
Briefing
Current blockchain designs struggle with transaction privacy in the mempool, where unconfirmed transactions are visible, potentially leading to front-running or other Maximal Extractable Value (MEV) exploits. This paper addresses this by proposing Batched Identity-Based Encryption (Batched IBE), a new cryptographic primitive that allows encrypting transactions to a specific block and then efficiently issuing a single decryption key for only the transactions included in that block, thereby preserving the privacy of unincluded transactions. This breakthrough offers a foundational mechanism for achieving robust mempool privacy, significantly enhancing the fairness and security of decentralized transaction ordering and block construction.

Context
Traditional identity-based encryption (IBE) schemes enable encryption to specific identities, but their application to dynamic, batch-oriented scenarios like blockchain transaction processing presents challenges related to key management and selective decryption efficiency. Before this research, achieving granular, batch-specific privacy for transactions in a public mempool, while maintaining efficiency and decentralization, remained an unsolved foundational problem. Existing approaches often required revealing all transactions or relied on less efficient multi-key decryption mechanisms, creating a theoretical limitation for robust on-chain confidentiality.

Analysis
The core mechanism of Batched IBE involves a novel technique for public aggregation of any subset of identities into a succinct digest. This digest is then used with a master secret key to derive a single, succinct decryption key applicable to all identities aggregated within that specific batch. This fundamentally differs from previous approaches by making the cost of key issuance independent of the batch size, significantly reducing communication and computation overhead, especially in threshold systems where the master key is distributed among multiple authorities. The scheme instantiates using KZG polynomial commitments and a modified BLS signature scheme, providing a cryptographically sound foundation in the generic group model.

Parameters
- Core Concept ∞ Batched Identity-Based Encryption
- New System/Protocol ∞ Batched IBE Scheme
- Key Authors ∞ Amit Agarwal, Rex Fernando, Benny Pinkas
- Underlying Cryptography ∞ KZG Polynomial Commitments, BLS Signatures
- Security Model ∞ Generic Group Model (GGM)
- Primary Application ∞ Mempool Privacy

Outlook
This research opens new avenues for enhancing privacy and fairness across various blockchain applications. In the next 3-5 years, Batched IBE could become a foundational component for privacy-preserving transaction routing and block building, mitigating MEV and enabling more equitable transaction inclusion. Beyond mempool privacy, the principles of efficiently-thresholdizable batched decryption could unlock scalable support for fair multi-party computation with dishonest majorities and enable novel designs for secure Dutch auctions and privacy-preserving options trading. Future research will likely explore optimizing its integration into existing blockchain architectures and extending its applicability to broader confidential computing paradigms.

Verdict
This research delivers a critical cryptographic primitive that fundamentally advances the theoretical framework for on-chain privacy, directly addressing the long-standing challenge of mempool confidentiality in decentralized systems.