Quantum-secure Key Exchange Using Heisenberg Lie Algebras: Design, Analysis and Implementation
Discuss this preprint
Start a discussion What are Sciety discussions?Listed in
This article is not in any list yet, why not save it to one of your lists.Abstract
This work introduces a new post-quantum key exchange protocol based on the computational hardness of the Nilpotent Commutator Inversion Problem (NCIP) in Heisenberg Lie algebras over GF(p), where p ≈ 2256. Compared to traditional methods based on integer factorization or discrete logarithms, our scheme relies on the non-linear algebraic properties of nilpotent matrices for quantum security. The protocol performs extremely well in sparse environments with 64-byte public keys requiring 0.024ms for 3 × 3 matrices and 128-bit post-quantum security. Through comprehensive comparison with NIST-standardized schemes (Kyber, SPHINCS+), we show superior performance in memory footprint (0.01KB) and computational overhead, particularly for IoT applications. Experimental evaluation confirms 95.1% success rates for 8 × 8 matrices (256-bit security) with sub-millisecond latency, while security analysis establishes resistance to both classical linear algebra attacks and quantum algorithms (Shor’s, Grover’s) through the NCIP hardness assumption. The work provides concrete parameter recommendations aligned with NIST security levels and demonstrates practical implementation in Python using optimized matrix operations over GF(pn). This Lie algebra-based approach offers a mathematically distinct alternative to existing post-quantum primitives, with particular advantages for scalable, lightweight deployments in edge computing and large-scale networks. Future work directions include hardware acceleration, formal security reductions, and integration with low-power network protocols.