Engel P-adic Isogeny Cryptography Achieves 1.1, 16.9 Kbit Keys, Enabling Efficient IoT Security on Microcontrollers

Securing the expanding network of Internet of Things devices presents a significant cryptographic challenge, demanding both compact key sizes and efficient operation on low-power microcontrollers. Ilias Cherkaoui and Indrakshi Dey, from the Walton Institute in Ireland, alongside their colleagues, now present a novel cryptographic framework that tackles these limitations simultaneously. Their research introduces the first isogeny-based system that encodes crucial data using innovative Engel expansions over p-adic Laurent series, achieving a substantial reduction in key size to approximately 1. 1 to 16. 9 kilobits. This approach compresses essential information while enabling efficient, fixed-precision calculations suitable for resource-constrained embedded systems, representing a major step towards practical, secure communication for the Internet of Things.

Scientists have developed a new system that encodes complex mathematical data using a novel method called Engel expansions, applied to p-adic Laurent series. This innovative technique dramatically reduces the size of cryptographic keys, achieving compactness comparable to existing isogeny systems, while simultaneously enabling efficient computation on microcontrollers with limited resources.

Isogeny Key Exchange with Engel Functions

The core of this advancement lies in combining isogeny-based cryptography with Engel functions. Isogenies are special mappings between elliptic curves that form the basis for a promising approach to post-quantum security. The team’s innovation involves using Engel functions to encode the paths taken during key exchange, offering a compact and secure representation. This encoding effectively hides the isogeny path from potential attackers, making it significantly more difficult to compromise the system. The method avoids vulnerabilities present in standard isogeny-based schemes by leveraging the unique properties of Engel functions.

The system involves a key generation process where each party creates a secret key, a sequence of isogenies, and computes a public key based on the final elliptic curve reached. During encryption, a random ephemeral key is generated and used with the recipient’s public key to create a shared secret. This shared secret is then encrypted using standard symmetric encryption. Decryption involves the recipient using their secret key and the ciphertext to recover the shared secret. The security of this scheme relies on the difficulty of solving two key mathematical problems: the Supersingular Isogeny Diffie-Hellman Problem and a new challenge termed Engel Inversion Hardness.

The authors demonstrate that breaking either of these problems would compromise the key exchange scheme. Detailed analysis reveals that the system can be efficiently implemented and is resistant to certain side-channel attacks, which attempt to extract secret information by monitoring physical characteristics like power consumption. Careful parameter selection and ongoing assessment of potential side-channel vulnerabilities are also crucial for maintaining robust security.

Compact Isogeny Cryptography for Internet of Things

Scientists have achieved a significant breakthrough in securing the Internet of Things by developing a cryptosystem that is both compact and efficient. The research introduces a framework that encodes super-singular elliptic-curve isogeny data using Engel expansions over p-adic Laurent series, resulting in public keys ranging from approximately 1. 1 to 16. 9 kilobits. This compact key size preserves the small footprint characteristic of isogeny systems while simultaneously enabling efficient computation on resource-constrained devices.

The team demonstrated the first implementation of an isogeny-based cryptosystem parameterized by Engel-Laurent arithmetic on the ESP32 microcontroller, a widely adopted platform for IoT deployments. Experiments reveal a full realization of key generation, encryption, and decryption within the strict limits of embedded memory and processing capacity. Measurements confirm stable execution latency, reduced power consumption, and low timing variance, validating that Engel-Laurent arithmetic not only enhances theoretical security but also maps effectively onto physical constraints. Detailed quantitative analyses demonstrate the system’s performance characteristics, providing a direct physical interpretation of the underlying arithmetic operations.

The research shows that Engel-Laurent arithmetic naturally supports constant-time execution, mitigating side-channel risks and ensuring operational determinism at the microcontroller level. Specifically, the system leverages p-adic valuation to measure the number of trailing p-adic “zeros”, directly informing fixed-precision limb allocation and error budgeting during computation. This work establishes a new paradigm for lightweight post-quantum cryptography, simultaneously secure, compact, and physically realizable. The system utilizes coefficients in Zp[[t]] to enforce integrality and convergence properties, while the t-variable tracks formal series structure, enabling parameter drift and lifted root calculations. This innovative approach bridges theoretical constructs from number theory with practical concerns from embedded systems design, paving the way for secure and efficient IoT devices in a post-quantum world.

Engel Expansions Enable Lightweight Post-Quantum Cryptography

This research establishes a new cryptographic paradigm by integrating Engel expansions, p-adic arithmetic, and supersingular isogenies, creating a framework for secure computation on devices with limited resources. The researchers demonstrate a lightweight scheme representing mathematical series through Engel sequences, achieving compact public keys, approximately 1. 1 to 16. 9 kilobits, while maintaining efficiency on microcontroller hardware. Computational costs scale linearly with message size and the implementation exhibits constant-time behaviour, resulting in predictable timing and minimal power variation, thereby addressing key challenges in post-quantum cryptography.

Experimental analysis confirms the cryptosystem’s deterministic operation and absence of observable side-channel leakage, uniting mathematical rigour with physical security. The study also highlights the importance of communication latency in multi-node networks, suggesting that overall system efficiency requires co-optimization of cryptographic computation and inter-node communication. Future research directions include extending the architecture to multivariate Engel expansions, developing more efficient torsion-point encodings, and pursuing formal proofs within the quantum random oracle model, as well as exploring the potential of p-adic isogenies for pseudorandom number generation and cryptographic entropy. This work demonstrates how abstract number theory can be translated into practical engineering innovation, providing a foundation for quantum-resistant cryptography suitable for deployment on resource-constrained hardware.

👉 More information
🗞 Engel p-adic Isogeny-based Cryptography over Laurent Series: Foundations, Security, and an ESP32 Implementation
🧠 ArXiv: https://arxiv.org/abs/2511.20533

Rohail T.

Rohail T.

As a quantum scientist exploring the frontiers of physics and technology. My work focuses on uncovering how quantum mechanics, computing, and emerging technologies are transforming our understanding of reality. I share research-driven insights that make complex ideas in quantum science clear, engaging, and relevant to the modern world.

Latest Posts by Rohail T.:

Levitated Oscillators Achieve Coupled Dynamics with Simulated ‘Ghost’ Particle Interaction

Quantum Computers Extract Scattering Phase Shift in One-Dimensional Systems Using Integrated Correlation Functions

January 10, 2026
Framework Achieves Multimodal Prompt Injection Attack Prevention in Agentic AI Systems

Quantum Private Query Security Advances Database Protection, Mitigating Post-Processing Threats

January 10, 2026
Quantum Key Distribution Achieves Higher Rates Without Authentication or Information Leakage

Quantum Key Distribution Achieves Higher Rates Without Authentication or Information Leakage

January 10, 2026