Sign In to Follow Application
View All Documents & Correspondence

Securing Iot Data Outsourcing With Hybrid Hfe Lattice Encryption Methods

Abstract: The proposed system introduces a secure IoT data outsourcing solution that leverages hybrid HFE-lattice based cryptographic algorithms. It encompasses an IoT device capable of generating and transmitting data, data encryption mechanisms, secure data transmission channels, data integrity and authentication protocols, key management procedures, and external service providers or cloud platforms for data storage and processing. As quantum computers become more powerful, traditional cryptographic algorithms may become vulnerable. However, the HFE-lattice algorithms employed in this system offer resilience against such quantum threats, providing long-term security for IoT data. This ensures the confidentiality of IoT data while offering resistance against both classical and quantum attacks. This innovative approach provides a robust and future-proof solution for secure data transmission and storage in IoT environments. The hybrid HFE-lattice algorithms ensure resistance against attacks from classical and quantum computers. The system aims for energy efficiency, data integrity, and secure transmission, with key management protocols for encryption and authentication. The versatile system finds applications in finance, healthcare, and government sectors, providing a comprehensive and trustworthy approach to secure IoT data outsourcing.

Get Free WhatsApp Updates!
Notices, Deadlines & Correspondence

Patent Information

Application #
Filing Date
18 November 2023
Publication Number
52/2023
Publication Type
INA
Invention Field
COMMUNICATION
Status
Email
Parent Application

Applicants

Institute of Aeronautical Engineering
Institute of Aeronautical Engineering, Dundigal,

Inventors

1. B Padmaja
Associate Professor, CSE Department, Institute of Aeronautical Engineering, Dundigal, Hyderabad, Telangana, India, Pin Code: 500043
2. Dhruv Chopra
Department of CSE (AI & ML), Institute of Aeronautical Engineering, Dundigal
3. E Krishna Rao Patro
Assistant Professor, Department of CSE, Institute of Aeronautical Engineering, Dundigal, Hyderabad, Telangana
4. G Sucharitha Reddy
Associate Professor, Department of ECE, Institute of Aeronautical Engineering, Dundigal, Hyderabad, Telangana
5. C V Rama Padmaja
Associate Professor, Department of IT, Institute of Aeronautical Engineering, Dundigal, Hyderabad, Telangana
6. M Nagaraju
Assistant Professor, Department of CSE (AI & ML), Institute of Aeronautical Engineering, Dundigal, Hyderabad, Telangana

Specification

Description:Field of the Invention

The field of invention which corresponds to the development of a IoT device using hybrid cryptographic algorithms to ensure smart and secure data outsourcing. The system incorporates the use of the combination of 2 prominent cryptographic algorithms namely Ring-Learning with Errors (RLWE) Model and HFE (Hidden Field Equations).
Cryptographic algorithms play a vital role in today's world as they are crucial for ensuring the security of our systems. With the constant evolution of penetrative analysis techniques, it is imperative to continuously enhance our system security by adapting to modern and innovative approaches.
The primary objective of IoT based Data Outsourcing is to deliver heightened security and efficiency, particularly by possessing inherent resistance against quantum attacks. Quantum resistance refers to the capability of a cryptographic algorithm to withstand the computational power of quantum computers when attempting to compromise its security.
The concept of a quantum-safe cryptographic algorithms revolves around the objective of ensuring security even in the face of adversaries equipped with strong quantum computers. These quantum-safe algorithms are made to withstand the immense computational power of quantum machines, which have the potential to make traditional cryptographic schemes vulnerable.
By providing resistance against quantum attacks, these algorithms aim to safeguard sensitive information and communication channels in a future with immensely high computational power available at the fingertips, where quantum computing capabilities may become more common and accessible to everyone.
The IoT based Data Outsourcing using Hybrid HFE-Lattice Encryption Cryptographic algorithms are very useful in the modern developing world.

Background of the Invention:
Over the years, the field of cryptography has witnessed significant advancements and developments, driven by the ever-increasing need for secure communication, data protection, and privacy. We have seen the advancements from classical cryptography which is encoding and decoding of cipher-text to Post-Quantum Cryptography providing security from very strong quantum computer attacks.
Lattice-based cryptography is considered a promising candidate for post-quantum cryptography. Lattice-based schemes are believed to be resistant to attacks from quantum computers, including Shor's algorithm for factoring and Grover's algorithm for searching. Lattice-based cryptographic schemes provide strong security guarantees based on well-studied mathematical problems. They have undergone extensive analysis and cryptanalysis, which has contributed to the confidence in their resistance against both classical and quantum attacks.
HFE schemes incorporate trapdoors, which are hidden mathematical structures or secret information that allow for efficient decryption while making it difficult for an attacker to solve the underlying multivariate polynomial equations without possessing the trapdoor.
Lattice-based cryptography offers a wide range of cryptographic primitives, including encryption, key exchange, digital signatures, and fully homomorphic encryption (FHE). This versatility makes it suitable for various applications and use cases, including secure communication, secure computation, and privacy-preserving protocols which makes it a prime candidate for IoT based Data Outsourcing.
HFE-lattice encryption cryptographic algorithms, safety concerns are particularly relevant due to the focus on quantum resistance. Ensuring the safety of these algorithms against attacks from both classical and quantum computers is critical, as future advancements in computing technologies, including quantum computers, may pose significant threats.
As hybrid HFE-lattice encryption cryptographic algorithms gain prominence, efforts are being made towards standardization and interoperability. Standardization bodies, such as NIST, play a vital role in assessing and endorsing secure cryptographic algorithms. This standardization ensures that the algorithms are widely accepted, interoperable, and can be seamlessly integrated into existing systems and protocols.
Objectives of the Invention:

1. Improving Safety Standards: The objective of the invention is to enhance safety standards by improving data security, mitigating vulnerabilities, addressing emerging threats, ensuring compliance with regulations, promoting user education, and fostering collaborative efforts. By achieving these objectives, the invention aims to create a safer environment by safeguarding sensitive information, preventing unauthorized access, and proactively addressing potential risks and challenges.

2. Energy Efficiency: One objective may be to develop IoT based Data Outsourcing device using HFE-lattice encryption, by optimizing the computational requirements and minimizing resource consumption, the invention aims to reduce the energy footprint associated with cryptographic operations. This contributes to overall sustainability by minimizing energy consumption and reducing the environmental impact.

3. Key Management: Secure key management protocols based on HFE-lattice techniques are implemented. IoT devices and external entities securely exchange cryptographic keys for encryption, decryption, and authentication. Regular key updates and secure key distribution mechanisms are employed to maintain the security of the system.

4. Data Integrity and Authentication: HFE-lattice based cryptographic algorithms are utilized to ensure data integrity and authentication. Integrity checks, such as digital signatures or message authentication codes, are applied to detect any unauthorized modifications. Verification of data authenticity is performed using HFE-lattice based authentication mechanisms.

5. Secure Data Transmission: The system establishes secure communication channels between IoT devices and external entities using HFE-lattice based protocols. Data is transmitted over encrypted channels, protecting against eavesdropping and tampering.
Summary of the Invention:

recent years, the rapid advancement of quantum computing technology has raised concerns about the security of traditional cryptographic algorithms. It is widely known that quantum computers have the potential to break commonly used encryption algorithms, such as RSA and ECC, by exploiting their vulnerabilities in factoring large numbers and solving discrete logarithm problems. As a result, the field of post-quantum cryptography has emerged, focusing on developing encryption schemes that are resistant to attacks from quantum computers.
The hybrid HFE-lattice encryption algorithm used in IoT based Data Outsourcing is a cutting-edge solution that combines the strengths of Hidden Field Equations (HFE) and lattice-based cryptography. HFE schemes rely on the hardness of solving systems of multivariate polynomial equations, making them resistant to attacks based on linear algebra or factoring. On the other hand, lattice-based cryptography exploits the mathematical properties of lattices to provide strong security guarantees, even against attacks from quantum computers.
The invention proposes a system that leverages HFE-lattice based cryptographic algorithms to address the challenges of secure IoT data outsourcing. IoT devices securely transmit encrypted data to external entities for storage, processing, or analysis. The system ensures data confidentiality, integrity, and authentication throughout the data outsourcing process.
HFE-lattice based cryptographic algorithms are employed to encrypt IoT data before outsourcing. Encryption keys are generated using HFE-lattice techniques, ensuring strong encryption. Encrypted data remains confidential and secure during transmission and storage.
The hybrid HFE-lattice encryption algorithm holds great promise for a wide range of applications. It can be utilized in secure communication systems, where confidentiality and integrity of transmitted data are paramount. It can also be employed in data protection scenarios, such as secure storage or secure computation, where sensitive information needs to be securely processed or stored. Additionally, the algorithm finds relevance in domains such as finance, healthcare, and government, where strong security measures are critical.
Brief Description of the Diagram

FIG. 1: Hybrid algorithm architecture
FIG. 2: HFE-Lattice Architecture
Description of the Invention
The invention proposes a system that leverages hybrid HFE-lattice based cryptographic algorithms to address the challenges of secure IoT data outsourcing. The objective is to enhance safety standards by improving data security, mitigating vulnerabilities, addressing emerging threats, ensuring compliance with regulations, promoting user education, and fostering collaborative efforts.
The combination of Hidden Field Equations (HFE) and lattice-based cryptography (Fig.1) leverages the strengths of both cryptographic schemes. HFE offers strong resistance against attacks based on mathematical complexity, while lattice-based cryptography provides resilience against attacks from quantum computers. By merging these two techniques, the system achieves a high level of security against a wide range of potential threats.
The system begins with IoT devices securely transmitting encrypted data to external entities for storage, processing, or analysis. The data encryption component utilizes hybrid HFE-lattice cryptographic algorithms to encrypt the IoT data, ensuring its confidentiality. These algorithms combine the strengths of Hidden Field Equations (HFE) and lattice-based cryptography, making them resistant to attacks from both classical and quantum computers.
Key management protocols based on HFE-lattice techniques are implemented to securely generate, distribute, and update the encryption keys used for encryption, decryption, and authentication. Regular key updates and secure key distribution mechanisms maintain the security of the system. Secure key distribution mechanisms are put in place to ensure that encryption keys are shared only with authorized entities and are protected from interception or tampering during transit. This prevents unauthorized access to sensitive data and reduces the risk of data breaches.
To ensure data integrity and authentication, HFE-lattice based cryptographic algorithms are utilized. Integrity checks, such as digital signatures or message authentication codes, are applied to detect any unauthorized modifications to the data. Verification of data authenticity is performed using HFE-lattice based authentication mechanisms.
In this system, data integrity is ensured using HFE-lattice based cryptographic algorithms. These algorithms encrypt the data in such a way that any unauthorized modifications to the data can be detected.
When data is sent from one point to another, it is accompanied by a digital signature or a message authentication code. These are generated using the original, unmodified data. When the data is received, a new signature or code is generated and compared to the original one. If they match, the data has remained intact during transmission. If they do not match, it indicates that the data has been tampered with and is therefore not reliable.
Secure data transmission is achieved by establishing secure communication channels between IoT devices and external entities using HFE-lattice based protocols. The encrypted data is transmitted over these secure channels, protecting against eavesdropping and tampering.
The data generated by IoT devices is first encrypted using the hybrid HFE-lattice cryptographic algorithms. This encryption process ensures that the data remains confidential and secure, even if it is intercepted during transmission. The encrypted data is then transmitted over the secure communication channels established by the HFE-lattice based protocols (Fig.2) . The secure communication channels protect the data from eavesdropping and tampering during transmission. Eavesdropping, where an unauthorized entity intercepts the data, is prevented by the encryption of the data. Even if an eavesdropper manages to intercept the data, they would not be able to understand it due to the encryption.
HFE-lattice based cryptographic algorithms also ensures that the data is authentic. This means that the data comes from the claimed source and has not been impersonated. This is achieved by verifying the digital signatures or message authentication codes, which are almost impossible to forge without the correct cryptographic keys.
Suppose you have a smart home system with devices interconnected with each other, These devices can contain crucial and private information. The HFE-Lattice algorithm establishes a secure channel which keeps our confidential information away from prying eyes. So, even if someone unauthorized tries to eavesdrop on your data or modify it while it's on its way, the system can detect this and take action, like discarding the tampered data and asking for a safe retransmission.
In conclusion, HFE-lattice based protocols offer a balance between security and computational efficiency. While traditional algorithms may require extensive computational resources, HFE-lattice based protocols provide a more efficient solution, making them practical for resource-constrained IoT devices.

, Claims:We claim:
1. A system for secure IoT data outsourcing, comprising an IoT device capable of generating and transmitting data, data encryption means utilizing hybrid HFE-lattice based cryptographic algorithms, secure data transmission channels established using HFE-lattice based protocols, data integrity and authentication mechanisms based on HFE-lattice algorithms

2. Securing the confidentiality of IoT data during outsourcing is of paramount importance. To address this challenge, a hybrid approach leveraging HFE-lattice cryptographic algorithms is utilized for data encryption.

3. In contrast to traditional algorithms, HFE-lattice based protocols provide a higher level of cryptographic security, making them well-suited for protecting sensitive IoT data during transmission. They offer resistance against attacks such as eavesdropping, data manipulation, and unauthorized access.

4. key management protocols based on HFE-lattice techniques securely generate, distribute, and update encryption keys used for encryption, decryption, and authentication between IoT devices and external service providers or cloud platforms.

Documents

Application Documents

# Name Date
1 202341078451-REQUEST FOR EARLY PUBLICATION(FORM-9) [18-11-2023(online)].pdf 2023-11-18
2 202341078451-FORM-9 [18-11-2023(online)].pdf 2023-11-18
3 202341078451-FORM 1 [18-11-2023(online)].pdf 2023-11-18
4 202341078451-DRAWINGS [18-11-2023(online)].pdf 2023-11-18
5 202341078451-DECLARATION OF INVENTORSHIP (FORM 5) [18-11-2023(online)].pdf 2023-11-18
6 202341078451-COMPLETE SPECIFICATION [18-11-2023(online)].pdf 2023-11-18