Post-Quantum KEMs for IoT: A Study of Kyber and NTRU
Abstract
:1. Introduction
Literature Review
2. Cryptographic Foundation
2.1. Lattice-Based Cryptography
2.2. Overview of Kyber and Its Variants
2.3. Overview of NTRU and Its Variants
3. Methodology
- Google Colab/Virtual Machine (VM): Used for algorithm testing, performance simulation, and baseline benchmarking
- Raspberry Pi/Low-Power ARM Processor: A simulation of a real-world IoT environment to assess real-world feasibility under limited conditions.
- Windows Laptop/PC with Limited Resources: A typical computing device with artificially limited CPU and memory settings to test performance under limited conditions.
4. Results and Analysis
4.1. Introduction to Results
4.2. Execution Speed
Execution Speed Comparison
4.3. Memory Usage
4.4. Power Consumption
4.5. Bandwidth Efficiency (Ciphertext and Key Sizes)
4.6. Overall Performance Comparison
5. Conclusions
- TLS 1.3, Virtual Private Networks (VPNs), and 5G security can benefit from these findings.
- Battery-operated devices, such as wearables, smart sensors, and edge-computing platforms that require continuous operation with limited power may also use Kyber512 with more efficiency.
- Kyber512’s streamlined encryption/decryption processes result in smaller time delays, and environments with energy constraints and limited computational resources may be seen to benefit, such as IoT devices in our case.
- NTRU509 excels in circumstances where decreasing the size of transmitted data is priority.
- NTRU509 is a better option in scenarios with limited bandwidth, such as satellite communications and remote sensor networks.
- NTRU509 has a slower processing speed and higher energy consumption, which restricts its use in energy-sensitive applications; in this case, IoT devices that emphasize battery efficiency.
- Ultimately, the selection among these cryptographic algorithms should be guided by the specific requirements of the deployment environment to ensure that performance, energy consumption, and data transmission needs are adequately addressed.
Limitations and Future Work
Author Contributions
Funding
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Aumasson, J.-P. The impact of quantum computing on cryptography. Comput. Fraud Secur. 2017, 2017, 8–11. [Google Scholar] [CrossRef]
- Ugwuishiwu, C.H.; Orji, U.E.; Ugwu, C.I.; Asogwa, C.N. An overview of quantum cryptography and Shor’s algorithm. Int. J. Adv. Trends Comput. Sci. Eng 2020, 9, 7487–7495. [Google Scholar]
- Mavroeidis, V.; Vishi, K.; Zych, M.D.; Jøsang, A. The impact of quantum computing on present cryptography. arXiv 2018, arXiv:1804.00200. [Google Scholar] [CrossRef]
- Dam, D.T.; Tran, T.H.; Hoang, V.P.; Pham, C.K.; Hoang, T.T. A survey of post-quantum cryptography: Start of a new race. Cryptography 2023, 7, 40. [Google Scholar] [CrossRef]
- Wang, X.; Xu, G.; Yu, Y. Lattice-Based Cryptography: A Survey. Chin. Ann. Math. Ser. B 2023, 44, 945–960. [Google Scholar] [CrossRef]
- Bos, J.; Ducas, L.; Kiltz, E.; Lepoint, T.; Lyubashevsky, V.; Schanck, J.M.; Schwabe, P.; Seiler, G.; Stehle, D. CRYSTALS-Kyber: A CCA-Secure Module-Lattice-Based KEM. In Proceedings of the 2018 IEEE European Symposium on Security and Privacy (EuroS&P), London, UK, 24–26 April 2018; pp. 353–367. [Google Scholar] [CrossRef]
- Wu, Q.; Zhang, J.; Li, Z. Generalized NTRU Algorithms on Algebraic Rings. Electronics 2024, 13, 4293. [Google Scholar] [CrossRef]
- Status Report on the Third Round of NIST Post-Quantum Cryptography Standardization Process, IR 8413. Available online: https://csrc.nist.gov/ (accessed on 1 April 2025).
- Richter, M.; Bertram, M.; Seidensticker, J.; Tschache, A. A Mathematical Perspective on Post-Quantum Cryptography. Mathematics 2022, 10, 2579. [Google Scholar] [CrossRef]
- Panja, S.; Sharifian, S.; Jiang, S.; Safavi-Naini, R. CCA-Secure Hybrid Encryption in Correlated Randomness Model and KEM Combiners. arXiv 2024, arXiv:2401.00983. [Google Scholar]
- Mina-Zicu, M.; Simion, E. Threats to Modern Cryptography: Grover’s Algorithm. 2020. Available online: https://www.preprints.org/manuscript/202009.0677/v1/download (accessed on 1 April 2025).
- Farooq, S.; Altaf, A.; Iqbal, F.; Thompson, E.B.; Vargas, D.L.R.; Díez, I.T.; Ashraf, I. Resilience Optimization of Post-Quantum Cryptography Key Encapsulation Algorithms. Sensors 2023, 23, 5379. [Google Scholar] [CrossRef] [PubMed]
- Sabani, M.E.; Savvas, I.K.; Poulakis, D.; Garani, G.; Makris, G.C. Evaluation and Comparison of Lattice-Based Cryptosystems for a Secure Quantum Computing Era. Electronics 2023, 12, 2643. [Google Scholar] [CrossRef]
- Singh, S.; Sharma, P.K.; Moon, S.Y.; Park, J.H. Advanced Lightweight Encryption Algorithms for IoT Devices: Survey, Challenges and Solutions. J. Ambient Intell. Humaniz. Comput. 2024, 15, 1625–1642. [Google Scholar] [CrossRef]
- Kara, M.; Karampidis, K.; Panagiotakis, S.; Hammoudeh, M.; Felemban, M.; Papadourakis, G. Lightweight and Efficient Post Quantum Key Encapsulation Mechanism Based on Q-Problem. Electronics 2025, 14, 728. [Google Scholar] [CrossRef]
- Jeon, J.K.; Hwang, I.W.; Lee, H.J.; Lee, Y. Improving the Performance of RLizard on Memory-Constraint IoT Devices with 8-Bit ATmega MCU. Electronics 2020, 9, 1549. [Google Scholar] [CrossRef]
- Delgado-Vargas, K.A.; Mancillas-López, C.; Gallegos-García, G. A Look at Side Channel Attacks on Post-quantum Cryptography. Comput. Sistemas 2024, 28, 1879–1896. [Google Scholar] [CrossRef]
- Micciancio, D.; Regev, O. Lattice-Based Cryptography. In Post-Quantum Cryptography; Springer: Berlin/Heidelberg, Germany, 2009; pp. 147–191. [Google Scholar]
- Gitonga, C.K. The Impact of Quantum Computing on Cryptographic Systems: Urgency of Quantum-Resistant Algorithms and Practical Applications in Cryptography. Eur. J. Inf. Technol. Comput. Sci. 2025, 5, 1–10. [Google Scholar] [CrossRef]
- Micciancio, D.; Goldwasser, S. Shortest Vector Problem. In Complexity of Lattice Problems: A Cryptographic Perspective; Springer: Boston, MA, USA, 2002; pp. 69–90. [Google Scholar]
- Regev, O. The Learning with Errors Problem. In Proceedings of the 25th Annual IEEE Conference on Computational Complexity, CCC 2010, Cambridge, MA, USA, 9–11 June 2011. [Google Scholar]
- Acar, A.; Aksu, H.; Uluagac, A.S.; Conti, M. A Survey on Homomorphic Encryption Schemes: Theory and Implementation. ACM Comput. Surv. 2019, 51, 1–35. [Google Scholar] [CrossRef]
- Boudgoust, K.; Jeudy, C.; Roux-Langlois, A.; Wen, W. On the Hardness of Module Learning with Errors with Short Distributions. J. Cryptol. 2023, 36, 1. [Google Scholar] [CrossRef]
- Ding, X.; Esgin, M.F.; Sakzad, A.; Steinfeld, R. An Injectivity Analysis of CRYSTALS-Kyber and Implications on Quantum Security. In Australasian Conference on Information Security and Privacy; Springer International Publishing: Cham, Switzerland, 2022. [Google Scholar]
- Moody, D. NIST Status Update on the 3rd Round; Cryptography Technology Group, National Institute of Standards and Technology: Gaithersburg, MD, USA, 2021. [Google Scholar]
- Paradise, F.; Sugeng, K. Algebraic Cryptanalysis on NTRU-HPS and NTRU-HRSS. Barekeng J. Math. App. 2023, 17, 2187–2196. [Google Scholar] [CrossRef]
- Avanzi, R.; Bos, J.; Ducas, L.; Kiltz, E.; Lepoint, T.; Lyubashevsky, V.; Schanck, J.M.; Schwabe, P.; Seiler, G.; Stehlé, D. CRYSTALS-Kyber Algorithm Specifications and Supporting Documentation. NIST PQC Round 2019, 2, 1–43. [Google Scholar]
- Lyubashevsky, V.; Seiler, G. NTTRU: Truly Fast NTRU Using NTT. Cryptol. ePrint Arch. 2019. Available online: https://eprint.iacr.org/2019/058 (accessed on 20 January 2025). [CrossRef]
- PQClean. PQClean: Clean, Portable, Tested Implementations of Post-Quantum Cryptography. GitHub Repository. Available online: https://github.com/PQClean/PQClean (accessed on 20 January 2025).
- NTRU Library. Available online: https://github.com/jschanck/ntru (accessed on 20 January 2025).
Future | Kyber512 | NTRU509 |
---|---|---|
Security Basis | Learning with Errors (LWE) | Shortest Vector Problem (SVP) |
Mathematical Basis | MLWE (structured lattices) | Polynomial Rings (ideal lattices) |
Polynomial Degree | 255 | 508 |
Modulus | 3329 | 2048 |
Secret Key | Small polynomial vector | Small polynomial |
Public Key | Matrix–polynomial pair | Computed polynomial ratio |
Encryption | Uses matrix multiplications | Uses polynomial multiplications |
Decryption | Uses rounding to remove noise | Uses modular reduction |
Security Level | 128-bit post-quantum, by Avanzi et al. [27] | 128-bit post-quantum, by Lyubashevsky and Seiler [28] |
Flexibility | Fixed parameter sets (512/768/1024) | Tunable parameters for varied security levels |
Tool | Purpose | Used For |
---|---|---|
PQClean [29] | Cryptographic library | Running Kyber512 operations |
JSCHANCK/NTRU [30] | Cryptographic library | Running NTRU509 operations |
time module | Execution timing | Key Geneartion Measuring encryption/decryption speed |
memory_profiler | Memory profiling | Tracking RAM usage |
Intel Power Gadget/Windows Performance Monitor | Energy consumption tracking | Measuring CPU power usage |
PowerShell CPU Limitation Commands | CPU core allocation | Simulating low-power CPUs |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Ehsan, M.A.; Alayed, W.; Rehman, A.U.; Hassan, W.u.; Zeeshan, A. Post-Quantum KEMs for IoT: A Study of Kyber and NTRU. Symmetry 2025, 17, 881. https://doi.org/10.3390/sym17060881
Ehsan MA, Alayed W, Rehman AU, Hassan Wu, Zeeshan A. Post-Quantum KEMs for IoT: A Study of Kyber and NTRU. Symmetry. 2025; 17(6):881. https://doi.org/10.3390/sym17060881
Chicago/Turabian StyleEhsan, M. Awais, Walaa Alayed, Amad Ur Rehman, Waqar ul Hassan, and Ahmed Zeeshan. 2025. "Post-Quantum KEMs for IoT: A Study of Kyber and NTRU" Symmetry 17, no. 6: 881. https://doi.org/10.3390/sym17060881
APA StyleEhsan, M. A., Alayed, W., Rehman, A. U., Hassan, W. u., & Zeeshan, A. (2025). Post-Quantum KEMs for IoT: A Study of Kyber and NTRU. Symmetry, 17(6), 881. https://doi.org/10.3390/sym17060881