-sovereign web3 relies in large part on the innovation of trustless privacy preserving mechanisms such as zero-knowledge proofs. I’m thrilled to see the forefront of that innovation happening in the Polkadot ecosystem. Manta Network’s recent record-breaking trusted setup and the upcoming launch of MantaPay showcase the tremendous innovation in this field.”

The entire ceremony took almost two months to complete. During the registration phase, registrants were asked to download a piece of software that generated a 12-word mnemonic phrase for them. When the contribution phase became open, each participant had to then run the software a second time and enter their seed words into it. This generated a cryptographic result that was sent to the servers, according to an explanatory blog post from the team.

Related: Solana Dapp allows users to make secret messages to each other

Users should have then thrown away these seed words once the task was completed. If even a single contributor threw away their seed words, the resulting system should be impossible to crack. Kenny Li, chief operating officer of Manta Network, put it this way:

“Everyone participating in the trusted setup only knows a piece of the information, so if only one participant keeps their piece secret, the entire scheme is secured and cannot be regenerated. [...] The more participants there are, the better the security of the scheme.”

Now that the trusted setup is complete, Manta Network’s next step is to release the MantaPay app itself. The developers have not announced when the app will be published, but they have hinted that more information about this will be coming soon.

Cast your vote now!

Zero-knowledge proofs were first proposed in 1985 by cryptographers Shafi Goldwasser, Silvio Micali and Charles Rackoff. In the blockchain world, these proofs are best known for being used in Starkware’s StarkEx and Immutable X platforms, which are layer 2s of Ethereum.

Manta Network intends to use this technology to increase privacy in payment systems. It made waves in the venture capital funding world, having raised $1.1 million in February and another $5.5 million in October.