Podcast: Encrypted Supercomputer w/ Yannik Schrade, Arcium

The FHE Onchain podcast is back with a new season of great episodes exploring the bleeding edge of encryption and how it intersects with the onchain ecosystem.

For the first episode, we had the chance to sit down with Yannik Schrade, co-founder and CEO of Arcium. With a background in mathematics, computer science, and even law, Yannik is leading the charge in building Arcium—a decentralized network designed for confidential computing. Arcium isn't just about privacy for the sake of it; it's about making better applications that just happen to be private by default.

Full Episode

This conversation was packed with insights about how confidential computing works, the differences between FHE and MPC, and how Arcium is shaping the future of privacy tech. Let’s dive in!

Introduction to Arcium

The Arcium team is building what it calls an “encrypted supercomputer.” The idea is simple: let users run computations over encrypted data without ever revealing that data to anyone—not even the computers processing it.

Most blockchain networks today are fully transparent. Every transaction, every piece of data is visible to everyone. Arcium lets developers work with encrypted shared state, meaning data can remain private while still being used in computations.

FHE and MPC

FHE allows for computation on encrypted data, typically in a client-server setup. The client sends encrypted inputs to a server, which performs the computation and returns the result—still encrypted.

MPC, on the other hand, distributes the computation across multiple parties, ensuring that no single entity ever has full access to the data. Interestingly, there’s a version of FHE that incorporates MPC for decryption, which is exactly what Inco uses. In this hybrid model, FHE protects data during computation, while MPC ensures no single party can fully decrypt it.

MPC vs. FHE in Secure Computation

MPC and FHE take different approaches to privacy, and each has tradeoffs:

  • MPC spreads the computation across multiple parties, making it naturally decentralized but requiring communication between nodes.
  • FHE allows a single party to compute on encrypted data but is computationally expensive.

Each method has its own weaknesses—FHE currently struggles with computation speed, while MPC has communication overhead. That’s why many projects, including Arcium, are working on hybrid models that combine the best of both worlds.

Arcium’s Cluster-Based Approach

A key innovation in Arcium’s design is its use of clusters. Instead of one massive network where all nodes do everything, Arcium organizes nodes into specialized groups based on the type of confidential computation needed.

For example:

  • One cluster may be optimized for machine learning over encrypted data.
  • Another could be designed for private DeFi applications like dark pools.

This setup allows nodes to specialize, making computations more efficient. It’s a bit like rollups in blockchain—except instead of scaling transactions, it’s scaling confidential compute.

Verifiability in MPC

One of the biggest challenges in confidential computing is ensuring computations are done correctly. In FHE, this is being tackled through verifiable FHE (vFHE). In MPC, verifiability is often called public auditability.

One promising approach is collaborative zk-SNARKs, which allow computations to generate a zero-knowledge proof of correctness. Arcium is actively working on integrating this into its system, making sure that even in a fully decentralized setup, computations remain trustless and verifiable.

Scaling Confidential Compute

MPC has often been criticized for scalability issues, largely because it requires communication between parties. But Arcium is leveraging several advancements to tackle this:

  • Packed Secret Sharing: A method that significantly reduces communication costs in MPC networks.
  • Dishonest Majority Assumption: Arcium’s model only requires one honest participant in a computation cluster, rather than a majority, reducing the need for large-scale coordination.
  • Cluster Specialization: By tailoring clusters to specific workloads, Arcium reduces unnecessary overhead and increases efficiency.

The Future of Confidential Compute

A big debate in privacy tech is whether people actually care about privacy. Yannik believes that privacy shouldn’t be something users have to think about—it should just be there.

Rather than expecting mass adoption to be driven by ideological concerns about surveillance, he sees confidential computing as a way to enable better applications—like private AI models, encrypted order books, and MEV-resistant DeFi. The demand is already there; the supply just hasn’t caught up—until now.

Final Thoughts and Book Recommendation

Before wrapping up, we asked Yannik for a book recommendation, and he didn’t disappoint: Real-World Cryptography by David Wong. If you’re looking to deepen your understanding of modern cryptographic systems in a practical way, this is the book to check out.

We have plenty more episodes of FHE Onchain coming in the following weeks. Watch this space and the FHE Onchain X to stay up to date.

Subscribe to our newsletter

Top industry insights on FHE.

By clicking Sign Up you're confirming that you agree with our Terms and Conditions.
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.