Ali Raya , Vikas Kumar , Sugata Gangopadhyay , Aditi Kar Gangopadhyay
{"title":"非交换NTRU的有效密钥封装机制","authors":"Ali Raya , Vikas Kumar , Sugata Gangopadhyay , Aditi Kar Gangopadhyay","doi":"10.1016/j.comnet.2025.111704","DOIUrl":null,"url":null,"abstract":"<div><div>Key Encapsulation Mechanisms (KEMs) are cryptographic set of algorithms used to establish a shared secret between two parties over an insecure channel. In the context of post-quantum cryptography, KEMs are typically constructed from hard mathematical problems believed to resist quantum attacks. Among these, lattice-based schemes–particularly those based on the NTRU problem–have been widely studied due to their efficiency and strong security foundations. Traditional NTRU constructions operate over commutative polynomial rings, offering a good balance between speed and compactness. However, recent efforts have proposed noncommutative variants of NTRU to enhance resistance against algebraic attacks. While these variants improve security properties, they generally fall short in terms of performance when compared to the original NTRU. This work introduces the first noncommutative NTRU construction that matches the performance of classical NTRU over the ring of integers. In addition, we propose a second design based on the ring of Eisenstein integers, further enhancing computational efficiency. We provide full KEM implementations of both constructions and benchmark them against existing commutative and noncommutative NTRU-based schemes. Our results demonstrate that the twisted dihedral group ring-based construction achieves encapsulation and decapsulation speeds on par with NTRU-HPS, while improving key generation speed by a factor of 2.5. The Eisenstein integer-based scheme shows an improvement of 1.6<span><math><mo>×</mo></math></span> in key generation and 1.3<span><math><mo>×</mo></math></span> in encapsulation and decapsulation. These findings confirm that noncommutative algebra can be leveraged effectively to achieve competitive performance in practical post-quantum KEM designs.</div></div>","PeriodicalId":50637,"journal":{"name":"Computer Networks","volume":"272 ","pages":"Article 111704"},"PeriodicalIF":4.6000,"publicationDate":"2025-09-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":"{\"title\":\"Efficient key encapsulation mechanisms from noncommutative NTRU\",\"authors\":\"Ali Raya , Vikas Kumar , Sugata Gangopadhyay , Aditi Kar Gangopadhyay\",\"doi\":\"10.1016/j.comnet.2025.111704\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"<div><div>Key Encapsulation Mechanisms (KEMs) are cryptographic set of algorithms used to establish a shared secret between two parties over an insecure channel. In the context of post-quantum cryptography, KEMs are typically constructed from hard mathematical problems believed to resist quantum attacks. Among these, lattice-based schemes–particularly those based on the NTRU problem–have been widely studied due to their efficiency and strong security foundations. Traditional NTRU constructions operate over commutative polynomial rings, offering a good balance between speed and compactness. However, recent efforts have proposed noncommutative variants of NTRU to enhance resistance against algebraic attacks. While these variants improve security properties, they generally fall short in terms of performance when compared to the original NTRU. This work introduces the first noncommutative NTRU construction that matches the performance of classical NTRU over the ring of integers. In addition, we propose a second design based on the ring of Eisenstein integers, further enhancing computational efficiency. We provide full KEM implementations of both constructions and benchmark them against existing commutative and noncommutative NTRU-based schemes. Our results demonstrate that the twisted dihedral group ring-based construction achieves encapsulation and decapsulation speeds on par with NTRU-HPS, while improving key generation speed by a factor of 2.5. The Eisenstein integer-based scheme shows an improvement of 1.6<span><math><mo>×</mo></math></span> in key generation and 1.3<span><math><mo>×</mo></math></span> in encapsulation and decapsulation. These findings confirm that noncommutative algebra can be leveraged effectively to achieve competitive performance in practical post-quantum KEM designs.</div></div>\",\"PeriodicalId\":50637,\"journal\":{\"name\":\"Computer Networks\",\"volume\":\"272 \",\"pages\":\"Article 111704\"},\"PeriodicalIF\":4.6000,\"publicationDate\":\"2025-09-13\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"0\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"Computer Networks\",\"FirstCategoryId\":\"94\",\"ListUrlMain\":\"https://www.sciencedirect.com/science/article/pii/S138912862500670X\",\"RegionNum\":2,\"RegionCategory\":\"计算机科学\",\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"Q1\",\"JCRName\":\"COMPUTER SCIENCE, HARDWARE & ARCHITECTURE\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"Computer Networks","FirstCategoryId":"94","ListUrlMain":"https://www.sciencedirect.com/science/article/pii/S138912862500670X","RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q1","JCRName":"COMPUTER SCIENCE, HARDWARE & ARCHITECTURE","Score":null,"Total":0}
Efficient key encapsulation mechanisms from noncommutative NTRU
Key Encapsulation Mechanisms (KEMs) are cryptographic set of algorithms used to establish a shared secret between two parties over an insecure channel. In the context of post-quantum cryptography, KEMs are typically constructed from hard mathematical problems believed to resist quantum attacks. Among these, lattice-based schemes–particularly those based on the NTRU problem–have been widely studied due to their efficiency and strong security foundations. Traditional NTRU constructions operate over commutative polynomial rings, offering a good balance between speed and compactness. However, recent efforts have proposed noncommutative variants of NTRU to enhance resistance against algebraic attacks. While these variants improve security properties, they generally fall short in terms of performance when compared to the original NTRU. This work introduces the first noncommutative NTRU construction that matches the performance of classical NTRU over the ring of integers. In addition, we propose a second design based on the ring of Eisenstein integers, further enhancing computational efficiency. We provide full KEM implementations of both constructions and benchmark them against existing commutative and noncommutative NTRU-based schemes. Our results demonstrate that the twisted dihedral group ring-based construction achieves encapsulation and decapsulation speeds on par with NTRU-HPS, while improving key generation speed by a factor of 2.5. The Eisenstein integer-based scheme shows an improvement of 1.6 in key generation and 1.3 in encapsulation and decapsulation. These findings confirm that noncommutative algebra can be leveraged effectively to achieve competitive performance in practical post-quantum KEM designs.
期刊介绍:
Computer Networks is an international, archival journal providing a publication vehicle for complete coverage of all topics of interest to those involved in the computer communications networking area. The audience includes researchers, managers and operators of networks as well as designers and implementors. The Editorial Board will consider any material for publication that is of interest to those groups.