What is MPC-TSS Based Technology

mpc custody concept image for mobile display

Cobo MPC WaaS leverages cutting-edge secure Multi-Party Computation (MPC) technology to implement a Threshold Signature Scheme (TSS).

Using MPC-TSS technology, private key shares are created simultaneously by each party in a secure environment.

These parties can then jointly sign transactions without ever exposing their key shares or materialising a private key at any time.

As the private key that executes transactions never exists or lives in any devices - rather, it is a collectively generated value, the MPC-TSS setup removes any single point of failure, making key theft, internal fraud and collusion more challenging for bad actors. This design ensures no one party can unilaterally move funds.

Why Choose MPC

Eliminates Single Point of Failure

Eliminates Single Point of Failure

Decentralisation of private key storage and management is achieved in the form of key sharding

Cobo MPC WaaS Core Features

Create one or multiple MPC wallets with a few clicks

Create one or multiple MPC wallets with a few clicks

Multi-Role Collaboration

The establishment of multiple roles facilitates institutions to establish customisable workflows according to their needs, allowing them to work more efficiently, and support operation scaling. Creators will be able to create a segregation of duties by managing users and assigning permissions and roles.
mpc role relation image for mobile display

Flexible Customisation of Strategies To Meet Personalised Risk Control Needs

Multiple customisable risk control strategies for the prevention of operational risks, to enhance the security of on-chain exchanges and ensure asset’s security.
  • Unparalleled Access

  • Customised Risk Control Policies

  • Unified Multi-Wallet Support

  • 24/7 Customer Service

  • Backup & Recovery Mechanism

Powerful APIs

Cobo MPC WaaS APIs can be easily integrated, allowing developers to build and scale with ease.
  • The feature 1th image of powerful APIsSecurity

    Embedded security features include IP whitelisting, total transaction limits, callback checks and more

  • The feature 2th image of powerful APIsScalability

    Designed with scalability from the onset and compatible with multiple data structures

  • The feature 3th image of powerful APIsSimplicity

    Seamless onboarding with full documentation support that covers TSS Node configuration, API functionality and more

  • The feature 4th image of powerful APIsUsability

    Supported programming languages including but not limited to Java, Golang, Python and PHP

Our powerful APIs allow developers to build fast and scale anytime by supporting Java, Golang, Python, PHP and JavaScript.

Python

the 1th code image about cobo mpc custody

Licenses and Certifications

landmark
Singapore

Registered Fund Management Company (RFMC) License

landmark
Hong Kong SAR

Trust or Company Service Provider (TCSP) License

landmark
Lithuania

Crypto Exchange and Wallet Operator Authorization

landmark
United Arab Emirates

Provisional Approval of Virtual Assets MVP License

landmark
United States

Money Services Business (MSB) License

ISO 27001

Information Security Management Systems

(ISO 27001 Certified)

ALCPA SOC 2

System and Organization Controls

(SOC 2 Type 1 and 2 Certified)

Awarded

Innovation in Digital Asset Custody Solutions

Awarded by Global Custodian

Book Demo