Highly Efficient and Light NTRU-Based Key Encapsulation Mechanisms with Small Moduli
Abstract
1. Introduction
Our Contributions
- We introduce CTRU-Light, a cryptographic framework derived from the CTRU foundation [13]. This construction integrates an IND-CPA-secure public-key encryption scheme with an IND-CCA-secure key encapsulation mechanism, leveraging NTRU and RLWE assumptions over power-of-two cyclotomic rings.
- We establish a parameter configuration for CTRU-Light targeting NIST security level I. This design employs a compact NTT-compatible modulus , achieving minimized public key and ciphertext dimensions with negligible error probabilities. A compression methodology [14] further reduces key and ciphertext sizes by 5.7%.
- We develop C-based implementations of CTRU-Light and conduct comprehensive benchmarking against leading KEM schemes. Experimental validation confirms that CTRU-Light surpasses NEV [15] in security robustness, bandwidth efficiency, and error resilience. Compared to Kyber, CTRU-Light achieves 23.0–30.0% bandwidth reduction with computational speedups exceeding 1.3× in encapsulation/decapsulation and 6.0% in key generation.
2. Preliminaries
2.1. Notations and Definitions
- : the representative of r in
- : the representative of r in
- : norm
- : norm for vector w
- Random sampling notations.
- : sample x from distribution D.
- : uniform random sample from finite set D.
- Distributions.
- Centered Binomial Distribution : Sample and output .
- Ternary Distribution : with and .
2.2. Cryptographic Primitives
- or ⊥
2.3. Hardness Assumptions
2.4. Number Theoretic Transform (NTT)
2.5. Scalable Lattice Code
2.6. The CTRU Framework
3. Our Scheme: CTRU-Light
3.1. Proposal Description
| Algorithm 1 CTRU-Light.PKE.KeyGen |
|
| Algorithm 2 CTRU-Light.PKE.Enc |
|
| Algorithm 3 CTRU-Light.PKE.Dec |
|
| Algorithm 4 PolyEncode |
|
| Algorithm 5 PolyDecode |
|
3.2. CTRU-Light.KEM Construction

| Algorithm 6 CTRU-Light.KEM.KeyGen |
|
| Algorithm 7 CTRU-Light.KEM.Encaps |
|
| Algorithm 8 CTRU-Light.KEM.Decaps |
|
3.3. Correctness Analysis
4. Parameter Sets
5. Provable Security Reduction
6. Concrete Security
7. RLWR-Based Variant: CTRU-Light-RLWR
| Algorithm 9 CTRU-Light-RLWR.PKE.Enc(, ) |
|
| Algorithm 10 CTRU-Light-RLWR.PKE.Dec(, c) |
|
8. Implementation Details
8.1. Polynomial Compression Techniques
8.2. Optimized NTT Arithmetic
8.3. Cryptographic Primitives
9. Performance Evaluation and Comparative Analysis
9.1. Comparison with NEV
9.2. Comparison with Kyber
10. Conclusions
Author Contributions
Funding
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Shor, P.W. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 1997, 26, 1484–1509. [Google Scholar] [CrossRef]
- National Institute of Standards and Technology. PQC Standardization Process: Announcing Four Candidates to be Standardized, Plus Fourth Round Candidates. Available online: https://csrc.nist.gov/News/2022/pqc-candidates-to-be-standardized-and-round-4 (accessed on 27 August 2025).
- Lu, X.; Liu, Y.; Jia, D.; Xue, H.; He, J.; Zhang, Z.; Liu, Z.; Yang, H.; Li, B.; Wang, K. LAC: Lattice-Based Cryptosystems. In NIST Post-Quantum Cryptography Standardization Process; NIST: Gaithersburg, MD, USA, 2019. [Google Scholar]
- Hoffstein, J.; Pipher, J.; Silverman, J.H. NTRU: A ring-based public key cryptosystem. In Proceedings of the ANTS-III: International Symposium on Algorithmic Number Theory, Portland, OR, USA, 21–25 June 1998; pp. 267–288. [Google Scholar]
- Fouque, P.A.; Hoffstein, J.; Kirchner, P.; Lyubashevsky, V.; Pornin, T.; Prest, T.; Ricosset, T.; Seiler, G.; Whyte, W.; Zhang, Z. Falcon: Fast-Fourier Lattice-Based Compact Signatures over NTRU. In NIST Post-Quantum Cryptography Standardization Process; NIST: Gaithersburg, MD, USA, 2020. [Google Scholar]
- Fouque, P.A.; Kirchner, P.; Pornin, T.; Yu, Y. BAT: Small and Fast KEM over NTRU Lattices. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022, 2022, 240–265. [Google Scholar] [CrossRef]
- Chen, C.; Danba, O.; Hoffstein, J.; Hülsing, A.; Rijneveld, J.; Schanck, J.M.; Saito, T. NTRU Submission. In NIST Post-Quantum Cryptography Standardization Process; NIST: Gaithersburg, MD, USA, 2020. [Google Scholar]
- Jablon, D. IEEE P1363 Standard Specifications for Public-Key Cryptography. In Proceedings of the NIST Key Management Workshop, Gaithersburg, MD, USA, 1–2 October 2008. [Google Scholar]
- Business Wire. Security Innovation’s NTRUEncrypt Adopted as X9 Standard for Data Protection. Available online: https://www.businesswire.com/news/home/20110411005309/en/Security-Innovations-NTRUEncrypt-Adopted-X9-Standard-Data (accessed on 27 August 2025).
- OpenSSH. OpenSSH Release Notes. Available online: https://www.openssh.com/releasenotes.html (accessed on 27 August 2025).
- Hülsing, A.; Rijneveld, J.; Schanck, J.M.; Schwabe, P. High-Speed Key Encapsulation from NTRU. In Proceedings of the CHES 2017, Taipei, Taiwan, 25–28 September 2017; pp. 232–252. [Google Scholar]
- Chinnasamy, P.; Dhavamani, L.; Ayyasamy, R.K.; Kumar, B.S.; Kiran, A. QuantumBlock health records: Enhancing healthcare data security with quantum cryptography and blockchain technology. Cluster Comput. 2025, 28, 474. [Google Scholar] [CrossRef]
- Liang, Z.; Fang, B.; Zheng, J.; Zhao, Y. Compact and efficient KEMs over NTRU lattices. arXiv 2022, arXiv:2205.05413. [Google Scholar] [CrossRef]
- Bernstein, D.J.; Brumley, B.; Chen, M.S.; Chuengsatiansup, C.; Lange, T.; Marotzke, A.; Peng, B.Y.; Tuveri, N.; van Vredendaal, C.; Yang, B.Y. NTRU Prime: Round 3. In NIST Post-Quantum Cryptography Standardization Process; NIST: Gaithersburg, MD, USA, 2020. [Google Scholar]
- Zhang, J.; Feng, D.; Yan, D. NEV: Faster and Smaller NTRU Encryption Using Vector Decoding. In Proceedings of the ASIACRYPT 2023, Guangzhou, China, 4–8 December 2023; pp. 3–34. [Google Scholar]
- Lyubashevsky, V.; Peikert, C.; Regev, O. On Ideal Lattices and Learning with Errors over Rings. In Proceedings of the EUROCRYPT 2010, French Riviera, France, 30 May–3 June 2010; pp. 1–23. [Google Scholar]
- Banerjee, A.; Peikert, C.; Rosen, A. Pseudorandom Functions and Lattices. In Proceedings of the EUROCRYPT 2012, Cambridge, UK, 15–19 April 2012; pp. 719–737. [Google Scholar]
- Hofheinz, D.; Hövelmanns, K.; Kiltz, E. A Modular Analysis of the Fujisaki-Okamoto Transformation. In Proceedings of the TCC 2017, Baltimore, MD, USA, 12–15 November 2017; pp. 341–371. [Google Scholar]
- Duman, J.; Hövelmanns, K.; Kiltz, E.; Lyubashevsky, V.; Seiler, G. Faster Lattice-Based KEMs via a Generic Fujisaki-Okamoto Transform Using Prefix Hashing. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, Virtual, 15–19 November 2021; pp. 2722–2737. [Google Scholar]
- Micciancio, D.; Regev, O. Lattice-Based Cryptography. In Post-Quantum Cryptography; Bernstein, D.J., Buchmann, J., Dahmen, E., Eds.; Springer: Berlin/Heidelberg, Germany, 2008; pp. 147–191. [Google Scholar]
- Langlois, A.; Stehlé, D. Worst-case to average-case reductions for module lattices. Des. Codes Cryptogr. 2015, 75, 565–599. [Google Scholar] [CrossRef]
- Alkim, E.; Ducas, L.; Pöppelmann, T.; Schwabe, P. Post-Quantum Key Exchange—A New Hope. In Proceedings of the 25th USENIX Security Symposium, Austin, TX, USA, 10–12 August 2016; pp. 327–343. [Google Scholar]
- Chen, Y.; Nguyen, P.Q. BKZ 2.0: Better Lattice Security Estimates. In Proceedings of the ASIACRYPT 2011, Seoul, Republic of Korea, 4–8 December 2011; pp. 1–20. [Google Scholar]
- Avanzi, R.; Bos, J.; Ducas, L.; Kiltz, E.; Lepoint, T.; Lyubashevsky, V.; Schanck, J.M.; Schwabe, P.; Seiler, G.; Stehlé, D. CRYSTALS-Kyber: Algorithm Specifications and Supporting Documentation (Version 3.0). In NIST Post-Quantum Cryptography Standardization Process; NIST: Gaithersburg, MD, USA, 2020. [Google Scholar]
- Kirchner, P.; Fouque, P.A. Revisiting lattice attacks on overstretched NTRU parameters. In Proceedings of the EUROCRYPT 2017, Paris, France, 30 April–4 May 2017; pp. 3–26. [Google Scholar]
- Ducas, L.; van Woerden, W.P.J. NTRU Fatigue: How Stretched Is Overstretched? In Proceedings of the ASIACRYPT 2021, Singapore, 6–10 December 2021; pp. 3–32. [Google Scholar]
- Lyubashevsky, V.; Seiler, G. NTTRU: Truly Fast NTRU Using NTT. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2019, 2019, 180–201. [Google Scholar] [CrossRef]
- Basso, A.; Mera, J.M.B.; D’Anvers, J.P.; Karmakar, A.; Roy, S.S.; Beirendonck, M.V.; Vercauteren, F. Supporting Documentation: Saber: Mod-LWR Based KEM (Round 3 Submission). In NIST Post-Quantum Cryptography Standardization Process; NIST: Gaithersburg, MD, USA, 2020. [Google Scholar]

| n | q | B.W. | NTRU-(C, Q) | RLWE-(C, Q) | ||||
|---|---|---|---|---|---|---|---|---|
| 512 | 641 | 603 | 603 | 1206 | (129,117) | (129,117) |
| n | q | B.W. | NTRU-(C, Q) | RLWR-(C, Q) | |||||
|---|---|---|---|---|---|---|---|---|---|
| 512 | 641 | 603 | 512 | 1115 | (129,117) | (130,118) |
| Scheme | Assumptions | n | q | B.W. | (C, Q) | |||
|---|---|---|---|---|---|---|---|---|
| CTRU-Light | NTRU, RLWE | 512 | 641 | 603 | 603 | 1206 | (129,117) | |
| CTRU-Light-RLWR | NTRU, RLWR | 512 | 641 | 603 | 512 | 1115 | (129,117) | |
| NEV | NTRU, RLWE | 512 | 769 | 615 | 615 | 1230 | (120,109) | |
| Kyber-512 | MLWE | 512 | 3329 | 800 | 768 | 1568 | (118,107) |
| Scheme | KeyGen | Encaps | Decaps |
|---|---|---|---|
| CTRU-Light-512 | 59.5 | 43.5 | 85.0 |
| CTRU-Light-RLWR-512 | 60.0 | 41.9 | 77.8 |
| Kyber-512 | 65.0 | 72.3 | 111.7 |
| Saber-512 [28] | 35.0 | 40.6 | 55.0 |
| Scheme | Security Assumption | Bandwidth (Bytes) | Performance (k-Cycles) | Decryption Failure () |
|---|---|---|---|---|
| PK + CT = Total | KeyGen/Encaps/Decaps | |||
| CTRU-Light-512 | NTRU, RLWE | 603 + 603 = 1206 | 59.5/43.5/85.0 | |
| Kyber-512 | MLWE | 800 + 768 = 1568 | 65.0/72.3/111.7 | |
| Saber-512 | MLWR | 672 + 736 = 1408 | 35.0/40.6/55.0 | |
| NEV-512 | NTRU, RLWE | 615 + 615 = 1230 | (See Note) |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Fan, J.; Fang, B.-Y.; Wang, W.-Z.; Yu, N.-H.; Li, F.-H.; Wang, L. Highly Efficient and Light NTRU-Based Key Encapsulation Mechanisms with Small Moduli. Mathematics 2025, 13, 3388. https://doi.org/10.3390/math13213388
Fan J, Fang B-Y, Wang W-Z, Yu N-H, Li F-H, Wang L. Highly Efficient and Light NTRU-Based Key Encapsulation Mechanisms with Small Moduli. Mathematics. 2025; 13(21):3388. https://doi.org/10.3390/math13213388
Chicago/Turabian StyleFan, Jing, Bo-Yue Fang, Wei-Ze Wang, Neng-Hai Yu, Feng-Hua Li, and Long Wang. 2025. "Highly Efficient and Light NTRU-Based Key Encapsulation Mechanisms with Small Moduli" Mathematics 13, no. 21: 3388. https://doi.org/10.3390/math13213388
APA StyleFan, J., Fang, B.-Y., Wang, W.-Z., Yu, N.-H., Li, F.-H., & Wang, L. (2025). Highly Efficient and Light NTRU-Based Key Encapsulation Mechanisms with Small Moduli. Mathematics, 13(21), 3388. https://doi.org/10.3390/math13213388

