
Briefing
The fundamental challenge of maintaining transaction privacy in decentralized systems, particularly within the mempool, is the inefficiency of threshold decryption in batch-processing environments. This research introduces Batched Identity-Based Encryption (Batched IBE) , a novel cryptographic primitive that allows a set of authorities to collaboratively issue a single, succinct decryption key for a specific subset of encrypted data within a batch. The core breakthrough is a technique for public aggregation of identities into a succinct digest, which makes the cost of key issuance independent of the batch size, thereby eliminating the major communication and computation overhead associated with traditional threshold decryption schemes. This new primitive is instantiated using KZG polynomial commitments and a modified BLS signature scheme, providing a foundational mechanism for building truly scalable, privacy-preserving blockchain architectures where only included transactions are revealed, while all others remain cryptographically hidden.

Context
The prevailing theoretical limitation for achieving mempool privacy, where transactions are encrypted until block inclusion, lies in the scalability of existing threshold decryption protocols. Traditional Identity-Based Encryption (IBE) requires authorities to individually process and contribute to the decryption of every single transaction, leading to communication and computation costs that scale linearly with the batch size (i.e. the number of transactions in a block). This linear scaling is prohibitive for high-throughput blockchain architectures, creating a bottleneck that forces a trade-off between transaction privacy and network scalability. The challenge was to design a system where the cryptographic overhead for the authorities remains constant, regardless of the volume of batched, encrypted data.

Analysis
The paper’s core mechanism, Batched IBE, fundamentally shifts the cost model of threshold decryption by introducing a public aggregation step. Instead of authorities collectively decrypting each ciphertext, a designated entity first publicly aggregates the identities of all transactions to be decrypted (e.g. all transactions included in a block) into a single, succinct digest. This aggregation process does not require any secret information. The authorities then use their individual secret shares to collaboratively derive a single, succinct decryption key corresponding to this digest.
This key is capable of decrypting all ciphertexts associated with the aggregated identities in the batch. The key innovation is the use of KZG polynomial commitments to create the succinct digest, ensuring that the final decryption key’s size and the authorities’ communication overhead are independent of the total number of batched transactions.

Parameters
- Key Issuance Cost ∞ Cost for authorities is independent of the batch size. This is the critical metric proving the scheme’s scalability for high-throughput environments.
- Cryptographic Foundation ∞ KZG polynomial commitment scheme. Used to create the succinct, publicly verifiable digest of identities.
- Security Model ∞ Proven secure in the generic group model (GGM). Establishes the formal, mathematical security guarantee of the construction.
- Primary Application ∞ Mempool privacy. The mechanism ensures only transactions included in the block are revealed, hiding all others.

Outlook
This new Batched IBE primitive establishes a foundational building block for the next generation of privacy-centric decentralized applications. In the next three to five years, this mechanism will likely be integrated into Layer 1 and Layer 2 sequencing protocols to provide provable mempool privacy, significantly mitigating front-running and Maximal Extractable Value (MEV) risk by obscuring transaction order flow until final inclusion. Beyond general transaction privacy, the technology unlocks scalable support for advanced cryptographic applications, including secure Dutch auctions, privacy-preserving options trading, and multi-party computation (MPC) where a dishonest majority is tolerated, by ensuring the efficiency of conditional, batched threshold decryption.

Verdict
The introduction of Batched Identity-Based Encryption is a major theoretical advance that resolves the fundamental scalability bottleneck for implementing practical, batch-based cryptographic privacy on decentralized systems.
