An emergent paradigm of a post-quantum cryptography leveraging polynomial interpolations in the floating-point domain
Ramkumar Ketti Ramachandran1, Taniya Hasija1, Bhupendra Singh2 and Amanpreet Kaur1
Centre for Artificial Intelligence and Robotics,Defense Research and Development Organization,Bangalore,India2
Corresponding Author : Taniya Hasija
Recieved : 06-Mar-2024; Revised : 18-Sep-2025; Accepted : 21-Sep-2025
Abstract
Quantum computing poses a significant threat to existing cryptography systems. Asymmetric algorithms are primarily targeted for tasks such as prime factorization and discrete logarithmic problems using Shor’s algorithm with the help of quantum computers. Symmetric algorithms, while more resistant, are also at risk due to Grover’s algorithm. These advances necessitate the development of post-quantum cryptography (PQC) algorithms to preserve data confidentiality in the emerging quantum era. A novel PQC algorithm was proposed based on polynomial interpolation in the floating-point domain. The method leverages the dynamic and scalable properties of polynomials to create a cryptosystem resistant to both classical and quantum attacks. The algorithm's implementation focuses on optimizing computational efficiency while maintaining robust security. The proposed algorithm underwent extensive performance analysis and was evaluated using the national institute of standards and technology (NIST) statistical test suite, demonstrating its great randomness and security by passing all 15 tests with a 100% success rate and an average P-value of 0.517. Additionally, a comparative evaluation with state-of-the-art PQC methods was conducted, and the 3-polynomial-based cryptography (3-PBC) algorithm demonstrated superior performance. It achieved a faster key generation speed of 163 µs compared to Kyber’s 308 µs, a compact key size of 156 bytes, and significantly reduced encryption/decryption times—1,545 µs and 1,297 µs, respectively—compared to 2,851 µs and 4,359 µs for Hamming Quasi-Cyclic (HQC)-128 cryptography, all while maintaining robust security and randomness characteristics. The results confirm the algorithm’s suitability as a secure and efficient post-quantum solution. Its successful compliance with NIST standards and favourable comparison with existing PQC schemes highlight its potential for real-world adoption.
Keywords
Post-quantum cryptography, Quantum computing, Polynomial interpolation, Security, NIST statistical test suite, Encryption and decryption performance.
Cite this article
Ramachandran RK, Hasija T, Singh B, Kaur A. An emergent paradigm of a post-quantum cryptography leveraging polynomial interpolations in the floating-point domain.International Journal of Advanced Technology and Engineering Exploration.2025;12(131):1-25
References
[1] Maqsood F, Ahmed M, Ali MM, Shah MA. Cryptography: a comparative analysis for modern techniques. International Journal of Advanced Computer Science and Applications. 2017; 8(6):442-8.
[2] Lohmiller N, Kaniewski S, Menth M, Heer T. A survey of post-quantum cryptography migration in vehicles. IEEE Access. 2025:10160 -76.
[3] Shor PW. Algorithms for quantum computation: discrete logarithms and factoring. In proceedings 35th annual symposium on foundations of computer science 1994 (pp. 124-34). IEEE.
[4] Grover LK. A fast quantum mechanical algorithm for database search. In proceedings of the twenty-eighth annual symposium on theory of computing 1996 (pp. 212-9). ACM.
[5] Kumar M. Post-quantum cryptography algorithm's standardization and performance analysis. Array. 2022; 15:1-27.
[6] Mansoor K, Afzal M, Iqbal W, Abbas Y. Securing the future: exploring post-quantum cryptography for authentication and user privacy in IoT devices. Cluster Computing. 2025; 28(2):93.
[7] Nguyen H, Huda S, Nogami Y, Nguyen TT. Security in post-quantum era: a comprehensive survey on lattice-based algorithms. IEEE Access. 2025: 89003-24.
[8] Rawal BS, Curry PJ. Challenges and opportunities on the horizon of post-quantum cryptography. APL Quantum. 2024; 1(2):1-19.
[9] Inderjeet I, Bhardwaj R. A new iterative newton raphson technique for the numerical simulation of nonlinear equations. Journal of Integrated Science and Technology. 2025; 13(4):1080-6.
[10] Cheon JH, Hong S, Lee C, Son Y. Polynomial functional encryption scheme with linear ciphertext size. Cryptology ePrint Archive. 2018:1-23.
[11] Zeng C, He D, Feng Q, Peng C, Luo M. The implementation of polynomial multiplication for lattice-based cryptography: a survey. Journal of Information Security and Applications. 2024; 83:103782.
[12] Rukhin A, Soto J, Nechvatal J, Smid M, Barker E. A statistical test suite for random and pseudorandom number generators for cryptographic applications. Defense Technical Information Center. 2001.
[13] Deutsch D. Quantum theory, the church–turing principle and the universal quantum computer. Proceedings of the Royal Society of London. A. Mathematical and Physical Sciences. 1985; 400(1818):97-117.
[14] Shor P. Foundations of computer science. In proceedings, 35th annual symposium on 1996 (pp. 124-34). ACM.
[15] Sousi AL, Yehya D, Joudi M. AES encryption: study & evaluation. CCEE552: Cryptography & Network Security, Rafik Hariri University. 2020.
[16] Dolev S. Overlay security: quantum-safe communication over the internet infrastructure. Modern Cryptography-Current Challenges and Solutions, IntechOpen. 2019.
[17] Balamurugan C, Singh K, Ganesan G, Rajarajan M. Post-quantum and code-based cryptography—some prospective research directions. Cryptography. 2021; 5(4):38.
[18] Onuora AC, Madubuike CE, Otiko AO, Nworie JN. Post-quantum cryptographic algorithm: a systematic review of round-2 candidates. In 3rd international conference on information technology in education and development 2020 (pp. 163-7). AITP.
[19] Alagic G, Alagic G, Apon D, Cooper D, Dang Q, Dang T, et al. Status report on the third round of the NIST post-quantum cryptography standardization process. US Department of Commerce, NIST, 2022.
[20] Alagic G, Alperin-sheriff J, Apon D, Cooper D, Dang Q, Kelsey J, et al. Status report on the second round of the NIST post-quantum cryptography standardization process. US Department of Commerce, NIST. 2020.
[21] Brändström HU. A public-key cryptosystem based upon equations over a finite field. Cryptologia. 1983; 7(4):347-58.
[22] Naor M, Pinkas B. Oblivious polynomial evaluation. SIAM Journal on Computing. 2006; 35(5):1254-81.
[23] Augot D, Finiasz M. A public key encryption scheme based on the polynomial reconstruction problem. In international conference on the theory and applications of cryptographic techniques 2003 (pp. 229-40). Springer Berlin Heidelberg.
[24] Coron JS. Cryptanalysis of a public-key encryption scheme based on the polynomial reconstruction problem. In international workshop on public key cryptography 2004 (pp. 14-27). Berlin, Heidelberg: Springer Berlin Heidelberg.
[25] Kiayias A, Yung M. Cryptanalyzing the polynomial-reconstruction based public-key system under optimal parameter choice. In international conference on the theory and application of cryptology and information security 2004 (pp. 401-16). Springer Berlin Heidelberg.
[26] Sadkhan SB, Ruma KH. Evaluation of polynomial reconstruction problem using lagrange interpolation method. In 2nd international conference on information & communication technologies 2006 (pp. 1399-403). IEEE.
[27] Al-siaq IR. Public key cryptosystem based on numerical methods. Global Journal of Pure and Applied Mathematics. 2017; 13:3105-12.
[28] Stoyanov B, Nedzhibov G. Symmetric key encryption based on rotation-translation equation. Symmetry. 2020; 12(1):1-12.
[29] Yusof SN, Kamel AMR, Lau TS, Salim NR, Yip SC, Yap TT. An IND-CPA analysis of a cryptosystem based on bivariate polynomial reconstruction problem. Axioms. 2023; 12(3):1-15.
[30] Maimuţ D, Teşeleanu G. Inferring bivariate polynomials for homomorphic encryption application. Cryptography. 2023; 7(2):1-14.
[31] Zhang C, Liang Y, Tavares A, Wang L, Gomes T, Pinto S. An improved public key cryptographic algorithm based on chebyshev polynomials and RSA. Symmetry. 2024; 16(3):1-15.
[32] Bisheh-niasar M, Azarderakhsh R, Mozaffari-kermani M. High-speed NTT-based polynomial multiplication accelerator for post-quantum cryptography. In 28th symposium on computer arithmetic (ARITH) 2021 (pp. 94-101). IEEE.
[33] Bos J, Ducas L, Kiltz E, Lepoint T, Lyubashevsky V, Schanck JM, et al. CRYSTALS-Kyber: a CCA-secure module-lattice-based KEM. In European symposium on security and privacy (EuroS&P) 2018 (pp. 353-67). IEEE.
[34] Avanzi R, Bos J, Ducas L, Kiltz E, Lepoint T, Lyubashevsky V, et al. CRYSTALS-Kyber algorithm specifications and supporting documentation. NIST PQC Round. 2019; 2(4):1-43.
[35] Ma L, Wu X, Bai G. Parallel polynomial multiplication optimized scheme for CRYSTALS-KYBER post-quantum cryptosystem based on FPGA. In international conference on communications, information system and computer engineering (CISCE) 2021(pp. 361-5). IEEE.
[36] Ramkumar KR, Hasija T, Singh B, Kaur A, Mittal SK. Key generation using curve fitting for polynomial based cryptography. In 7th international conference on trends in electronics and informatics (ICOEI) 2023 (pp. 591-6). IEEE.
[37] Kaushal RK, Bhardwaj R, Kumar N, Aljohani AA, Gupta SK, Singh P, et al. Using mobile computing to provide a smart and secure internet of things (IoT) framework for medical applications. Wireless Communications and Mobile Computing. 2022; 2022(1):1-13.
[38] Sharma K, Kumar N, Kaushal RK. Privacy and security in blockchain: a comprehensive analysis of techniques and threats. In international conference on blockchain and distributed systems security (ICBDS) 2023 (pp. 1-6). IEEE.
[39] Wang X. A simple proof of descartes's rule of signs. The American Mathematical Monthly. 2004; 111(6):525-6.
[40] Telek ML. Geometry of the signed support of a multivariate polynomial and descartes’ rule of signs. SIAM Journal on Applied Algebra and Geometry. 2024; 8(4):968-1000.
[41] Shannon CE. Communication theory of secrecy systems. The Bell System Technical Journal. 1949; 28(4):656-715.
[42] Qayyum A, Ahmad J, Boulila W, Rubaiee S, Masood F, Khan F, et al. Chaos-based confusion and diffusion of image pixels using dynamic substitution. IEEE Access. 2020; 8:140876-95.
[43] Adesso G, Datta N, Hall MJ, Sagawa T. Shannon’s information theory 70 years on: applications in classical and quantum physics. Journal of Physics A: Mathematical and Theoretical. 2019; 52(32):1-5.
[44] Enayatifar R, Abdullah AH, Isnin IF, Altameem A, Lee M. Image encryption using a synchronous permutation-diffusion technique. Optics and Lasers in Engineering. 2017; 90:146-54.
[45] Pub NF. 197: advanced encryption standard (AES). Federal Information Processing Standards Publication. 2001; 197(441):0311.
[46] Qin Y, Cheng C, Ding J. An efficient key mismatch attack on the NIST second round candidate Kyber. IEEE Transactions. 2019:1-12.
[47] Aragon N, Barreto P, Bettaieb S, Bidoux L, Blazy O, Deneuville JC, et al. BIKE: bit flipping key encapsulation. HAL Open Science. 2022.
[48] Kostic D. Analysis of the BIKE post-quantum cryptographic protocols and the legendre pseudorandom function. Doctoral Dissertation, EPFL, Switzerland. 2020.
[49] https://classic.mceliece.org/impl.html. Accessed 10 August 2025.
[50] Melchor CA, Aragon N, Bettaieb S, Bidoux L, Blazy O, Deneuville JC, et al. Hamming quasi-cyclic (HQC). NIST PQC Round. 2018; 2(4):1-47.
[51] Aguilar-melchor C, Deneuville JC, Dion A, Howe J, Malmain R, Migliore V, et al. Towards automating cryptographic hardware implementations: a case study of HQC. In code-based cryptography workshop 2022 (pp. 62-76). Cham: Springer Nature Switzerland.
[52] Moody D, Alagic G, Alperin-sheriff JM, Apon DC, Cooper DA, Dang QH, et al. Status report on the first round of the NIST post-quantum cryptography standardization process. Technical Report, National Institute of Standards and Technology. 2019.
