Next Article in Journal
Defense Scheme of Federated Learning Based on GAN
Next Article in Special Issue
Security, Privacy, Confidentiality, and Trust in the Blockchain: From Theory to Applications
Previous Article in Journal
Correction: Popoola, G.; Sheppard, J. Investigating and Mitigating the Performance–Fairness Tradeoff via Protected-Category Sampling. Electronics 2024, 13, 3024
Previous Article in Special Issue
A Smart Contract Vulnerability Detection Method Based on Heterogeneous Contract Semantic Graphs and Pre-Training Techniques
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

An NTRU-Based Key Encapsulation Scheme for Underwater Acoustic Communication

The College of Information Engineering, Shanghai Maritime University, Shanghai 201306, China
*
Author to whom correspondence should be addressed.
Electronics 2025, 14(3), 405; https://doi.org/10.3390/electronics14030405
Submission received: 30 December 2024 / Revised: 15 January 2025 / Accepted: 17 January 2025 / Published: 21 January 2025
(This article belongs to the Special Issue Security, Privacy, Confidentiality and Trust in Blockchain)

Abstract

:
With the increasing emphasis on safeguarding maritime sovereignty and developing marine resources, the security of underwater acoustic communication has risen to a new level of importance. Given the complex environmental challenges faced by underwater acoustic channels, this paper proposes an NTRU-based key encapsulation scheme designed to ensure secure and reliable underwater data transmission, while maintaining privacy and integrity. In the public–private key pair generation phase, a ring sampling technique is employed to generate a compact NTRU trapdoor, which not only guarantees security but also effectively reduces the communication overhead. During the encapsulation phase, underwater acoustic channel characteristics during communication are introduced as temporary identity information to ensure the confidentiality and reliability of the key encapsulation mechanism. Furthermore, the traditional key encapsulation mechanism is extended by integrating a digital signature process, where the encapsulated ciphertext is signed. The use of digital signature technology verifies the authenticity and integrity of the transmitted data, ensuring that communication data remain secure and unaltered in complex underwater acoustic environments. Finally, we conduct a rigorous correctness analysis and security proofs, demonstrating that the proposed scheme achieves chosen ciphertext security, while meeting the demands of low bandwidth and limited computational capacity in underwater acoustic communication.

1. Introduction

With the growing global demand for maritime sovereignty protection and the exploitation of underwater resources, underwater acoustic communication technology has become a critical means of ocean information transmission and monitoring [1,2]. However, underwater acoustic communication faces numerous challenges, such as low bandwidth, high latency, frequency-selective fading, and the highly dynamic and complex channel environment, making the assurance of data transmission security and integrity a pressing issue [3]. In harsh underwater acoustic environments, traditional encryption mechanisms struggle to ensure the security of communication [4,5]. They have a high computational overhead, while lacking an efficient key encapsulation mechanism and being unable to resist quantum attacks. To address the security challenges of underwater acoustic communication, numerous studies have focused on two key aspects: encryption algorithms, and key management mechanisms [6,7]. Symmetric encryption algorithms, such as the Advanced Encryption Standard (AES), are widely adopted for their efficiency; however, their security relies heavily on key distribution and management, making them vulnerable to eavesdropping and man-in-the-middle attacks [8]. While symmetric encryption algorithms, such as AES, are widely adopted for their efficiency, their security depends on key distribution and management, making them vulnerable to eavesdropping and man-in-the-middle attacks; in contrast, asymmetric cryptographic algorithms, such as Rivest–Shamir–Adleman (RSA) and elliptic curve cryptography (ECC), offer higher security, but their computational complexity makes them unsuitable for resource-constrained underwater acoustic communication environments [9,10]. Meenakshi et al. [11] improved ECC and optimized it for underwater environments, significantly reducing the computational overhead. However, performance bottlenecks still exist under high-noise conditions and low signal-to-noise ratios, and this method is unable to resist quantum attacks.
Recently, post-quantum cryptography has garnered widespread attention for its ability to resist quantum computing attacks. Among these, lattice-based cryptography has emerged as a research hotspot due to its high level of security and efficiency [12,13,14]. F. Nisha et al. [15] discussed the advantages and disadvantages of NTRU encryption, NTRU signature, ring–lizard, and Kyber algorithms, providing an in-depth analysis of their performance in various application scenarios. Use of the NTRU encryption scheme helps reduce computational and storage overhead. The NTRU public key encryption scheme proposed by Jonghyun et al. [16], with its smaller key size and faster computational performance, has been proven suitable for resource-constrained communication scenarios.In 2023, Piljoo et al. [17] proposed a lightweight polynomial multiplication accelerator based on NTRU, which significantly reduced the overhead associated with key generation and transmission. Eros et al. [18] further validated the security and computational efficiency of NTRU in embedded devices, demonstrating its suitability for dynamic environments. In [19], Alexandr et al. proposed a code-based key encapsulation scheme, achieving significant progress in resisting quantum attacks. In [20], Joohee et al. proposed a post-quantum key encapsulation scheme for IoT devices, which ensures security, while reducing the time consumption for key encapsulation and decryption. Therefore, post-quantum key encapsulation schemes can help optimize computational efficiency and reduce overhead, making them suitable for resource-constrained underwater communication.
In recent years, physical layer security techniques have been proposed as an effective approach to counter eavesdropping attacks. By leveraging the random characteristics of underwater acoustic channels, such as channel state information (CSI), as a source of randomness for key generation, these techniques inherently provide information-theoretic security [21,22]. Pan et al. [23] proposed a lightweight key agreement method, which demonstrated strong robustness in complex underwater environments. Yicong et al. [24] proposed an accurate and efficient key generation method, which encapsulates the CSI with a confusion matrix using circular convolution, thereby enhancing communication accuracy and efficiency. However, such schemes lack integration with post-quantum cryptographic mechanisms and are therefore unable to resist quantum attack threats.
However, designing a key encapsulation method based on NTRU and applying it to underwater acoustic communication still faces the following challenges: (1) how to reduce the communication overhead to accommodate the bandwidth limitations of underwater acoustic channels; and (2) how to integrate underwater channel characteristics to enhance the dynamism and security of key encapsulation.
To address the aforementioned issues, this paper proposes an NTRU-based key encapsulation scheme for underwater acoustic communication. By integrating underwater channel characteristics into a post-quantum cryptographic framework, the scheme aims to achieve efficient and secure key management and data transmission. The following are the main contributions of this paper:
(a).
In the key generation phase, a compact NTRU trapdoor is generated using ring sampling techniques and used as the private key.
(b).
Based on this, underwater acoustic channel characteristics are integrated as temporary identity information to generate the encapsulated key.
(c).
The traditional key encapsulation mechanism is extended by incorporating a digital signature phase.
(d).
Under the random oracle model, the proposed scheme was proven to achieve security against chosen ciphertext attacks, while significantly reducing the communication bandwidth requirements, making it suitable for complex underwater acoustic communication environments.
The organization of this paper is as follows: Section 2 provides a brief introduction to NTRU, KEM (key encapsulation mechanism), digital signatures, and related concepts. Section 3 describes the conventional NTRU trapdoor generation algorithm and the ring sampling algorithm adopted in this paper. Section 4 introduces the model of the underwater acoustic channel and presents the proposed NTRU-based key encapsulation scheme for underwater communication. Section 5 provides a security proof under the random oracle model and compares the proposed scheme with other advanced methods. The paper concludes with Section 6, where the primary findings are recapped.

2. Preliminaries

2.1. Lattices

Lattices are a fundamental concept in both mathematics and cryptography. In cryptography, lattices represent a mathematical structure with significant applications. Below are some definitions of lattices:
Definition 1 (Lattices).
In an m-dimensional vector space R m , Z represents the set of integers. There is a set of linearly independent vectors V 1 , V 2 , , V n R m (where m n ), then the lattice is defined as
Λ = i = 1 n x i v i : x i Z , i = 1 , 2 , , n
Vectors V 1 , V 2 , , V n form the basis for the lattice Λ , where m is the dimension of the lattice Λ , and n is the rank of the lattice Λ . Before introducing the NTRU lattice, a definition of the anticirculant matrix is first given.
Lemma 1
([25]). Given an n-dimensional lattice Λ, for any ε > 0 , Gaussian parameter σ > 2 η ε ( Λ ) , and center c R n , we have D Λ , σ , c ( x ) 1 ε 1 + ε · 2 n . If ε < 1 / 3 , the minimum value of D Λ , σ , c ( x ) is at least n 1 .
D Λ , σ , c ( x ) is used to describe the probability at the point x, and η ε ( Λ ) represents a bound. Lemma 1 provides both the upper and lower bounds for the function D Λ , σ , c ( x ) .
Lemma 2.
For any real number σ > 0 and positive integer m , there exists
Pr [ x D σ 1 : x > 12 σ ] < 2 100 ; Pr [ x D σ m : x > 2 σ m ] < 2 m
In a Gaussian distribution, as the dimensions m and σ increase, the probability of drawing a vector whose norm exceeds a certain threshold rapidly becomes very small.
Definition 2 (Anti-circulant matrix).
The N-dimensional anticirculant matrix of f is defined as the Toeplitz matrix provided below:
A N f = f 0 f 1 f N 1 f N 1 f 0 f N 2 f 1 f 2 f 0 = f ( x f ) x N 1 f
In general, an anti-circulant matrix can be denoted as A ( f ) , which satisfies the following addition and multiplication properties: A n ( f ) + A n ( g ) = A n ( f + g ) and A n ( f ) A n ( g ) = A n ( f g ) .
Definition 3 (NTRU Lattices).
Let N be a power of 2, q be a positive integer, and f , g R . Calculate h = g · f 1 mod q . The NTRU lattice Λ can be represented as
Λ N T R U = ( u , v ) R 2 u + ν h = 0 m o d q
The lattice Λ N T R U is a full-rank lattice in Z 2 , generated by the matrix A h , q = A N ( h ) I N q · I N O N . Due to the poor orthogonality of A h , q , it cannot be used as the basis for the trapdoor in the key encapsulation scheme of NTRU. Ducas et al. [26] proposed another method for generating short bases B = g G f F , which can generate the same lattice as A h , q .
Similarly to the NTRU lattice, we define the q -ary lattice.
Definition 4 ( q -ary lattice).
Let n , m , q Z , A Z q n × m , and u Z q n , satisfying Ax = u mod q . The definition is given as follows:
Λ ( A ) = { y Z m : A y = 0 mod q } Λ u ( A ) = { y Z m : A y = u mod q } = Λ ( A ) + x
where Λ u ( A ) is a coset of Λ ( A ) .

2.2. Gaussian Functions and Distributions on Lattices

Definition 5 (Discrete Gaussian Function).
For any c R n and s > 0 , the Gaussian function on R n is defined as
ρ s , c ( x ) = e π x 2 / s 2
Lemma 3
([27]). For any vector v Z m and any positive real number α, if σ = ω ( v log m ) :
Pr [ x D σ m : D σ m ( x ) / D ν , σ m ( x ) = O ( 1 ) ] = 1 2 ω ( log m )
Definition 6 (Discrete Gaussian Distribution).
We can define a discrete Gaussian distribution D Λ + c , s on any lattice Λ R N , centered at c with the parameter s:
x Λ + c , D Λ + c , s x = ρ s x ρ s Λ + c
When c = 0 , it can be simplified as ρ s ( x ) and D Λ , s ( x ) .

2.3. Key Encapsulation Mechanism

The key encapsulation mechanism consists of three polynomial-time algorithms, denoted as K E M = ( K e y G e n , E n c a p s , D e c a p s ) . Let the security parameter be λ , the key space be K , and the ciphertext space be C . The following describes the three algorithms:
(1) Key Generation Algorithm ( p k , s k ) K e y G e n ( 1 λ ):
Input the security parameter, and output a pair of public and private keys ( p k , s k ) .
(2) Key Encapsulation Algorithm ( c , K ) E n c a p s ( p k ) :
Input the public key pk , output the temporary encapsulated key K and the corresponding ciphertext c , where c C .
(3) Decapsulation Algorithm K D e c a p s ( s k , c ) :
Input the private key sk and the ciphertext c , output the temporary encapsulated key K . Here, K can be ⊥, which indicates a decapsulation failure.
Definition 7 (The correctness of KEM).
The probability of key decapsulation failure is defined as
Pr [ D e c a p s ( s k , c ) K : ( c , K ) E n c a p s ( p k ) < δ ]
That is, if K = K holds for any security parameter λ , the encapsulation scheme is considered correct. A KEM scheme is said to satisfy indistinguishability under chosen ciphertext attack (IND-CCA) security if, for any polynomial-time adversary A, the attacker’s advantage satisfies
A d ν A , K E M I N D C C A λ = Pr p k , s k K e y G e n 1 λ ; c , K 0 E n c a p s p k ; K 1 K ; b { 0 , 1 } ; b A D e c ( ) p k , c , K b ; b = b 1 2

2.4. Digital Signature

The digital signature scheme comprises three distinct algorithms, denoted as S i g = ( G e n , S i g n , V e r ) . Let M be the message space, S be the signature space, and λ be the security parameter. Below are the definitions of the three algorithms:
(1) Key Generation Algorithm ( p k , s k ) G e n ( 1 λ ):
Given the security parameter λ , the algorithm outputs a public and private key pair ( p k , s k ) .
(2) Signature Algorithm s = Sign s k ( m ) :
Input the message m, where m M , and the private key s k ; output the signature s, where s S .
(3) Verification Algorithm V e r p k m , s :
Given the public key p k , the message m, and the signature s, the signature is considered valid if V e r p k ( m , s ) = 1 ; otherwise, it is deemed invalid.
Definition 8 (Unforgeability of Digital Signatures).
For a digital signature scheme S i g = ( G e n , S i g n , V e r ) for any polynomial-time adversary A , there exists a non-negligible function negl such that the following condition is satisfied:
Pr V e r λ , s , p k = m = 1 n e g l λ
One might conclude that the digital signature scheme exhibits robust resistance to adaptive chosen-message attacks.
Definition 9 (The confidentiality of digital signatures).
In the context of anonymous identity-based cryptography under the multi-user adaptive chosen ciphertext attack (MU-IND-CCA) security model, if no adversary can win the MU-IND-CCA game with a non-negligible advantage in polynomial time, then the digital signature scheme possesses strong secrecy.
Lemma 4
([28]). Forking Lemma. Suppose A is a probabilistic polynomial-time Turing machine that can generate a valid signature σ for a given message m and a random oracle output h with a non-negligible probability. If A is run again with the same random seed but a different random oracle, it will, with non-negligible probability, produce a second valid forgery σ for the same message m, corresponding to a different random oracle output h , where h h .

2.5. Hardness Assumption

The following section introduces the related hard problems concerning the lattices and NTRU lattices involved in the proposed scheme.
Definition 10 (The R-SISq,m,β problem).
Given a random vector a R q m and a real number β > 0 , the problem is to find a non-zero vector z R m such that z β and i = 1 m a i · z i = 0 ( mod q ) , where ( z 1 , , z m ) T R m .
Definition 11 (The SIS problem on the NTRU lattice).
Given a prime q, a real number β, and two small polynomials f , g R , let A h , q = h , 1 R 1 q × 2 , where h = g f . The SIS problem on the NTRU lattice is to find a vector z 1 , z 2 R 2 q × 1 that satisfies the following two conditions: 1. A h , q z 1 , z 2 T = 0 ( mod q ) , 2. z 1 , z 2 β .
Definition 12 (The NTRU One-Wayness Assumption).
NTRU one-way hardness refers to the difficulty of computing ( r , e ) given the public key h and the ciphertext c.

3. Trapdoor Generation Algorithm on NTRU Lattices

3.1. TrapGen

Given a security parameter λ , a prime q = poly ( λ ) , and a Gaussian parameter σ > ω ( log 2 λ ) ) , there exists a probabilistic polynomial-time (PPT) algorithm TrapGen NTRU that takes 1 λ as input and outputs an NTRU lattice Λ h , q with a trapdoor basis B f , g and a polynomial h = g · f 1 mod q , satisfying ( f , g ) 2 σ λ . Let R q × represent all invertible elements modulo q in the polynomial ring R = Z [ x ] / ( x n + 1 ) , and let D σ n denote the n-dimensional discrete Gaussian distribution with parameter σ . For the set D, denote f D as selecting f uniformly at random from D. The specific steps of the algorithm are as follows: Algorithm 1 [29].
Algorithm 1  TrapGen NTRU ( 1 λ )
Input:  λ , q , σ . q = ploy ( λ ) , σ > ω ( log ( 2 λ ) )
Output:  B f , g , h . h = g · f 1 mod q
1:
Sample f D σ n , g D σ n . If  f mod q R q × and g mod q R q × , or  f > σ λ and g > σ λ , resample.
2:
If f , g R , restart.
3:
Compute F 1 , G 1 R such that f G 1 g F 1 = 1 . Then set F q = q F 1 and G q = q G 1 .
4:
Compute F , G R , where for k Z , ( F , G ) = ( F q , G q ) k ( f , g ) .
5:
If F , G > λ σ , restart.
6:
Return B f , g , h = g · f 1 mod q .

3.2. Annular NTRU Trapdoor Generation

Common NTRU trapdoor generation algorithms (for example, Algorithm 1) typically obtain the desired quality polynomial pair ( f , g ) by repeatedly sampling until a random polynomial pair ( f , g ) has been generated. Although this method appears to be straightforward, it has shortcomings in terms of efficiency and security. In our approach, to adapt to the underwater acoustic communication environment, we propose a ring-based uniform sampling method based on a hybrid sampler, suitable for generating trapdoor bases B f , g .
Our approach embeds a quality target φ i into the hybrid sampler and directly performs uniform sampling from quality targets that meet the conditions. Figure 1 shows the ring uniform sampling. The specific implementation is as follows: Algorithm 2.
Algorithm 2 Ring Trapdoor Generation Algorithm
Input: Ring order n, modulus q, target quality coefficient α and ring region A + ( r , R ) , where 0 < r < R .
Output:  B f , g , h . h = g · f 1 mod q
1:
repeat
2:
f o r 1 i n / 2 d o
3:
u U r 2 , R 2 , ρ u , θ U ( [ 0 , π / 2 ] )
4:
z , z x · e i ν , y · e i ν end for
5:
f ˜ φ 1 ( z 1 , , z n / 2 ) , g ˜ φ 1 ( w 1 , , w n / 2 )
6:
f f ˜ , g g ˜
7:
Until i = 1 , , n / 2 , φ i f + φ i g A + q / α , α q
8:
Return B f , g , h = g · f 1 mod q
The process from f ˜ , g ˜ to B f , g is omitted after Step 7 in Algorithm 2, as it is the same as in Algorithm 1. Since the polynomials f ˜ and g ˜ generated using the inverse Fourier transform typically do not have integer coefficients and thus do not meet the requirements of the NTRU trapdoor, this paper effectively addresses this issue by applying a coefficient-by-coefficient rounding method [30] which maximally preserves the original properties of the polynomials.

4. Syntax and Model

4.1. Underwater Acoustic Channel Model

The over-the-air (OTA) model is commonly used to describe the process of transmitting and aggregating information through wireless channels, particularly in mobile communication and sensor networks. This model is also applicable to underwater acoustic communication. However, due to factors such as signal attenuation, propagation speed variations, and noise in the underwater environment, the characteristics of underwater acoustic communication differ from those of aerial channels. Therefore, in this paper, we reference relevant literature [31,32] and propose improvements and adaptations to the existing underwater acoustic channel model based on prior research. The following is a detailed introduction to the underwater acoustic channel model adopted in this study.
It is assumed that Alice and Bob, the two parties participating in the underwater acoustic communication, are both legitimate, while the third-party attacker (Eve) is the adversary. In the proposed NTRU-based underwater acoustic communication key encapsulation scheme, Alice is responsible for generating the temporary key, performing the key encapsulation, signing the encapsulated ciphertext, and finally transmitting the data to Bob via the underwater acoustic channel. Bob is responsible for verifying the signature and performing the decapsulation operation to ensure that the received data are legitimate and have not been tampered with. The communication model is shown in Figure 2.
The underwater acoustic channel is a complex, random, spatiotemporal, and frequency-varying channel, and its transmission quality is severely affected by multipath and Doppler effects. Due to the complexity of the shallow water environment, underwater acoustic signals undergo refraction and reflection when interacting with the seabed, sea surface, or marine organisms during transmission. As a result, the underwater acoustic signals sent by Alice do not reach Bob simultaneously, leading to multipath effects.
Let P be the number of paths, τ p be the delay of the p-th path, h p be the channel gain of the p-th path, and n ( t ) be the noise in the channel. The multipath channel can be represented as
h ( t ) = i = 1 P h p ( t ) s t τ p + n t
where h ( t ) is the transmitted signal and s ( t ) is the received signal.
In underwater communication, the relative positions of Alice and Bob are typically in a state of relative motion, so the impact of the Doppler effect must be considered. Furthermore, as the underwater acoustic signals travel along different paths to the receiver, the incident angles will vary, resulting in different Doppler factors for each path. By substituting τ p ( t ) = τ p + g i t into the above equation, the multipath channel with Doppler effect can be expressed as
h t = i = 1 P h p t s t τ p g p t + n t
where g p is the Doppler factor.
In the proposed scheme of this paper, a joint channel model is developed for the underwater acoustic channel, which can be expressed as
h ( t , f ) = i = 1 L a i e j 2 π Δ f i t δ t τ p
Based on this, a two-dimensional Gaussian distribution is constructed, where the mean and covariance matrices represent the distribution characteristics of the multipath delay and Doppler shift, respectively. The joint distribution can be expressed as
P ( τ , Δ f ) = 1 2 π σ τ σ f exp τ μ τ 2 2 σ τ 2 Δ f μ f 2 2 σ f 2
For simplicity, we assume that the received signal undergoes a Fourier transform to obtain its frequency domain representation H ( f ) . Based on the joint distribution P ( τ , Δ f ) , a channel compensation matrix C ( f , τ ) is constructed, where the complex compensation factor for each path can be expressed as C i = e j 2 π Δ f i τ i . By calculation, the joint compensation for multipath and Doppler can be obtained as follows
Y ( f ) = H ( f ) · C ( f , τ )
In the key encapsulation process, applying the joint compensation of the complex compensation factors to the ciphertext helps improve the integrity and security of transmission over the underwater acoustic channel under the influence of multipath and Doppler effects. In our scheme, the unique characteristics of the underwater acoustic channel are leveraged to enhance the security of the encapsulation.

4.2. Scheme Definition

In this section, we will describe a key encapsulation scheme suitable for underwater acoustic secure communication.
Our scheme involves 6-tuples of algorithms: Setup, Key-Gen, Key-Encaps, Sign, Verify, and Key-Decaps.
Setup. Alice takes the security parameter λ as input and selects the appropriate parameters required for the system.
Key-Gen. Alice runs the trapdoor generation algorithm to output the public and private key pair.
Key-Encaps. Alice uses the private key to perform the encapsulation operation, taking into account the characteristics of the underwater acoustic channel, and outputs the encapsulated key K and ciphertext C T .
Sign. Alice generates a signature private key based on the characteristics of the underwater acoustic channel, signs the encapsulated ciphertext C T , and sends the signature s i g and the ciphertext C T to Bob.
Verify. Bob uses the public key to verify the received signature s i g .
Key-Decaps. Bob uses the private key to decapsulate the ciphertext C T after the signature verification is successful, and outputs the message m and the encapsulated key K.

4.3. Security Model

This section outlines the security model for our scheme, focusing primarily on two key dimensions.
Existential Unforgeability: Ensure that in the complex underwater acoustic communication environment, the legitimate receiver receives the signed ciphertext as authentic and complete, thereby ensuring that the decapsulated key K is correct and error-free.
Confidentiality: Ensure that no one, other than the legitimate recipient, can extract any meaningful information from the ciphertext and thereby break the encapsulated key K.

4.4. Construction of the Scheme in This Paper

The NTRU-based underwater acoustic communication key encapsulation scheme proposed in this paper is introduced below, denoted as UA-NTRU.
(1) Setup. Given a security parameter λ . Let the polynomial ring be R q = Z [ x ] / x n + 1 , where n is the degree of the polynomial and q is the modulus. Choose a positive integer p such that gcd ( p , q ) = 1 . Let the plaintext space be M { 0 , 1 } k , the key encapsulation space be { 0 , 1 } ν , and the Gaussian parameter σ > ω ( log ( 2 n ) ) , x = Ω ˜ ( n 3 / 2 σ ) . Let H : { 0 , 1 } { 0 , 1 } k be a hash function.
(2) Key-Gen. Run Algorithm 2 to obtain h = g · f 1 mod q , where h R q . And obtain B f , g = g G f F R q 2 × 2 . The private key is s k = B f , g , and the public key is p k = h .
(3) Key-Encaps. This step is divided into two parts: generating the encapsulated key K and the encapsulated ciphertext C T by combining the characteristics of the underwater acoustic channel. Alice first dynamically obtains the channel characteristics Δ f , τ , L from the underwater acoustic sensor. For the sake of simplicity, it is assumed that the obtained channel characteristics are normalized and then combined into a feature vector F = Δ f , τ , L . Use a hash function to map H to the polynomial ring: T = H F 0 , 1 ν 1 .
Input message m M , public key p k . Randomly select K { 0 , 1 } ν 2 , Compute the encapsulated key K = T K , v = v 1 + v 2 . Randomly select r , e 0 , e 1 { 1 , 0 , 1 } , and compute c 1 = m H ( K ) , c 2 = r h + e 0 , c 3 = r K + e 1 + q 2 · K . Here, c 2 , c 3 R q , ⌊⌉ represents the rounding function. Considering the computational efficiency of the nodes in the underwater acoustic environment, we perform the following operation on c 3 , c 3 = 2 b · 1 2 b · c 3 . Where log 2 q 3 b .
Output the ciphertext C T = ( c 1 , c 2 , c 3 ) , and the encapsulated key is K.
(4) Sign. In this stage, the generated ciphertext C T is signed to produce the signature S i g . The signing process, combined with underwater acoustic communication, follows the same procedure as described above. Run the Gaussian sampling algorithm to obtain ( x 1 , x 2 ) = ( T , 0 ) S a m p l e D ( B f , g , x , ( T , 0 ) ) . Where x 1 and x 2 satisfy x 1 + x 2 · h = T . Output the signature private key s k s i g = ( x 1 , x 2 ) . Select polynomials a 1 , a 2 D σ n . Compute u = H ( a 1 + h · a 2 , C T ) . For i = 1 , 2 , compute z i = a i + x i · u . Output the signature s i g = ( z 1 , z 2 , u ) .
(5) Verify. Input the signature s i g , ciphertext C T , and channel characteristics F. The verifier outputs “1” if and only if H ( h z 2 + z 1 H ( F ) u , C T ) = u , where it must satisfy ( z 1 , z 2 ) 2 σ 2 n .
(6) Key-Decaps. After step 4, verification is passed, Bob uses the private key B f , g to perform the decryption operation on the ciphertext C T = ( c 1 , c 2 , c 3 ) . Compute S f , g = 1 , B f , g and f = c 3 , S f , g . Compute K = 2 q · f . If the parsed result is K = T K , the encapsulation is successful, and output the encapsulated key K; otherwise, output ⊥.

4.5. Correctness Analysis

Let us first consider the correctness of the digital signature in our scheme. In the step Verify, it can be seen that
h z 2 + z 1 H ( F ) u = h ( a 2 + x 2 u ) + ( a 1 + x 1 u ) T u = h ( a 2 + x 2 u ) + ( a 1 + x 1 u ) ( x 2 h + x 1 ) u = a 1 + a 2 h
Therefore, we have H ( h z 2 + z 1 H ( F ) u , C T ) = H ( a 1 + a 2 h ) = u , which satisfies the first condition for the correctness of the signature. Based on Lemmas 1–3 and the rejection sampling technique [33], it can be concluded that z 1 2 σ n and z 2 2 σ n with a probability of at least 1 2 ω ( log n ) . Therefore, it can be satisfied that ( z 1 , z 2 ) with overwhelming probability satisfies ( z 1 , z 2 ) 2 σ 2 n . In conclusion, it can be deduced that the digital signature scheme in our proposal satisfies correctness.
After ensuring the correctness of Steps 3–4, the verification process of the underwater acoustic communication-based key encapsulation scheme in this paper is as follows: Through c 1 , Bob can compute m = c 1 H ( K ) to recover the original message m. In our scheme, for any ( p k , s k ) Key-Gen ( 1 λ ) and the encapsulated key K { 0 , 1 } v . Satisfy Pr Key-Decaps ( Key-Encaps ( p k , T ) ) = T K = 1 . To ensure that the key K can be correctly decapsulated, assume that the noise follows a zero-mean Gaussian distribution with a variance of 2 3 B f , g 2 + 1 , where B f , g is the norm of Bob’s private key. The following correctness condition can be derived: q 32 λ ln 2 3 3 · B f , g . It is important to note that bit loss may lead to decryption errors. However, when log 2 q 3 b , this does not significantly affect the correct decapsulation of the scheme.

5. Security Proof

5.1. Existential Unforgeability

This section demonstrates that the proposed NTRU-based key encapsulation scheme for underwater acoustic communication achieves unforgeability within the random oracle framework.
Theorem 1.
Assuming that the small integer solution (R-SIS) problem on rings is hard, the NTRU-based underwater acoustic communication key encapsulation scheme proposed in this paper satisfies unforgeability in the random oracle model.
Proof. 
If there exists a PPT adversary A that can forge a signature in Step 3 of the scheme with a non-negligible probability ε , then we can construct a challenger C that, by interacting with A , can solve the R-SIS problem with the same non-negligible probability. The game simulation between the adversary A and the challenger C is as follows:
(1) The challenger C takes the security parameter λ as input and randomly selects two hash functions H : { 0 , 1 } Z q n and H : { 0 , 1 } Z q n . Then, C sends the system’s master private key B f , g , the master public key h, and the public parameters PP = { H , H } to the adversary A .
(2) The adversary A can adaptively make the following queries to the challenger C in polynomial time, assuming that A does not make duplicate queries.
H 1 query: C maintains a list L 1 = { F , H ( F ) , s k f , g } , initially empty. When the adversary A sends the channel characteristic F for the H 1 query, C first searches the list L 1 . If H ( F ) is found, C returns H ( F ) to the adversary A . Otherwise, C uniformly randomly selects polynomials x 1 , x 2 D x n , computes H ( F ) = x 1 + h · x 2 , and stores it in L 1 . Finally, C sends H ( F ) to the adversary A .
H 2 query: When the adversary A sends the channel characteristic F to the oracle for a key extraction query, C searches in L 1 and sends the corresponding s k sig to the adversary A .
Signature query: To obtain a signature for the ciphertext CT, the adversary A sends ( F , CT ) for a signature query. Upon receiving the query, C first looks up the corresponding s k sig in L 1 , then randomly selects polynomials a 1 , a 2 D σ n and a polynomial u D H . Let u = H ( a 1 + h · a 2 , CT ) . Next, for i = 1 , 2 , C computes z i = a i + x i · u , obtaining the signature sig = ( z 1 , z 2 , u ) . Finally, C stores { sig = ( z 1 , z 2 , u ) , F , CT , a 1 , a 2 } at the corresponding position in L 1 , and sends the signature sig to the adversary A .
H query: When the adversary A sends ( CT , a 1 , a 2 ) for an H query, C searches in L 1 for ( CT , a 1 , a 2 ) and sends the corresponding polynomial u to the adversary A .
The adversary A outputs a forged signature sig = ( z 1 , z 2 , u ) for ( F , CT ) with a non-negligible probability.
According to Lemma 4, A outputs a new forged signature sig = ( z 1 , z 2 , u ) for ( F , C T ) with non-negligible probability, such that z 1 + z 2 · h H ( F ) · u = z 1 + z 2 · h H ( F ) · u = y 1 + h · y 2 , where u u , so we have [ z 1 z 1 x 1 ( u u ) ] + [ z 2 z 2 + x 2 ( u u ) ] · h = 0 . According to Lemmas 1 and 2, we have z 1 z 1 x 1 ( u u ) z 1 + z 1 + x 1 u + x 1 u ( 4 σ + 2 λ x ) n , which holds with overwhelming probability. Similarly, z 2 z 2 + x 2 ( u u ) z 2 + z 2 + x 2 u + x 2 u ( 4 σ + 2 λ x ) n .
Based on the preimage minimum distance property of the trapdoor function on the NTRU lattice, it is highly probable that there exists a new signing key s k f , g = ( x 1 , x 2 ) , where the new signature differs from ( x 1 , x 2 ) only in the i-th coefficient, and satisfies x 1 + x 2 · h = H ( F ) . If x 1 x 1 , then we have [ z 1 z 1 x 1 ( u u ) ] [ z 1 z 1 x 1 ( u u ) ] = ( x 1 x 1 ) ( u u ) 0 . Therefore, if z 1 z 1 x 1 ( u u ) = 0 , it follows that z 1 z 1 x 1 ( u u ) 0 . Similarly, if x 2 x 2 , the same reasoning holds, and we omit the detailed description here. Based on the above considerations, it can be concluded that ( [ z 1 z 1 x 1 ( u u ) ] , [ z 2 z 2 + x 2 ( u u ) ] ) 0 holds with at least 3 / 4 probability.
So, if it satisfies β ( 4 σ + 2 λ x ) 2 n , ( [ z 1 z 1 x 1 ( u u ) ] , [ z 2 z 2 + x 2 ( u u ) ] ) is called the solution of the SIS problem on the NTRU lattice in this paper.
Certificate completed. □

5.2. Confidentiality

The following will prove that our proposed NTRU-based key encapsulation scheme for underwater acoustic communication is IND-CCA secure, based on the NTRU hardness assumption.
Before that, let us first discuss the indistinguishability under chosen plaintext attack (IND-CPA) security of the UA-NTRU scheme.
Theorem 2.
For every probabilistic polynomial-time adversary A , one can construct a probabilistic polynomial-time adversary B with a runtime similar to A , such that
Adv UA NTRU IND CPA ( A ) Adv NTRU OW ( B ) .
where A is a classical adversary, and the hash function H is modeled as a classical random oracle.
A d v UA NTRU IND CPA ( A ) 2 d H A d v NTRU OW ( B )
where A is a quantum adversary, the hash function H is modeled as a quantum random oracle, and d H denotes the depth of A ’s queries to H .
Proof. 
Suppose there exists a probabilistic polynomial-time adversary A that can win the game G 1 , with the output satisfying C T = C T . We can then construct a probabilistic polynomial-time adversary B that solves the NTRU one-way hardness problem. Specifically, B receives the public key h and the challenge ciphertext C T from A running in the game G 1 . The goal of adversary B is to output a pair ( r , e ) such that C T = r h + e . Adversary B takes h and C T as input and runs the adversary A . Adversary A outputs a pair ( r , e ) , which is then used by B as its output. If adversary B successfully simulates the game G 1 , this means that the pair ( r , e ) output by A satisfies C T = r h + e , i.e., adversary A wins the game G 1 . Thus, it follows that adversary B can successfully solve the NTRU one-way function problem with the pair ( r , e ) as output. Conversely, if the pair ( r , e ) output by adversary A does not satisfy C T = r h + e , then adversary B , using this pair ( r , e ) as its output, will not be able to successfully solve the NTRU one-way function problem. In conclusion, the advantage of adversary A winning the game G 1 is equal to the advantage of adversary B in solving the NTRU one-way function problem, i.e.,
Pr [ Win G 1 ] = Adv NTRU-OW ( B ) .
Theorem 3.
If the adversary A can break the IND-CCA security of the UA-NTRU scheme, then there exists an adversary B that can break the IND-CPA security of UA-NTRU, such that
A d v UA NTRU IND CCA ( A ) 2 A d v UA NTRU IND CPA ( B ) + q H | M | + q D 2 γ + q H l
where q H is the number of queries to the random oracle, q D is the number of queries to the decapsulation algorithm and challenge queries, γ is the length of the private key, and l is the entropy of F ( p k ) . In summary, based on the NTRU hardness assumption, the NTRU-based key encapsulation scheme for underwater acoustic communication proposed in this paper is IND-CCA secure.
Certificate completed. □

5.3. Summary

In the context of underwater communication, for instance, when two underwater sensing devices need to exchange critical data (such as detection signals, positioning information, etc.), existential unforgeability ensures that these data cannot be impersonated or altered by intermediary attackers, thereby preventing erroneous decisions and potential security risks. At the same time, confidentiality ensures that the transmitted data are accessible only to authorized users, effectively protecting the privacy and sensitive information in underwater communication. The scheme proposed in this paper, through rigorous security proofs, is able to fully satisfy the aforementioned security requirements.

6. Comparison and Conclusions

6.1. Comparison

The key encapsulation mechanism is a crucial component in encryption protocols. Common examples include those based on the RSA public-key encryption algorithm [34] and the Diffie–Hellman [35] key exchange protocol. These mechanisms were designed based on the integer factorization problem and the discrete logarithm problem, respectively. With the rapid development of quantum computers, their powerful parallel computing capabilities pose significant security challenges to traditional key encapsulation mechanisms. This paper proposes an NTRU-based key encapsulation scheme for underwater acoustic communication, leveraging the algebraic structure of NTRU, which can achieve quantum-resistant security in underwater acoustic communication. The scheme offers advantages such as small storage space, low computational cost, and fulfillment of IND-CCA security. To reduce the storage space in underwater acoustic communication, this scheme uses the trapdoor basis B f , g obtained through ring sampling as the system’s private key. Water acoustic channel characteristics are incorporated into the key encapsulation process to provide authenticity to the scheme. Additionally, a short-length digital signature is introduced, ensuring the integrity of data transmission in the underwater acoustic environment, without compromising the overall computational efficiency.
In Table 1, we present a comparison of the security strengths of different schemes. In this paper, the proposed scheme incorporates underwater acoustic channel characteristics during the key encapsulation process, effectively introducing identity information, which enables the scheme to resist forgery attacks such as message replay and information reorganization. In contrast, Refs. [36,37] do not introduce relevant identity information and, therefore, cannot defend against message replay attacks. Additionally, the proposed scheme ensures unforgeability and CCA security due to the integration of a digital signature mechanism in the NTRU-based key encapsulation scheme. Ref. [36], based on the ring learning with errors (R-LWE) problem, does not satisfy CCA security and lacks unforgeability. Although Ref. [37] is also an NTRU-based key encapsulation scheme that satisfies CCA security, it lacks unforgeability.
As shown in Table 2, the private key generated by the ring sampling algorithm in this paper requires less storage space compared to [37]. Additionally, the storage space for the ciphertext is also smaller than that in [37], and the storage space for the added signature is also relatively small. Compared with [36], the proposed scheme has a slightly larger storage space for various aspects. However, Ref. [36] does not have quantum-resistant capabilities. Considering the complexity of the underwater acoustic communication environment and the need to ensure communication security, the proposed scheme is more suitable for underwater acoustic communication.
Table 3 presents a comparison of the time overheads between the proposed scheme and those in [36,37]. Although the proposed scheme includes an additional signature step, its time overhead is similar to that of [37] and far superior to that of [36]. Without significantly increasing the overhead, our scheme offers better security, making it well-suited for challenging underwater acoustic communication environments.

6.2. Conclusions

In this paper, we proposed an NTRU-based key encapsulation scheme for underwater acoustic communication. The scheme leverages a trapdoor basis generated by the ring sampling algorithm as the private key, while incorporating the characteristics of underwater acoustic channels into the key encapsulation process. Additionally, by introducing a signature step, the scheme overcomes the limitations of traditional key encapsulation mechanisms. Experimental results showed that our scheme ensures IND-CCA security, while offering reduced storage requirements and improved computational efficiency. However, in extreme underwater acoustic environments with high noise and low signal-to-noise ratios, the current scheme may still face performance bottlenecks, particularly in terms of the computational overhead during key generation and encapsulation. Future work will focus on improving the operational efficiency of the key encapsulation algorithm to meet the computational constraints of underwater communication systems. Furthermore, we will explore how to adapt the scheme for different underwater communication scenarios, to enhance its flexibility and robustness. Given the potential threats posed by quantum computing, strengthening the post-quantum resilience of the scheme and integrating it with other cryptographic mechanisms will be a key direction for future research.

Author Contributions

Conceptualization, P.H. and M.X.; Methodology, P.H. and M.X.; Writing—original draft preparation, P.H.; Writing—review and editing, P.H. and M.X.; Supervision, M.X.; Funding Acquisition, M.X. All authors have read and agreed to the published version of the manuscript.

Funding

Covert Secret Key Agreement Scheme Based on the Underwater Acoustic Dynamic Hypergraph. This work was supported by the National Natural Science Foundation of China under Grant 62172269.

Data Availability Statement

Data are contained within the article.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Li, Z.; Chitre, M.; Stojanovic, M. Underwater acoustic communications. Nat. Rev. Electr. Eng. 2024, 1–13. [Google Scholar] [CrossRef]
  2. Yang, J.; Wang, J.; Qiao, G.; Liu, S.; Ma, L.; He, P. Review of underwater acoustic communication and network technology. J. Electron. Inf. Technol. 2024, 46, 1–21. [Google Scholar]
  3. Wang, Z.; Liu, X.; Yang, Y.; Peng, M. Complementary Coded Identical Code Cyclic Shift Multiple Access Under Asynchronous Frequency-Selective Fading Channels. IEEE Trans. Veh. Technol. 2023, 72, 13269–13280. [Google Scholar] [CrossRef]
  4. Javadpour, A.; Ja’fari, F.; Taleb, T.; Zhao, Y.; Bin, Y.; Benzaïd, C. Encryption as a service for IoT: Opportunities, challenges and solutions. IEEE Internet Things J. 2023, 11, 7525–7558. [Google Scholar] [CrossRef]
  5. Shohrab, S. Dynamic Data Encryption with Polarized Feedback. Ph.D. Thesis, Dublin Business School, Dublin, Ireland, 2023. [Google Scholar]
  6. Singh, S.; Sharma, P.K.; Moon, S.Y.; Park, J.H. Advanced lightweight encryption algorithms for IoT devices: Survey, challenges and solutions. J. Ambient. Intell. Humaniz. Comput. 2024, 15, 1625–1642. [Google Scholar] [CrossRef]
  7. Tomović, S.; Krivokapić, B.; Nađ, Đ.; Radusinović, I. BEKMP: A Blockchain-Enabled Key Management Protocol for Underwater Acoustic Sensor Networks. IEEE Access 2024, 12, 74108–74125. [Google Scholar] [CrossRef]
  8. Sood, R.; Kaur, H. A literature review on rsa, des and aes encryption algorithms. In Emerging Trends in Engineering and Management; SCRS: Delhi, India, 2023; pp. 57–63. [Google Scholar]
  9. Dalal, Y.M.; Supreeth, S.; Amuthabala, K.; Satheesha, T.Y.; Asha, P.N.; Somanath, S. Optimizing Security: A Comparative Analysis of RSA, ECC, and DH Algorithms. In Proceedings of the 2024 IEEE North Karnataka Subsection Flagship International Conference (NKCon), Bagalkote, India, 21–22 September 2024; pp. 1–6. [Google Scholar] [CrossRef]
  10. Zhao, J. DES-Co-RSA: A Hybrid Encryption Algorithm Based on DES and RSA. In Proceedings of the 2023 IEEE 3rd International Conference on Power, Electronics and Computer Applications (ICPECA), Shenyang, China, 29–31 January 2023; pp. 846–850. [Google Scholar] [CrossRef]
  11. Gupta, M.; Gera, P.; Mishra, B. A Lightweight Certificateless Signcryption Scheme based on HCC for securing Underwater Wireless Sensor Networks (UWSNs). In Proceedings of the 2023 16th International Conference on Security of Information and Networks (SIN), Jaipur, India, 20–21 November 2023; pp. 1–8. [Google Scholar] [CrossRef]
  12. Mujdei, C.; Wouters, L.; Karmakar, A.; Beckers, A.; Bermudo Mera, J.M.; Verbauwhede, I. Side-channel analysis of lattice-based post-quantum cryptography: Exploiting polynomial multiplication. ACM Trans. Embed. Comput. Syst. 2024, 23, 27. [Google Scholar] [CrossRef]
  13. Canto, A.C.; Sarker, A.; Kaur, J.; Kermani, M.M.; Azarderakhsh, R. Error detection schemes assessed on FPGA for multipliers in lattice-based key encapsulation mechanisms in post-quantum cryptography. IEEE Trans. Emerg. Top. Comput. 2022, 11, 791–797. [Google Scholar] [CrossRef]
  14. Kumar, M.; Pattnaik, P. Post quantum cryptography (pqc)-an overview. In Proceedings of the 2020 IEEE High Performance Extreme Computing Conference (HPEC), Waltham, MA, USA, 22–24 September 2020; IEEE: Piscataway, NJ, USA, 2020; pp. 1–9. [Google Scholar]
  15. Nisha, F.; Lenin, J.; Saravanan, S.; Rohit, V.R.; Selvam, P.D.; Rajmohan, M. Lattice-Based Cryptography and NTRU: Quantum-Resistant Encryption Algorithms. In Proceedings of the 2024 International Conference on Emerging Systems and Intelligent Computing (ESIC), Bhubaneswar, India, 9–10 February 2024; pp. 509–514. [Google Scholar] [CrossRef]
  16. Kim, J.; Park, J.H. NTRU+ PKE: Efficient Public-Key Encryption Schemes from the NTRU Problem. Cryptol. ePrint Arch. 2024. Available online: https://eprint.iacr.org/2024/1282 (accessed on 16 January 2025).
  17. Choi, P.; Kim, D.K. Lightweight Polynomial Multiplication Accelerator for NTRU Using Shared SRAM. IEEE Trans. Circuits Syst. II Express Briefs 2023, 70, 4574–4578. [Google Scholar] [CrossRef]
  18. Camacho-Ruiz, E.; Martínez-Rodríguez, M.C.; Sánchez-Solano, S.; Brox, P. Accelerating the Development of NTRU Algorithm on Embedded Systems. In Proceedings of the 2020 XXXV Conference on Design of Circuits and Integrated Systems (DCIS), Segovia, Spain, 18–20 November 2020; pp. 1–6. [Google Scholar] [CrossRef]
  19. Kuznetsov, A.; Lutsenko, M.; Kiian, N.; Makushenko, T.; Kuznetsova, T. Code-based key encapsulation mechanisms for post-quantum standardization. In Proceedings of the 2018 IEEE 9th International Conference on Dependable Systems, Services and Technologies (DESSERT), Kyiv, UKraine, 24–27 May 2018; pp. 276–281. [Google Scholar] [CrossRef]
  20. Lee, J.; Kim, D.; Lee, H.; Lee, Y.; Cheon, J.H. RLizard: Post-Quantum Key Encapsulation Mechanism for IoT Devices. IEEE Access 2019, 7, 2080–2091. [Google Scholar] [CrossRef]
  21. Bhatti, D.S.; Choi, H.; Lee, H.N. Beyond Traditional Security: A Review on Information-Theoretic Secret Key Generation at Wireless Physical Layer. Authorea Prepr. 2024. [Google Scholar] [CrossRef]
  22. Wu, L.; Wang, H.; Liu, K.; Zhao, L.; Xia, Y. Privacy and security trade-off in cyber-physical systems: An information theory-based framework. Int. J. Robust Nonlinear Control 2024, 34, 5110–5125. [Google Scholar] [CrossRef]
  23. Pan, P.; Su, Y.; Fan, R.; Yang, S. A Secret Key Generation Scheme Exploiting Spatiotemporal Acoustic Channel Characteristics for Underwater Sensor Networks. IEEE Sensors J. 2024, 24, 31188–31200. [Google Scholar] [CrossRef]
  24. Du, Y.; Liu, H.; Shao, Z.; Ren, Y.; Li, S.; Dai, H.; Yu, J. Secure and Controllable Secret Key Generation Through CSI Obfuscation Matrix Encapsulation. IEEE Trans. Mob. Comput. 2024, 23, 12313–12329. [Google Scholar] [CrossRef]
  25. Micciancio, D.; Regev, O. Lattice-based cryptography. In Post-Quantum Cryptography; Springer: Berlin/Heidelberg, Germany, 2009; pp. 147–191. [Google Scholar]
  26. Ducas, L.; Lyubashevsky, V.; Prest, T. Efficient identity-based encryption over NTRU lattices. In Proceedings of the Advances in Cryptology—ASIACRYPT 2014: 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, Taiwan, 7–11 December 2014; Proceedings, Part II 20. Springer: Berlin/Heidelberg, Germany, 2014; pp. 22–41. [Google Scholar]
  27. Lyubashevsky, V. Lattice signatures without trapdoors. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, 15–19 April 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 738–755. [Google Scholar]
  28. Komlo, C. A Note on Various Forking Lemmas. 2023. Available online: https://www.chelseakomlo.com/assets/content/notes/Forking-Lemma-Variants.pdf (accessed on 24 April 2023).
  29. Yu, H.; Hui, W. Certificateless ring signature from NTRU lattice for electronic voting. J. Inf. Secur. Appl. 2023, 75, 103496. [Google Scholar] [CrossRef]
  30. Watson, A.B. DCT quantization matrices visually optimized for individual images. In Proceedings of the Human Vision, Visual Processing, and Digital Display IV, San Jose, CA, USA, 31 January–5 February 1993; SPIE: Bellingham, WA, USA, 1993; Volume 1913, pp. 202–216. [Google Scholar]
  31. Xu, C.; Zhang, C.; Huang, Y.; Niyato, D. Random Aggregate Beamforming for Over-the-Air Federated Learning in Large-Scale Networks. IEEE Internet Things J. 2024, 11, 34325–34336. [Google Scholar] [CrossRef]
  32. Tang, M.; Cai, S.; Lau, V.K.N. Radix-Partition-Based Over-the-Air Aggregation and Low-Complexity State Estimation for IoT Systems Over Wireless Fading Channels. IEEE Trans. Signal Process. 2022, 70, 1464–1477. [Google Scholar] [CrossRef]
  33. Liu, T.; Zhao, Y.; Joshi, R.; Khalman, M.; Saleh, M.; Liu, P.J.; Liu, J. Statistical rejection sampling improves preference optimization. arXiv 2023, arXiv:2309.06657. [Google Scholar]
  34. Ahubele, B.; Oghenekaro, L.U. Secured electronic voting system using RSA Key encapsulation mechanism. Eur. J. Electr. Eng. Comput. Sci. 2022, 6, 81–87. [Google Scholar] [CrossRef]
  35. Gao, D.; Chen, H.; Chang, C.C. Plaintext aware encryption in the standard model under the linear Diffie-Hellman knowledge assumption. Int. J. Comput. Sci. Eng. 2020, 22, 270–279. [Google Scholar] [CrossRef]
  36. Pöppelmann, T.; Güneysu, T. Towards practical lattice-based public-key encryption on reconfigurable hardware. In Proceedings of the Selected Areas in Cryptography–SAC 2013: 20th International Conference, Burnaby, BC, Canada, 14–16 August 2013; Revised Selected Papers 20. Springer: Berlin/Heidelberg, Germany, 2014; pp. 68–85. [Google Scholar]
  37. Zeng, Q.; Li, Q.; Zhao, B.; Jiao, H.; Huang, Y. Hardware design and implementation of post-quantum cryptography Kyber. In Proceedings of the 2022 IEEE High Performance Extreme Computing Conference (HPEC), Waltham, MA, USA, 19–23 September 2022; IEEE: Piscataway, NJ, USA, 2022; pp. 1–6. [Google Scholar]
Figure 1. Sampled uniformly in A + ( r , R ) .
Figure 1. Sampled uniformly in A + ( r , R ) .
Electronics 14 00405 g001
Figure 2. The Communication Model.
Figure 2. The Communication Model.
Electronics 14 00405 g002
Table 1. Comparison of security strength.
Table 1. Comparison of security strength.
SchemeCCAReplay AttackUnforgeability
Our scheme
Ref. [36]×××
Ref. [37]××
Table 2. Comparison of storage space (unit:KB).
Table 2. Comparison of storage space (unit:KB).
SchemeSystem Private KeySignature GenerationCiphertext Size
Our scheme462217892
Ref. [36]226-489
Ref. [37]663-1220
Table 3. Comparison of time overheads (unit: μ s).
Table 3. Comparison of time overheads (unit: μ s).
SchemeKey-GenKey-EncapsKey-Decaps
Our scheme22.831.143.0
Ref. [36]57.9054.8635.39
Ref. [37]23.430.541.3
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

He, P.; Xu, M. An NTRU-Based Key Encapsulation Scheme for Underwater Acoustic Communication. Electronics 2025, 14, 405. https://doi.org/10.3390/electronics14030405

AMA Style

He P, Xu M. An NTRU-Based Key Encapsulation Scheme for Underwater Acoustic Communication. Electronics. 2025; 14(3):405. https://doi.org/10.3390/electronics14030405

Chicago/Turabian Style

He, Peng, and Ming Xu. 2025. "An NTRU-Based Key Encapsulation Scheme for Underwater Acoustic Communication" Electronics 14, no. 3: 405. https://doi.org/10.3390/electronics14030405

APA Style

He, P., & Xu, M. (2025). An NTRU-Based Key Encapsulation Scheme for Underwater Acoustic Communication. Electronics, 14(3), 405. https://doi.org/10.3390/electronics14030405

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop