Efficient key encapsulation mechanisms from noncommutative NTRU

IF 4.6 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE
Ali Raya , Vikas Kumar , Sugata Gangopadhyay , Aditi Kar Gangopadhyay
{"title":"Efficient key encapsulation mechanisms from noncommutative NTRU","authors":"Ali Raya ,&nbsp;Vikas Kumar ,&nbsp;Sugata Gangopadhyay ,&nbsp;Aditi Kar Gangopadhyay","doi":"10.1016/j.comnet.2025.111704","DOIUrl":null,"url":null,"abstract":"<div><div>Key Encapsulation Mechanisms (KEMs) are cryptographic set of algorithms used to establish a shared secret between two parties over an insecure channel. In the context of post-quantum cryptography, KEMs are typically constructed from hard mathematical problems believed to resist quantum attacks. Among these, lattice-based schemes–particularly those based on the NTRU problem–have been widely studied due to their efficiency and strong security foundations. Traditional NTRU constructions operate over commutative polynomial rings, offering a good balance between speed and compactness. However, recent efforts have proposed noncommutative variants of NTRU to enhance resistance against algebraic attacks. While these variants improve security properties, they generally fall short in terms of performance when compared to the original NTRU. This work introduces the first noncommutative NTRU construction that matches the performance of classical NTRU over the ring of integers. In addition, we propose a second design based on the ring of Eisenstein integers, further enhancing computational efficiency. We provide full KEM implementations of both constructions and benchmark them against existing commutative and noncommutative NTRU-based schemes. Our results demonstrate that the twisted dihedral group ring-based construction achieves encapsulation and decapsulation speeds on par with NTRU-HPS, while improving key generation speed by a factor of 2.5. The Eisenstein integer-based scheme shows an improvement of 1.6<span><math><mo>×</mo></math></span> in key generation and 1.3<span><math><mo>×</mo></math></span> in encapsulation and decapsulation. These findings confirm that noncommutative algebra can be leveraged effectively to achieve competitive performance in practical post-quantum KEM designs.</div></div>","PeriodicalId":50637,"journal":{"name":"Computer Networks","volume":"272 ","pages":"Article 111704"},"PeriodicalIF":4.6000,"publicationDate":"2025-09-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"Computer Networks","FirstCategoryId":"94","ListUrlMain":"https://www.sciencedirect.com/science/article/pii/S138912862500670X","RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q1","JCRName":"COMPUTER SCIENCE, HARDWARE & ARCHITECTURE","Score":null,"Total":0}
引用次数: 0

Abstract

Key Encapsulation Mechanisms (KEMs) are cryptographic set of algorithms used to establish a shared secret between two parties over an insecure channel. In the context of post-quantum cryptography, KEMs are typically constructed from hard mathematical problems believed to resist quantum attacks. Among these, lattice-based schemes–particularly those based on the NTRU problem–have been widely studied due to their efficiency and strong security foundations. Traditional NTRU constructions operate over commutative polynomial rings, offering a good balance between speed and compactness. However, recent efforts have proposed noncommutative variants of NTRU to enhance resistance against algebraic attacks. While these variants improve security properties, they generally fall short in terms of performance when compared to the original NTRU. This work introduces the first noncommutative NTRU construction that matches the performance of classical NTRU over the ring of integers. In addition, we propose a second design based on the ring of Eisenstein integers, further enhancing computational efficiency. We provide full KEM implementations of both constructions and benchmark them against existing commutative and noncommutative NTRU-based schemes. Our results demonstrate that the twisted dihedral group ring-based construction achieves encapsulation and decapsulation speeds on par with NTRU-HPS, while improving key generation speed by a factor of 2.5. The Eisenstein integer-based scheme shows an improvement of 1.6× in key generation and 1.3× in encapsulation and decapsulation. These findings confirm that noncommutative algebra can be leveraged effectively to achieve competitive performance in practical post-quantum KEM designs.
非交换NTRU的有效密钥封装机制
密钥封装机制(kem)是一组加密算法,用于在不安全通道上的双方之间建立共享秘密。在后量子密码学的背景下,kem通常由被认为可以抵抗量子攻击的难数学问题构建而成。其中,基于格的方案,特别是基于NTRU问题的方案,由于其效率和强大的安全基础而得到了广泛的研究。传统的NTRU结构在交换多项式环上运行,在速度和紧凑性之间提供了很好的平衡。然而,最近的研究提出了NTRU的非交换变体来增强对代数攻击的抵抗力。虽然这些变体改进了安全属性,但与原始NTRU相比,它们通常在性能方面有所不足。本文介绍了第一个非交换NTRU结构,它与经典NTRU在整数环上的性能相匹配。此外,我们提出了基于爱森斯坦整数环的第二种设计,进一步提高了计算效率。我们提供了这两个结构的完整KEM实现,并针对现有的基于可交换和非可交换的nru方案对它们进行了基准测试。我们的研究结果表明,基于扭曲二面体基团环的结构实现了与ntruu - hps相当的封装和解封装速度,同时将密钥生成速度提高了2.5倍。基于Eisenstein整数的方案在密钥生成和封装解封装方面分别提高了1.6倍和1.3倍。这些发现证实,在实际的后量子KEM设计中,可以有效地利用非交换代数来实现具有竞争力的性能。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 求助全文
来源期刊
Computer Networks
Computer Networks 工程技术-电信学
CiteScore
10.80
自引率
3.60%
发文量
434
审稿时长
8.6 months
期刊介绍: Computer Networks is an international, archival journal providing a publication vehicle for complete coverage of all topics of interest to those involved in the computer communications networking area. The audience includes researchers, managers and operators of networks as well as designers and implementors. The Editorial Board will consider any material for publication that is of interest to those groups.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:604180095
Book学术官方微信