1. Introduction
The rapid advancement of quantum computing poses a critical threat to classical public-key cryptosystems such as RSA and ECC. Shor’s algorithm [
1], which solves integer factorization and discrete logarithm problems in polynomial time, has propelled post-quantum cryptography (PQC) to the forefront of cryptographic research. Among PQC candidates, lattice-based cryptography stands out due to its robustness against quantum attacks, relying on hard problems such as the Shortest Vector Problem (SVP) and Learning with Errors (LWE) [
2]. Since Ajtai’s seminal work [
3] established the link between lattice cryptography and worst-case complexity theory, lattice-based signature schemes have evolved through two primary paradigms. In the Hash-and-Sign paradigm, the GPV framework [
4] introduced trapdoor preimage sampling for constructions based on the Small Integer Solution (SIS) problem. Subsequent optimizations include Alwen and Peikert’s Gaussian sampling [
5], Micciancio and Peikert’s matrix trapdoor generation algorithm (MP12) [
6], and the Ducas–Lyubashevsky–Prest scheme [
7], which reduced trapdoor size by
through ring algebraic structures and improved signature generation efficiency to
signatures per second [
8].
Post-quantum cryptography (PQC) encompasses classical cryptographic schemes designed to resist attacks from both classical and quantum computers. Unlike quantum cryptography, which leverages quantum mechanical principles (e.g., quantum key distribution), PQC relies on mathematical problems—such as those in lattice-based cryptography—that are conjectured to be intractable even for quantum algorithms. Lattice-based schemes, including NTRU-MCF, operate entirely on classical computers, using problems like the Shortest Vector Problem (SVP) and Ring Learning with Errors (RLWE) to achieve security against quantum threats, such as Shor’s algorithm for factoring and discrete logarithms. This classical foundation ensures compatibility with existing computing infrastructure while addressing the growing threat of quantum computing. In the Fiat-Shamir paradigm, Lyubashevsky’s trapdoor-free construction [
9] eliminated precomputation overhead but required rejection sampling. Notably, standardized schemes like Dilithium [
10] and Falcon [
11] have demonstrated superior performance in NIST evaluations. For instance, Falcon achieves public key sizes <1 KB and signature lengths <0.5 KB on general computing platforms through specialized NTRU lattice constructions [
12]. Despite these advancements, existing lattice-based schemes remain vulnerable to quantum-assisted SVP solvers such as the Kannan-Helfrich algorithm [
13] and face challenges in providing integrated defenses against physical attacks like side-channel analysis. Recent studies [
14,
15] indicate that increasing lattice dimensions exponentially amplifies SVP complexity, offering a promising avenue for enhanced quantum resistance.
However, current schemes often sacrifice computational efficiency and lack integrated designs that balance quantum resistance with robust physical attack defense. Furthermore, while the proliferation of IoT and real-time systems motivates the need for advanced cryptographic solutions, we note that the complexity and storage overhead of multidimensional lattice schemes such as NTRU-MCF are fundamentally unsuitable for severely resource-constrained or real-time embedded devices. Instead, our approach aims at high-assurance environments, such as critical infrastructure and defense, where security requirements outweigh resource limitations. In contrast, standardized schemes like Falcon and Dilithium, which offer compact key and signature sizes and high efficiency, remain preferable for mass-market and IoT deployment.
To address these limitations, this paper proposes NTRU-MCF, a novel post-quantum signature scheme combining multidimensional lattice structures and fractional-order chaotic systems, tailored for scenarios prioritizing maximum security over resource efficiency. By extending NTRU lattices to multidimensional polynomial rings, NTRU-MCF exponentially increases the private key search space, making brute-force attacks computationally infeasible and significantly elevating the complexity of lattice-based attacks, offering an estimated quantum resistance exceeding for dimensions . This multidimensional extension directly enhances resistance to quantum SVP algorithms, where complexity grows superlinearly with dimension. Simultaneously, the integration of fractional-order chaotic systems, specifically leveraging the non-periodic dynamics and extreme sensitivity to initial conditions of hyperchaotic Lü systems, introduces strong nonlinear randomness. The cryptographic randomness of these chaotic sequences is validated through NIST SP 800-22 tests, ensuring their suitability for secure key generation and masking.
The main contributions of this paper are summarized as follows.
Multidimensional lattice extension: The one-dimensional NTRU lattice is extended to multidimensional polynomial rings, , leveraging the exponentially increasing complexity of solving SVP in high-dimensional lattices () to provide enhanced resistance against both classical and quantum attacks. For , the key space size is theoretically .
Chaos-enhanced randomness and side-channel security: Fractional-order logistic maps and Lü hyperchaotic systems are integrated into key generation and encryption mask generation. Their non-periodic dynamics and extreme initial condition sensitivity generate highly unpredictable sparse polynomial coefficients and masks, effectively replacing PRNGs to eliminate deterministic patterns and providing a strong defense against side-channel analysis.
Comprehensive security and performance analysis: The scheme’s security is formally shown to be reducible to the RLWE problem, demonstrating superior quantum resistance, an expanded key space, and enhanced side-channel defense compared to existing NTRU variants. Performance and storage efficiency are analyzed through theoretical complexity bounds, highlighting the trade-offs inherent in achieving higher security levels.
The remainder of this paper is organized as follows:
Section 2 reviews related work;
Section 3 formalizes the security model and assumptions;
Section 4 details the multidimensional lattice construction, chaotic mask generation, and protocol workflow of NTRU-MCF;
Section 5 provides security proofs based on lattice reduction attacks and quantum complexity theory;
Section 6 evaluates performance and storage efficiency through theoretical analysis; and
Section 7 concludes the paper and outlines future research directions.
2. Related Works
The NTRU cryptosystem, proposed by Hoffstein et al. in 1996 [
12], relies on the SVP and Closest Vector Problem (CVP) in lattices. Early NTRU-based signature schemes, such as NSS [
16], faced vulnerabilities to statistical attacks [
17] and signature forgery [
18]. Improved variants like NTRUSign (2003) [
19] achieved secure signatures through parameter optimization but remained constrained by key size and computational efficiency [
20]. The GPV framework [
21] pioneered trapdoor sampling techniques for lattice signatures [
22]. Subsequent advancements include Alwen and Peikert’s Gaussian sampling optimizations [
23], MP12’s small random matrices [
24], and Chen et al.’s approximate trapdoor generation algorithm [
25], which reduced trapdoor dimensions by 50% under equivalent security levels [
26]. The current leading schemes, Dilithium [
10] and Falcon [
11], prioritize practicality: Falcon generates >1000 signatures per second on standard hardware with compact keys. While highly efficient, these schemes primarily focus on provable security against mathematical attacks and often lack explicit, integrated mechanisms to counteract physical attacks such as side-channel analysis, which are particularly relevant in hardware implementations and embedded systems. This gap motivates the need for schemes like NTRU-MCF that build in side-channel resistance from the ground up.
Recent research has expanded NTRU’s utility in homomorphic encryption [
27], blind signatures [
28], and linkable ring signatures (LRSs). For example, Ye et al. [
29] reduced LRS signature length from O(n log q) to O(n) while improving verification efficiency by 40%. In 2024, Kim et al. [
30] combined NTRU-LRS with verifiable random functions (VRFs) for hybrid blockchain authentication, showcasing NTRU’s cross-domain potential. Advancements in trapdoor generation have further optimized NTRU signatures. Ducas et al. [
31] combined NTRU lattice trapdoors with fast Fourier orthogonalization [
32], tripling Gaussian sampling efficiency. Integration with secure multi-party computation (MPC) and blockchain technologies has also emerged, with Jiang et al. [
33] developing an NTRU-MKFHE-based MPC protocol for blockchain, while Parthasarathy et al. [
34] implemented a medical data-sharing system using NTRU signatures and MPC.
The application of chaotic systems in cryptography is a well-explored area, often leveraging their properties of sensitivity to initial conditions, unpredictability, and complex dynamics for tasks like pseudorandom number generation, image encryption, and secure communication. For instance, Yu et al. [
35] explores a PRNG based on hyperchaotic systems. However, integrating chaotic systems directly into lattice-based schemes, particularly in the context of post-quantum signatures and side-channel resistance, remains a less explored domain. Existing chaotic cryptosystems often face challenges related to finite precision effects, small key space issues, and the lack of rigorous security proofs against dedicated cryptanalytic attacks. Our work differs by specifically employing fractional-order chaotic systems to enhance the randomness and unpredictability of critical components within a well-established lattice framework (NTRU), aiming to build resistance against both quantum and physical attacks without compromising the underlying lattice-based security guarantees. The use of fractional-order systems, with their potentially richer dynamics and higher complexity compared to integer-order systems, offers a distinct approach to generating the required cryptographic randomness for lattice-based constructions.
3. Safety Model
3.1. Safety Assumptions
The security of the proposed scheme relies on two foundational assumptions: (1) the computational intractability of problems in multidimensional lattices and (2) the unpredictability of fractional-order chaotic systems.
3.1.1. Computational Hardness in Multidimensional Lattices
A multidimensional polynomial ring framework significantly amplifies computational complexity compared to traditional one-dimensional counterparts (e.g., NTRU). The Approximate Shortest Vector Problem (Approx-SVP), which involves finding a vector v in lattice with length (where is a polynomial multiple), is a classic hard problem in cryptography. Specifically, attackers need to search for vectors meeting certain conditions in high-dimensional spaces, with the search complexity growing exponentially with the lattice dimension m. For multidimensional lattices with dimension and modulus , there are no known polynomial-time algorithms (including quantum algorithms) that can find vectors with length with probability (where , and is the security parameter). Existing research indicates that the complexity of Approx-SVP for high-dimensional tensor product lattices has a superlinear relationship with dimension m. When and , the quantum algorithm complexity lower bound is . As there are currently no effective quantum algorithms capable of solving the Approx-SVP problem in polynomial time, signature schemes based on multidimensional lattices theoretically offer resistance to quantum attacks.
3.1.2. Unpredictability of Fractional-Order Chaotic Systems
The fractional-order Lü-system-generated sequences are assumed to satisfy the following properties:
Initial value sensitivity: A minor deviation () in the initial seed induces statistical independence in subsequent outputs. For the fractional-order Lü system, a slight change in the initial seed (e.g., ) will cause the sequence to become statistically independent after steps. Even if an attacker obtains some sequence information, it will be difficult for them to deduce the initial seed.
Chaotic sequence randomness: Sequence generation depends on control parameters (e.g., ) and initial seeds. The nonlinear dynamics of fractional-order systems preclude parameter or seed reconstruction from limited outputs. Given a discretization coefficient , recovering or with non-negligible probability is computationally infeasible.
3.2. Security Analysis
Multidimensional lattice-based cryptography extends the NTRU protocol into higher-dimensional spaces, enhancing quantum resistance and security robustness. The framework comprises five core processes: key generation, encryption, decryption, signature generation, and verification, all underpinned by the hardness of lattice problems.
(1) Key generation
Parameter selection: polynomial degree, N, moduli, q (large) and p (small), and basis vectors, , in d-dimensional space.
Key derivation: the public key is computed as , where (private key) and (random polynomial) are small-norm polynomials.
(2) Encryption
A message,
, is encoded as a multidimensional vector. Encryption involves selecting a random polynomial,
, (bounded by
p), and computing the following:
where
is a public parameter,
is a random polynomial selected from a small modulus, p, and the ciphertext
consists of two parts: one part is the product of the random polynomial and the public key, and the other part is the message polynomial.
(3) Decryption
During the decryption process, the private key polynomial
is used to recover the message. Under the assumption that the received ciphertext is
, the private key
is used to calculate the intermediate value.
Then,
is divided by
p, and the modulus is taken to obtain the following:
Finally, the plaintext message is recovered.
In this context, is the inverse of the private key polynomial modulo p.
(4) Signature generation
For message
, compute its hash
, and then generate the signature:
(5) Signature verification
Use the public key to verify the signature, and determine whether
is equal to
. If they are equal, the signature is valid. The formula is as follows:
(6) Quantum resistance
Security hinges on the hardness of lattice problems (SVP/CVP), which remain intractable even for quantum computers. Thus, compared to number-theoretic cryptosystems (e.g., RSA and ECC), NTRU-based schemes offer superior post-quantum security.
3.3. Confidentiality Analysis
3.3.1. Public–Private Key Relationship Complexity
The relationship between the public key h and the private key f is as follows:
The solution of the inverse element of the private key f depends on the extended Euclidean algorithm, which has high computational complexity in the multidimensional polynomial ring. Attackers cannot effectively derive the private key f only through the public key h, thus ensuring the confidentiality of the private key.
3.3.2. Chaotic System Randomness
The private key f is generated via a fractional order chaotic system, and the chaotic sequence is defined via the following formula:
The output of a chaotic system is non-periodic and sensitive to initial values. Even if an attacker obtains part of the output sequence, they still cannot predict the values of other sequences, ensuring the randomness and unpredictability of the key.
3.4. Unforgeability Analysis
3.4.1. Signature Security
The signature s is calculated through the following formula:
Since
is the unique hash value of the message, and f is an unpredictable private key, an attacker cannot forge a legitimate signature. If an attacker attempts to forge a signature,
, they must meet the following conditions:
However, in the case where the attacker does not know f, forging a signature is equivalent to solving the discrete logarithm problem or the SVP problem, which is not feasible under the existing computational model.
3.4.2. Verification Reliability
The process of verifying a signature is as follows:
The verifier checks whether the following equation is valid:
Any attempt to tamper with the signature s or the message m will result in a failed verification, thereby ensuring the non-forgeability of the signature.
3.5. Anonymity Analysis
3.5.1. Identity Obfuscation
Signatures depend solely on the private key f and the message m hash , with no identity-linked data in the signature itself. Attackers cannot infer the identity of the signatory by observing the signature. The initial value sensitivity and randomness of the fractional-order chaotic system further conceal the generation process of the signature, enhancing its anonymity.
3.5.2. Resistance to Linkage Attacks
High-dimensional chaotic seeds ensure distinct trajectories for different signers. Even with multiple signatures, adversaries cannot correlate them to a single entity due to the non-periodic and unpredictable nature of the chaotic sequences used in key generation.
3.6. Linkability Analysis
3.6.1. Signature Linkability
Identical messages signed by the same private key share a mathematical relationship through the hash function , enabling deterministic linkage. This property is crucial for applications requiring signature linkability, such as in some blockchain implementations.
3.6.2. Replay Attack Prevention
Since the signature s contains the message hash value , the signatures of different messages are independent of each other. Attackers cannot forge new messages using old signatures s, and the uniqueness and independence of signatures ensure the ineffectiveness of replay attacks. The scheme ensures that each signature is bound to its specific message, preventing unauthorized reuse.
4. Lattice-Based Cryptographic Signature Scheme with NTRU-MCF
The NTRU-MCF scheme, a lattice-based post-quantum cryptographic protocol, comprises three core algorithms detailed in Algorithms 1–3: key generation (Algorithm 1), encryption/decryption (Algorithm 2), and signature/verification (Algorithm 3). These algorithms form the complete framework for NTRU-MCF’s cryptographic operations, leveraging multidimensional lattice structures and fractional-order chaotic systems to achieve security reducible to the Ring Learning with Errors (RLWE) problem. Designed to run on classical computers, these algorithms are compatible with standard hardware and software environments, ensuring practical deployment. Their security against quantum attacks stems from the intractability of lattice problems like the shortest vector problem (SVP), which remain hard even for quantum algorithms, providing robust protection against quantum computing threats.
4.1. Extended Multidimensional Lattice Structure
Traditional NTRU employs a one-dimensional convolution polynomial ring. To enhance security, we extend this structure to a multidimensional lattice, where keys and message polynomials reside in a multivariate polynomial ring. Under this framework, key generation, encryption, and decryption operations are defined as follows:
Let
denote independent variables, where
increases lattice complexity and resistance to quantum attacks. The private key
and public key
in this structure are generated as follows:
4.2. Fractional-Order Chaotic Systems
Traditional NTRU relies on pseudo-random number generators (PRNGs) for key generation, which exhibit periodicity and predictability risks. To address this limitation, we propose the integration of fractional-order chaotic systems. These systems leverage nonlinear dynamics, aperiodicity, and extreme sensitivity to initial conditions, thereby enhancing cryptographic security.
4.2.1. Fractional-Order Logistic Map
The fractional-order Logistic map is a fractional-order extension of the classic Logistic map, which is expressed as follows:
where
is the state variable of the system, and
is the control parameter that determines the chaotic behavior of the system.
Among them, is the state variable of the system, and is the control parameter that determines the chaotic behavior of the system. is an exponentially nonlinear term, which takes the form of an exponential function. As the parameter changes, the system will experience a transition from stable periodicity to chaos. Chaotic behavior is relatively simple, usually manifested as a single-peak mapping.
We propose using a discrete chaotic mapping described by a fractional difference equation, and the key generation formula is as follows:
where
is the chaos control parameter; when
, the system enters the chaotic state.
is the order of the fractional order, and reducing q can enhance nonlinearity.
is the Gamma function, which is used for fractional order difference calculation. The sequence xn takes values in the range of (0,1), and it has the properties of ergodicity and initial value sensitivity.
4.2.2. Fractional-Order Lü Hyperchaotic System
The fractional-order Lü hyperchaotic system is defined as a three-dimensional continuous system:
where
denotes the Caputo fractional derivative,
are system parameters, and
q is the fractional order, and
(e.g.,
). The fractional-order Lü hyperchaotic system exhibits enhanced chaotic complexity characterized by hyperchaotic phenomena, manifested through the coexistence of multiple positive Lyapunov exponents. Its chaotic attractor demonstrates intricate topological features, typically manifesting as high-dimensional surfaces or fractal structures. The incorporation of fractional calculus through order parameter q amplifies both the system’s nonlinear complexity and trajectory unpredictability.
4.2.3. Randomness Validation and Finite Precision of Fractional-Order Chaotic Systems
To ensure the cryptographic suitability of the fractional-order Lü hyperchaotic system as a replacement for traditional PRNGs, we conducted statistical randomness tests using the NIST SP 800-22 test suite. A sequence of
bits was generated from the discretized output of the Lü system with parameters
,
,
, and
and initial conditions derived from a SHA-3 seed. We validated their output sequences using the NIST SP 800-22 statistical test suite. The test suite was applied to sequences generated via the fractional-order Lü system with double-precision floating-point arithmetic, typical of cryptographic implementations. All relevant tests—including frequency, block frequency, runs, and random excursions—were passed at a significance level of 0.01, indicating that the generated sequences exhibit no statistically significant deviation from uniform randomness. The detailed results are provided in
Table 1.
However, it is important to acknowledge the impact of finite precision in practical implementations. Chaotic systems, when realized in digital hardware or software, are subject to rounding and quantization errors, which may introduce periodicity or degrade unpredictability over long sequences. To mitigate this, we (i) use sufficiently large precision (64-bit or higher), (ii) frequently refresh seeds using entropy sources, and (iii) limit the length of any single generated sequence for key material. Finite precision effects were specifically mitigated through careful parameter selection and high-precision arithmetic. The Lü system was implemented using 64-bit double-precision floating-point arithmetic, ensuring that the Lyapunov exponent () remains stable over iterations. To further counter precision-related periodicity, we periodically reseed the system every iterations using a SHA-3 hash of the current state concatenated with a counter. This approach maintains the aperiodicity and initial value sensitivity critical for cryptographic security, as validated through the divergence of trajectories for initial condition differences as small as . These measures ensure that the chaotic sequences are both unpredictable and robust against finite precision limitations in practical deployments. Further, we recommend that implementations re-validate the randomness properties under the target hardware architecture to ensure the absence of hidden cycles or correlations. Thus, while fractional-order chaotic systems can serve as a strong entropy source, their cryptographic deployment must account for implementation-specific precision constraints.
4.2.4. Key Generation via Fractional-Order Chaos
(1) Multidimensional chaotic sequence generation.
Initialization: generate initial values using the SHA-3 hash of user input.
Iteration: for each variable, independently iterate the fractional-order Lü system. The formula is as follows:
where
are the state variables of the system,
are the state variables of the system,
represents the fractional order derivative,
q is the fractional order, and the first 103 iterations are discarded to eliminate the transient state, generating a stable sequence
.
(2) Discretization and Polynomial Mapping Mapping continuous chaotic values to the integer domain:
The limiting coefficient is {−1, 0, 1}, which satisfies the requirements of NTRU sparse polynomials.
Private key construction, combining chaotic sequences from various dimensions to generate a multivariable private key polynomial:
where the modulus
q takes a prime number (such as
) to ensure reversibility.
(3) Public Key Select a sparse polynomial
generated via the chaotic system, and compute the following:
Here, is computed via the extended Euclidean algorithm in . For each variable, run the fractional order Lü hyperchaotic system and discretize its generated sequence into integer values, ultimately constructing the coefficients for generating the private key. Using the discretized results of the generated chaotic sequence, construct a multi-dimensional private key polynomial, and then calculate the public key.
The pseudo-code for the NTRU-MCF scheme’s key generation and public key computation is formalized in Algorithm 1. The GenerateChaosSequence() routine produces a chaotic trajectory via fractional-order dynamics, while DiscretizeChaosSequence() maps these continuous-valued outputs to discrete integer coefficients through modular arithmetic operations. These coefficients drive GeneratePrivateKey() to construct the private key , which governs core cryptographic transformations during encryption/decryption.
The GeneratePublicKey() module derives the public key
, where g represents a randomly sampled polynomial. This asymmetric configuration ensures public accessibility for encryption while mandating strict confidentiality of the private key for authorized decryption.
Algorithm 1: NTRU-MCF algorithm: key generation and public key calculation. |
![Sensors 25 03423 i001]() |
4.3. Encryption and Decryption
Through the encryption process for plaintext,
m, compute the ciphertext:
Among them, the chaotic mask generation uses the fractional-order logistic map to generate random polynomials, and the calculation formula is as follows:
Transform into the coefficients {−1, 0, 1} of r through a modular mapping, and the sparsity of the mask r is related to the chaotic initial value, which avoids statistical attacks.
Through the decryption process, compute the intermediate polynomial:
Retrieve the plaintext from the ciphertext
p:
Algorithm 2: NTRU-MCF encryption and decryption pseudo-code. |
![Sensors 25 03423 i002]() |
The encryption and decryption process takes into account the encryption and decryption process of the NTRU-MCF algorithm. Encryption includes key generation, chaotic mapping, key expansion, and encryption operations, while decryption includes decoding chaotic mapping, key recovery, and decryption operations. The process is shown in Algorithm 2. In pseudo-code, the NTRU-MCF encryption operation includes generating a chaotic random mask, expanding the key, performing the main encryption operation, and finally encrypting the plaintext into ciphertext.
Chaos mask generation: Use the fractional-order logistic map to generate a random polynomial, . By controlling the chaos parameters , different random mask sequences are generated, which increases the security of the encryption system.
In the encryption process, we implement encryption by multiplying a randomly generated mask, r, with the public key, h, and adding it to the plaintext, m. When decrypting, we first calculate the intermediate polynomial a and then simplify the intermediate result through the relationship between the public and private keys, , and finally, we recover the plaintext via modulo p. In the pseudo-code, the ChaosMaskGeneration function generates the chaos mask used in encryption. The NTRUEncrypt function performs encryption, using the generated mask to encrypt the plaintext. The NTRUDecrypt function is used to decrypt the ciphertext and recover the plaintext.
4.4. Signature and Verification
In the signing process, we generate a signature for the message hash
:
Verification is performed by calculating the following:
We verify whether they are equal:
The process is shown in Algorithm 3. In pseudo-code, the NTRUSign function accepts the message hash and the private key f, and it generates a signature, s, that is, by calculating . The NTRUVerify function is used to verify the validity of the signature. It calculates and then checks , where p is a constant (usually 3) to ensure the recovery of the hash value.
In the main function, we first calculate the hash value of the message, and then we call NTRUSign to generate a signature. Later, when verifying the signature, we call NTRUVerify to check whether the signature is valid.
6. Performance Analysis
The high computational and storage complexity of NTRU-MCF, resulting from the exponential scaling with dimension mmm, precludes its use in low-power or real-time systems. Instead, the scheme targets scenarios where maximum security and resistance to quantum/physical attacks override performance considerations.
6.1. Computational Complexity
In the key generation phase of the NTRU-MCF algorithm, each iteration of the fractional order Lü hyperchaotic system involves basic operations (addition and multiplication). Under the assumption that each dimension requires L iterations, the total iteration number is. Therefore, the time complexity of generating a chaotic sequence is , the complexity of a single dimension is , and the complexity of m dimensions is .
The construction of the private key polynomial and the public key involves the coefficient mapping of sparse polynomials and modular operations. In multidimensional format, the complexity of computing polynomial multiplication and inverse elements is reduced from the direct calculation of to using multidimensional FFT. The overall complexity is . When the dimension is simplified, and , the complexity degenerates to .
In the verification process, we only need to calculate the sparse polynomial product of m dimensions (with coefficients {−1,0,1}), and the complexity is . The complexity of hash calculation is , but after sparsity optimization, it becomes . The verification complexity is .
The computational complexity of generating a chaotic mask in the encryption process is the same as that of generating a signature, which is . In multidimensional format, the computational complexity of polynomial multiplication and inverse elements is as follows: using multidimensional FFT to optimize the complexity of polynomial multiplication, reducing it from in direct calculation to . Therefore, the total complexity is . When m = 2, the complexity is .
In the decryption phase, the sparsity of the private key f (with coefficients {−1,0,1}) reduces the multiplication complexity to . The complexity of modular reduction and plaintext recovery is . Therefore, the total complexity is .
The time complexity comparison of NTRU-MCF, Dilithium-III, and Falcon is shown in
Table 2. Although NTRU-MCF is based on a multidimensional lattice (m = 2 dimensions) and uses the Fast Fourier Transform (FFT) to optimize multidimensional polynomial multiplication, its complexity is significantly higher than that of other schemes due to the expansion of dimensions. The Dilithium algorithm is based on the Modular Learning with Error (MLWE) problem, and its complexity is quadratic (O(n2)). The Falcon algorithm is based on the NTRU lattice and uses the Fast Number Theoretic Transform (NTT) to accelerate polynomial multiplication, with a complexity of linear logarithmic (O(nlogn)), making it the most efficient. NTRU-MCF is suitable for high-security scenarios (such as military communication), and its multi-dimensional structure enhances its resistance to quantum attacks, but it requires sacrificing efficiency and storage overhead.
6.2. Space Complexity
The key and signature of the NTRU-MCF algorithm are both stored as multidimensional polynomials, defined in the ring. Its storage overhead is determined by the number of dimensions, m, the degree of the univariate polynomial, N, and the number of modulus bits logq.
In calculating the public key space complexity, a multi-dimensional polynomial , which contains coefficients, each of which occupies bits, so the public key complexity is . Calculating the private key space complexity involves a sparse polynomial , whose coefficients are limited to {−1,0,1}, but when storing, we still need to keep the mod q value, so the private key space complexity is . Calculating the signature space complexity involves a multi-dimensional polynomial , whose structure is the same as the public key, and the space complexity is .
The comparison of the spatial complexity of NTRU-MCF, Dilithium-III, and Falcon-512 is shown in
Table 3. From the table, we can see that the storage overhead of the NTRU-MCF algorithm increases linearly with the product of dimensions and the modulus logq, which leads to a large storage overhead. Especially in high-dimensional scenarios, the storage demand increases exponentially with the dimension and period.
The Dilithium-III algorithm has moderate storage requirements, which are related to the dimension and modulus of the lattice matrix. The public key and signature contain polynomial matrices, and the storage overhead is relatively high but still in the KB level, which is suitable for general application scenarios. The Falcon-512 algorithm uses a tree structure to compress keys and signatures, and through compact lattice structure design and FFT optimization, the storage overhead is relatively small, especially suitable for devices with limited storage resources.
6.3. Practical Deployment Considerations
The multidimensional lattice structure of NTRU-MCF, while significantly enhancing quantum resistance, introduces substantial computational and storage overheads, as shown in
Table 1 and
Table 2. For instance, with
,
, and
, the public key size is approximately
KB, and signatures are similarly large, contrasting sharply with Falcon-512’s compact public keys (<1 KB) and signatures (<0.5 KB). This overhead renders NTRU-MCF less suitable for resource-constrained environments like IoT devices, where lightweight schemes like Falcon are preferable due to their optimized NTT-based polynomial multiplication and compact trapdoor designs.
However, NTRU-MCF’s design prioritizes high-security applications, such as military communications, financial systems, or blockchain-based authentication, where computational resources are less constrained, and robust quantum resistance and side-channel protection are paramount. The exponential increase in SVP complexity (Equation (31)) and the chaotic system’s resistance to side-channel attacks (Equation (36)) make NTRU-MCF particularly advantageous in these contexts. Future optimizations, such as sparse polynomial compression or adaptive dimension scaling, could bridge the gap for broader applicability, but the current scheme is best suited for scenarios where security outweighs efficiency concerns.