Non-Interactive RDMPF Encapsulation
- The paper introduces a novel non-interactive key encapsulation mechanism employing RDMPF to achieve sender anonymity, content confidentiality, and forward secrecy.
- The protocol uses ephemeral intermediaries and rigorous formal proofs to ensure IND-CPA security, hint privacy, and uninterrupted key derivation.
- The deployment on the Internet Computer demonstrates practical system enhancements, including cross-subnet canister integration and certified destruction protocols.
A non-interactive RDMPF-based encapsulation is a cryptographic scheme that utilizes the rank-deficient matrix power function (RDMPF) for key encapsulation and transport key establishment in privacy-preserving architectures. Its design targets sender anonymity, content confidentiality, unlinkability, and forward secrecy, and it is implemented with ephemeral intermediaries and secure destruction protocols. Most notably, the protocol is adopted in production on the Internet Computer (ICP) as the ICPP system and features exhaustive formal security arguments and operational enhancements (Salazar, 29 Dec 2025).
1. Formal Definitions and Setup of RDMPF-KEM
The scheme operates over modular arithmetic and matrix constructs:
- Parameters: A prime (approx. 192 bits), dimension (), , .
- Matrix Selection: Public rank-deficient base matrices with rank and a full-rank mixing matrix .
- Public Setup: The tuple is published.
Key Generation
Each user (sender or recipient):
- Samples %%%%10%%%%.
- Computes public matrices:
- ,
- .
- The public key is ; secret key is .
Rank-deficient sampling uses random matrices to ensure target rank properties, critical for subsequent scalar-action commutativity.
Encapsulation (Non-Interactive KEM)
Given a recipient public key and public context :
- Ephemeral sender key generation as above.
- Nonce sampled.
- Compute RDMPF tokens:
- Compose shared secret matrix: , where the th element is .
- Hash via SHA3; derive KEM seed .
- Generate transport keys using HKDF with info and salt.
- Authentication tag: .
- Capsule formed as .
- Public hint .
- Optionally, apply AEAD encryption with .
Decapsulation
Recipient uses and capsule :
- Recompute as above.
- Compute , hash and derive .
- Verify authentication tag; output if valid, else .
2. Mathematical Properties of the RDMPF Construction
RDMPF Definition
For :
Composition Law: For ,
Rank Deficiency
Rank deficiency in (rank ) enforces scalar-action commutativity (Lemma 4.1). Full rank in ensures unpredictability and security of .
This suggests the scalar-action commutativity enabled by rank deficiency is required to guarantee decaps/encaps correctness and the non-interactive property.
Correctness
Encapsulation and decapsulation steps yield identical , and hence derived (Theorems 4.2–4.3), ensuring functional consistency.
Non-Interactivity
All computations depend solely on public keys and ephemeral random choices; no rounds of interaction are required.
3. Security Arguments and Guarantees
Confidentiality and IND-CPA
The encapsulation achieves IND-CPA security for transport key derivation (Theorem 4.10):
- possesses high conditional min-entropy for any PPT adversary given public information.
- HKDF produces indistinguishable from uniform.
- AEAD under ensures IND-CPA security for the payload.
The combination prevents leakage of and message contents.
Hint Privacy
is a 256-bit digest. Security arguments (Theorem 4.13) assert that in absence of a SHA3 inversion, adversaries cannot correlate HINT with except with negligible probability ().
Forward Secrecy
Ephemeral secrets persist only in memory of short-lived canisters ("I₁"/"I₂"). Witness attests to destruction ("DestructProof"). After teardown, past secrets are irrecoverable—even if RDMPF is later compromised.
4. Protocol Architecture and System Integration
Ephemeral Intermediaries and Storage
- I₁ (deposit): Receives , writes sealed payload to storage canisters , announces publicly.
- I₂ (retrieval): Pulls capsule from quorum, authorizes user via , delivers decrypted payload.
Public Notice and Discovery
HINT serves as the sole public identifier on the noticeboard. It does not reveal identity information for participants. Retrieval is a "pull" operation where recipients scan for HINT.
Destruction Proofs and Attestation
Each ephemeral canister issues a destruction intent, is torn down by Factory, and the ephemeral witness records proofs of destruction. Finalization binds HINT to the published proofset.
ICP-Specific Enhancements
- Dual () canister storage for minimal cost; the protocol generalizes to -of- quorums.
- Cross-subnet deployment and distinctness enforced via .
- Canister-Signed Receipt Nonces (CSRN) enable mutual confirmation without identity leakage.
- Zeroization of transient memory before canister destruction.
5. Security and Correctness Proofs
The protocol's security is formalized via theorems and definitions provided in the reference paper (Salazar, 29 Dec 2025):
| Security Property | Mechanism/Argument | Statement |
|---|---|---|
| Encaps/Decaps correctness | Composition law, NIKA correctness | Both sides derive identical transport keys |
| IND-CPA for KEM/AEAD | cRDMPF entropy, HKDF extraction | Keys indistinguishable from uniform |
| Hint privacy | Non-invertibility of SHA3 | HINT uncorrelated to public keys |
| Forward secrecy | Ephemeral secrets, attested destruction | Past keys inaccessible post-teardown |
| Authorization soundness | HMAC verification | Authentication tag verifies context |
| Timeout reclaim | DestructProof protocol | Intent and proof auditable on noticeboard |
Context and Significance
These proofs establish that sender anonymity, content confidentiality, and unlinkability are maintained under standard cryptographic and threat assumptions. The protocol is tailored for the operational environment of ICP, but the design principles generalize to any infrastructure permitting ephemeral, certified-destruction components.
6. Operational Deployment and Enhancements
The non-interactive RDMPF-based encapsulation described here is implemented in production as ICPP on the Internet Computer. Extensive testing and targeted enhancements address operational features unique to ICP, including cross-subnet canister placement, low-cost quorum, and robust memory zeroization protocols. The noticeboard architecture affords public auditability, while certified destruction mechanisms provide verifiable liveness and finality.
This suggests that the RDMPF-based encapsulation can be adapted to other contexts with similar ephemeral computation and attestation capabilities, although performance and deployment details are contingent on system-level primitives.