Abstract: ABSTRACT SYSTEM FOR ENCRYPTED COMMUNICATION BETWEEN AN INTELLIGENT NETWORK-CONNECTED AUTOMOBILE AND A CLOUD COMPUTING FRAMEWORK The present disclosure relates to vehicular communication security. More specifically, the disclosure pertains to a system for establishing a point-to-point encrypted communication network between an intelligent network-connected automobile and a cloud computing framework. The system incorporates a server that periodically acquires position data of the intelligent network-connected automobile, performs binary encoding on position coordinates, detects noise data points, generates encryption keys based on key influence factors, encrypts position data, and transmits encrypted ciphertext to the cloud computing framework for secure storage. FIG. 1
DESC:SYSTEM FOR ENCRYPTED COMMUNICATION BETWEEN AN INTELLIGENT NETWORK-CONNECTED AUTOMOBILE AND A CLOUD COMPUTING FRAMEWORK
CROSS REFERENCE TO RELATED APPLICTIONS
The present application claims priority from Indian Provisional Patent Application No. 202421020622 filed on 19/03/2024, the entirety of which is incorporated herein by a reference.
TECHNICAL FIELD
The present disclosure relates to vehicular data security. More particularly, the disclosure pertains to an encrypted communication system for an intelligent network-connected automobile and a cloud computing framework.
BACKGROUND
Electric and autonomous vehicles have experienced significant development in recent years. Integration of network connectivity with vehicles enables real-time navigation, remote diagnostics, over-the-air updates, and vehicle-to-everything (V2X) communication. Intelligent network-connected automobiles require continuous data exchange with cloud computing frameworks for processing and storage of operational data. Secure transmission of such data plays a vital role in assuring integrity and confidentiality of vehicle-generated information. Various encryption techniques are implemented to protect vehicular communication from unauthorized access. Despite advancements in encryption methodologies, transmission of sensitive data, including position data, vehicle identifiers, and operational parameters, remains exposed to security risks.
One known approach for securing vehicular communication involves symmetric encryption methods such as Advanced Encryption Standard (AES) and Data Encryption Standard (DES). Such methods use a single encryption key for both encryption and decryption, enabling a low-latency encryption process. However, management and storage of encryption keys introduce security vulnerabilities. Exposure of such an encryption key to unauthorized entities compromises security of the entire communication network. Periodic updates of encryption keys are necessary to prevent brute-force attacks, increasing computational overhead.
Another known approach employs asymmetric encryption techniques such as Rivest-Shamir-Adleman (RSA) and Elliptic Curve Cryptography (ECC). Such techniques utilize public and private key pairs for encryption and decryption. While such an approach strengthens security, computational complexity associated with asymmetric encryption increases encryption time, resulting in communication delays. Intelligent network-connected automobiles require real-time data exchange with cloud computing frameworks, and prolonged encryption-decryption cycles create latency issues. Further, generation and management of unique key pairs for every intelligent network-connected automobile lead to scalability challenges in large-scale vehicular networks.
Some techniques integrate hybrid encryption models combining symmetric and asymmetric encryption for vehicular communication security. Such models use asymmetric encryption for secure key exchange, followed by symmetric encryption for high-speed data transmission. However, dependency on asymmetric encryption for key management introduces computational overhead, affecting encryption performance. Moreover, conventional encryption models lack dynamic adjustment of encryption keys based on vehicle position data and operational parameters, limiting adaptability in real-time scenarios.
Certain state-of-the-art techniques rely on hash-based encryption mechanisms to protect vehicular communication. Such mechanisms utilize cryptographic hash functions to generate fixed-length hash values for securing transmitted data. However, hashing alone does not support decryption, requiring additional encryption layers for bidirectional communication. Further, vulnerability to collision attacks in certain hash functions affects encryption integrity, creating risks for data security.
In light of the above discussion, there exists an urgent need for solutions that overcome security vulnerabilities associated with conventional encryption techniques for establishing a point-to-point encrypted communication network between an intelligent network-connected automobile and a cloud computing framework.
SUMMARY
The aim of the present disclosure is to provide a system to establish a point-to-point encrypted communication network between an intelligent network-connected automobile and a cloud computing framework to prevent unauthorized access, protect against data tampering.
The present disclosure provides a system to establish a point-to-point encrypted communication network between an intelligent network-connected automobile and a cloud computing framework. The system comprises a server that periodically acquires position data of the intelligent network-connected automobile during operation at multiple time intervals, wherein the position data comprises a longitude data and a latitude data corresponding to the respective time intervals. The server acquires a vehicle identifier associated with the intelligent network-connected automobile. The server performs binary encoding on the longitude data and the latitude data to generate a longitude code and a latitude code and combines the longitude code and the latitude code to generate a position code. The server detects noise data points in the position data based on the changes between successive intervals, retains normal data points, fits normal data points to a track function, and extends a track function to derive a continuation function. The server determines key influence factors for each interval based on the position codes and the continuation function. The server generates an encryption key specific to each time interval based on the key influence factors and the vehicle identifier. The server encrypts the position data using the encryption key to generate an encrypted ciphertext for each time interval and transmits the encrypted ciphertext to the cloud computing framework for storage.
Further, the server comprises a redundant encryption key backup system that comprises a primary key generator that uses the position data to create primary encryption keys. A failover key switch automatically switches to a backup key in case of decryption errors.
Moreover, the server comprises a time-stamped key system that comprises a temporal position tracker that combines a time data with position data to produce unique position codes. A time-stamped key generator appends timestamps to encryption keys for enhanced security.
Furthermore, the server comprises a self-learning encryption key generator that comprises a machine learning-based position analyzer that learns patterns in vehicle movement to improve position code accuracy. An anomaly detection unit identifies irregularities in vehicle movement or key generation patterns.
Further, the binary encoding of the longitude data and the latitude data to obtain the longitude code and the latitude code comprises encoding the longitude data and the latitude data using a Geohash-36 encoding technique.
Moreover, the combination of the longitude code and the latitude code to generate the position code comprises assigning odd-numbered bits in the position code to the longitude code and even-numbered bits to the latitude code.
Furthermore, the detection of noise data points comprises calculating a running distance and determining a running instantaneous speed as a ratio of the running distance to the time interval. The identification of timestamps where instantaneous speed exceeds a predefined speed threshold is performed.
Further, the fitting of normal data points to obtain the track function comprises constructing a three-dimensional coordinate system using time, longitude, and latitude as coordinate axes and performing linear fitting to determine the track function.
Moreover, the extension of the track function to derive the continuation function comprises applying an analytic extension method to extend a definition domain of the track function to all real number domains.
Further, a method for establishing a point-to-point encrypted communication network between an intelligent network-connected automobile and a cloud computing framework comprises periodically acquiring position data of the intelligent network-connected automobile during operation at multiple time intervals, wherein the position data comprises a longitude data and a latitude data corresponding to the respective time intervals. A vehicle identifier associated with the intelligent network-connected automobile is also acquired. Binary encoding on the longitude data and the latitude data is performed to obtain a longitude code and a latitude code, and the longitude code and the latitude code are combined to generate a position code. The detection of noise data points in the position data is performed based on the changes between successive intervals, and normal data points are retained. The normal data points are fitted to a track function, and the track function is extended to derive a continuation function. Key influence factors for each interval are determined based on the position codes and the continuation function. An encryption key specific to each time interval is generated, and encryption on the position data using the encryption key is performed to generate an encrypted ciphertext for each time interval. The encrypted ciphertext is transmitted to the cloud computing framework for storage.
Moreover, the determination of key influence factors comprises performing an exclusive OR operation between a continuation function code derived from the continuation function and the position code for each time interval.
Furthermore, the generation of the encryption key comprises encoding the vehicle identifier into a binary identification code, performing an exclusive OR operation between the key influence factors and the binary identification code, and dynamically updating the encryption key for each time interval.
Further, the performance of a round-robin encryption on the filling codes comprises using a key expansion technique to generate round keys and performing encryption for each round based on the round keys.
BRIEF DESCRIPTION OF DRAWINGS
The summary above, as well as the following detailed description of illustrative embodiments, is better understood when read in conjunction with the appended drawings. For the purpose of illustrating the present disclosure, exemplary constructions of the disclosure are shown in the drawings. However, the present disclosure is not limited to specific methods and instrumentalities disclosed herein. Moreover, those in the art will understand that the drawings are not to scale. Wherever possible, like elements have been indicated by identical numbers.
Embodiments of the present disclosure will now be described, by way of example only, with reference to the following diagrams wherein:
FIG. 1 illustrates a system 100 to establish a point-to-point encrypted communication network between an intelligent network-connected automobile 102 and a cloud computing framework 104.
FIG. 2 illustrates a method 200 for establishing a point-to-point encrypted communication network between an intelligent network-connected automobile 102 and a cloud computing framework 104.
FIG. 3 illustrates a sequence diagram depicting a process flow for establishing a point-to-point encrypted communication network between an intelligent network-connected automobile 102 and a cloud computing framework 104 through a server 106, in accordance with the embodiments of the present disclosure.
FIG. 4 illustrates a class diagram depicting a use case of process flow for establishing a point-to-point encrypted communication network in accordance with the embodiments of the present disclosure.
In the accompanying drawings, an underlined number is employed to represent an item over which the underlined number is positioned or an item to which the underlined number is adjacent. A non-underlined number relates to an item identified by a line linking the non-underlined number to the item. When a number is non-underlined and accompanied by an associated arrow, the non-underlined number is used to identify a general item at which the arrow is pointing.
DETAILED DESCRIPTION
The following detailed description illustrates embodiments of the present disclosure and ways in which they can be implemented. Although some modes of carrying out the present disclosure have been disclosed, those skilled in the art would recognise that other embodiments for carrying out or practising the present disclosure are also possible.
The description set forth below in connection with the appended drawings is intended as a description of certain embodiments of system to establish a point-to-point encrypted communication network between an intelligent network-connected automobile and a cloud computing framework and is not intended to represent the only forms that may be developed or utilised. The description sets forth the various structures and/or functions in connection with the illustrated embodiments; however, it is to be understood that the disclosed embodiments are merely exemplary of the disclosure that may be embodied in various and alternative forms. The figures are not necessarily to scale; some features may be exaggerated or minimised to show details of particular components. Therefore, specific structural and functional details disclosed herein are not to be interpreted as limiting, but merely as a representative basis for teaching one skilled in the art to variously employ the present invention.
While the disclosure is susceptible to various modifications and alternative forms, specific embodiment thereof has been shown by way of example in the drawings and will be described in detail below. It should be understood, however, that it is not intended to limit the disclosure to the particular forms disclosed, but on the contrary, the disclosure is to cover all modifications, equivalents, and alternatives falling within the scope of the disclosure.
In the following detailed description of the embodiments of the disclosure, reference is made to the accompanying drawings, and which are shown by way of illustration specific embodiments in which the disclosure may be practiced. These embodiments are described in sufficient detail to enable those skilled in the art to practice the disclosure, and it is to be understood that other embodiments may be utilized and that changes may be made without departing from the scope of the present disclosure. The following description is, therefore, not to be taken in a limiting sense.
The present disclosure will be described herein below with reference to the accompanying drawings. In the following description, well known functions or constructions are not described in detail since they would obscure the description with unnecessary detail.
As used herein, the term "system" refers to a structured arrangement of interconnected components that collectively perform specific functions. Such system consists of hardware and software elements that operate in coordination to achieve designated objectives. The hardware elements may comprise computing devices, network components, storage units, and input/output interfaces. The software elements may comprise executable instructions, communication protocols, and data processing frameworks.
As used herein, the term "encrypted communication network" refers to a framework designed for secure data exchange between distinct entities through encryption mechanisms. Such encrypted communication network incorporates encryption techniques that transform plaintext data into ciphertext, preventing unauthorized access. The network may involve wired or wireless transmission mediums, including fiber-optic connections, satellite links, and radio-frequency channels.
As used herein, the term "intelligent network-connected automobile" refers to a vehicular entity embedded with computing and communication capabilities that enable data exchange with external systems. Such intelligent network-connected automobile comprises onboard processors, sensors, and connectivity modules that facilitate real-time data acquisition, processing, and transmission. The connectivity modules may comprise cellular modems, satellite communication interfaces, and dedicated short-range communication (DSRC) units.
As used herein, the term "cloud computing framework" refers to a distributed computing infrastructure that provides computational resources and data storage capabilities over a network. Such cloud computing framework comprises interconnected servers, databases, and application services that facilitate scalable data processing and retrieval. The computational resources may comprise virtual machines, containerized applications, and serverless functions.
As used herein, the term "server" refers to a computing device configured to process requests, store data, and execute application services in a networked environment. Such server comprises processing units, memory modules, data storage devices, and network interfaces. The processing units execute computational tasks such as encryption, decryption, and data transformation. The memory modules provide temporary data storage for active processes. The data storage devices store structured and unstructured data, including encryption keys and encoded position information.
As used herein, the term "position data" refers to geospatial information indicating the geographical coordinates of an entity at specific time intervals. Such position data comprises latitude and longitude values representing the location of the entity in a reference coordinate system. The data may be acquired through satellite-based navigation systems, terrestrial positioning techniques, or hybrid localization methods.
As used herein, the term "longitude data" refers to a numerical value representing the east-west position of a geographic point relative to a prime meridian. Such longitude data is measured in degrees and may be further subdivided into minutes and seconds for higher precision. The longitude values may be acquired through satellite-based navigation systems, geolocation algorithms, or triangulation techniques.
As used herein, the term "latitude data" refers to a numerical value representing the north-south position of a geographic point relative to an equatorial reference. Such latitude data is expressed in degrees, with positive values denoting locations north of the equator and negative values representing locations south of the equator. The latitude values may be acquired through global positioning systems, inertial navigation units, or differential geolocation techniques.
As used herein, the term "binary encoding" refers to a process of converting numerical or alphanumeric data into a binary format for computational processing. Such binary encoding represents values using sequences of ones and zeros, enabling efficient data manipulation and storage. Encoding techniques may comprise fixed-length encoding, variable-length encoding, and positional encoding.
As used herein, the term "position code" refers to a numerical representation of geospatial data obtained through encoding techniques. Such position code is generated by combining encoded latitude and longitude values into a unified data structure. The combination may involve interleaving, concatenation, or bitwise operations to form a structured representation.
As used herein, the term "encryption key" refers to a cryptographic value utilized to perform encryption and decryption operations on data. Such encryption key is a sequence of bits generated through mathematical functions, random number generators, or cryptographic key derivation techniques. The encryption key may be symmetric, where the same key is used for encryption and decryption, or asymmetric, where different keys are used for encryption and decryption.
As used herein, the term "encrypted ciphertext" refers to a transformed representation of plaintext data obtained through encryption techniques. Such encrypted ciphertext is generated by applying an encryption algorithm to original data using an encryption key. The ciphertext maintains data confidentiality by making the original content unintelligible without decryption.
As used herein, the term "transmit" refers to the process of conveying data from one entity to another through a communication medium. Such transmit operation may involve wireless transmission, wired transmission, or optical transmission. Wireless transmission methods may comprise radio-frequency communication, satellite communication, and cellular networks. Wired transmission methods may involve fiber-optic cables, Ethernet connections, and serial communication links.
FIG. 1 illustrates a system 100 to establish a point-to-point encrypted communication network between an intelligent network-connected automobile 102 and a cloud computing framework 104. The system comprises a server 106 that acquires position data of the intelligent network-connected automobile 102 during operation at multiple time intervals. The position data comprises a longitude data and a latitude data corresponding to the respective time intervals. A vehicle identifier associated with the intelligent network-connected automobile 102 is also acquired. The acquisition process involves receiving signals from positioning systems such as Global Positioning System (GPS), Global Navigation Satellite System (GLONASS), or BeiDou Navigation Satellite System (BeiDou) to obtain geolocation information. The longitude data and the latitude data are extracted from such signals and stored in a structured format. A database or memory unit stores a historical record of previously acquired position data along with corresponding timestamps. A vehicle identifier uniquely distinguishes the intelligent network-connected automobile 102 from other vehicles and is obtained from an onboard telematics unit or a dedicated vehicle identification system. Acquisition of position data and a vehicle identifier enables the establishment of a secure communication framework between the intelligent network-connected automobile 102 and a cloud computing framework 104. A secure channel may be used to transmit such data to prevent unauthorized interception or tampering. An example comprises a fleet management system continuously logging position data for route optimization and security monitoring. Optionally, supplementary sensor data such as speed, acceleration, and heading may be collected alongside the position data to improve accuracy in trajectory estimation.
In an embodiment, the binary encoding process is performed on the longitude data and the latitude data to generate a longitude code and a latitude code. The longitude code and the latitude code are then combined to generate a position code. The binary encoding process involves transforming the numerical values of longitude data and latitude data into binary representations using encoding techniques such as Geohash, Morton encoding, or Hilbert curve encoding. Such an encoding process partitions the geographical space into hierarchical grids, enabling efficient storage and retrieval of position information. The longitude code and the latitude code are generated separately to maintain spatial resolution and accuracy. The combination of such codes into the position code follows an interleaving or bitwise merging technique, affirming that spatial relationships between geographic locations are preserved. The position code serves as a compact representation of location of the vehicle at a given time interval, which can be used for encryption and subsequent processing. An example comprises a fleet management system utilizing Geohash-based encoding to efficiently index and search vehicle locations in a cloud database. Optionally, a higher-resolution encoding scheme may be utilized for applications requiring precise geolocation tracking.
In an embodiment, noise data points in the position data are detected based on changes between successive intervals. Normal data points are retained, and such normal data points are fit to a track function. The track function is then extended to derive a continuation function. The detection of noise data points involves analyzing deviations in position data over time, identifying inconsistencies caused by signal interference, multi-path errors, or abrupt changes in sensor readings. Statistical methods such as moving averages, Kalman filters, or outlier detection algorithms are applied to differentiate normal data points from anomalous readings. The retention of normal data points makes sure that accurate positional information is used for trajectory modeling. The fitting of such normal data points to a track function involves mathematical curve fitting techniques such as polynomial regression, spline interpolation, or machine learning-based predictive modeling. Such a process generates a mathematical representation of the movement of vehicle over time. The extension of the track function to derive a continuation function applies extrapolation methods to predict future positions beyond the observed dataset. Such an approach accounts for potential vehicle movement patterns, facilitating predictive analytics.
In an embodiment, key influence factors for each interval are determined based on the position codes and the continuation function. Such key influence factors represent variables or parameters affecting vehicle movement patterns and position estimation. The determination of such key influence factors involves analyzing relationships between consecutive position codes and the predicted trajectory derived from the continuation function. Factors such as speed variations, heading direction, acceleration patterns, and road conditions are extracted from the position codes and correlated with the projected movement trends. Computational models, including machine learning classifiers or rule-based decision systems, are applied to quantify the impact of such factors on position accuracy. The identified key influence factors contribute to the derivation of secure encryption keys, affirming temporal variability in cryptographic processes.
In an embodiment, an encryption key specific to each time interval is generated based on the key influence factors and the vehicle identifier. The generation of such an encryption key follows a dynamic cryptographic process wherein unique encryption keys are derived for each discrete time interval, preventing unauthorized decryption of stored data. The key influence factors, including position-derived variables and trajectory-based characteristics, are utilized as input parameters in key derivation functions such as hash-based key expansion or asymmetric cryptographic techniques. The vehicle identifier is incorporated into the key generation process to assure that encryption keys are uniquely associated with individual vehicles. Such an approach mitigates the risk of unauthorized access by enforcing a vehicle-specific security framework. The generated encryption key complies with cryptographic standards such as AES, RSA, or ECC, enabling secure data encryption.
In an embodiment, position data is encrypted using the encryption key to generate an encrypted ciphertext for each time interval. Such encryption of position data enables secure transmission and storage, preventing unauthorized access and data manipulation. A symmetric or asymmetric encryption scheme is applied based on predefined cryptographic policies. The encryption process involves transforming the binary-encoded position data into ciphertext using block cipher techniques such as AES or stream cipher methods such as ChaCha20. The encryption key generated for each time interval makes sure that the ciphertext remains unique for every position data entry, mitigating security vulnerabilities associated with static encryption keys. The generated ciphertext is for efficient storage and retrieval, assuring compatibility with cloud-based databases and distributed ledger systems.
In an embodiment, the encrypted ciphertext is transmitted to the cloud computing framework 104 for storage. Such transmission process assures that encrypted data is securely relayed to a remote storage infrastructure for long-term archival and retrieval. The transmission is executed using secure communication protocols such as TLS, IPsec, or QUIC to safeguard data integrity and confidentiality. Network routing mechanisms optimize data flow based on latency constraints and bandwidth availability, enabling efficient transmission across heterogeneous networks. The cloud computing framework 104 incorporates distributed storage architectures, enabling redundancy and fault tolerance for encrypted position data. Such storage infrastructure supports indexed retrieval methods, enabling rapid access to encrypted ciphertext when required for decryption or analysis.
In an exemplary aspect, system 100 is implemented in a fleet of autonomous taxis operating in a smart city, enabling secure communication between an intelligent network-connected automobile 102 and a cloud computing framework 104. As each vehicle operates, server 106 periodically acquires position data at multiple time intervals, including longitude data and latitude data, and associates such data with a unique vehicle identifier. To improve data efficiency, server 106 performs binary encoding on the longitude data and latitude data to generate a longitude code and a latitude code, which are combined to obtain a position code. Noise data points caused by signal interference or multipath errors are detected based on deviations in successive intervals and are filtered out, therefore data accuracy. The retained normal data points are fitted to a track function representing the vehicle’s movement path, which is further extended to predict future positions using an analytic extension method. Based on the position codes and the continuation function, server 106 determines key influence factors such as speed variations and acceleration trends, which are used to dynamically generate encryption keys specific to each time interval. The position data is then encrypted using such encryption key, generating an encrypted ciphertext that is transmitted securely to cloud computing framework 104 for storage. Such a system enables secure fleet tracking, predictive traffic analysis, and real-time data access for authorized entities such as transportation agencies, ride-hailing platforms, and emergency response teams, preventing unauthorized access or manipulation of location data.
In an embodiment, the server 106 may comprise a redundant encryption key backup system that comprises a primary key generator and a failover key switch. The primary key generator derives encryption keys from position data by applying encoding techniques that transform geographic coordinates into secure cryptographic keys. Such keys are periodically generated based on vehicle movement patterns and time intervals to enable unique encryption for each transmitted data segment. The failover key switch monitors decryption processes and detects anomalies that may indicate a compromised or unusable encryption key. Upon identifying a decryption error, the failover key switch automatically initiates a transition to a backup key stored within a secure key repository. Such backup key is derived using an alternative key generation method that maintains the security and integrity of the encrypted position data. The redundancy mechanism prevents unauthorized access by preventing reliance on a static encryption key, assuring continuous security across all time intervals. The backup key activation process is executed without disrupting data transmission or encryption operations, allowing continuity in the encrypted communication network.
In an embodiment, the server 106 may comprise a time-stamped key system that incorporates a temporal position tracker and a time-stamped key generator. The temporal position tracker associates each acquired position data point with a corresponding time data, forming a dataset that maps geolocation changes over time. Such tracking mechanism records time intervals to establish a chronological sequence of vehicle movements, providing contextual information for encryption key generation. The time-stamped key generator utilizes such time data to append timestamps to encryption keys, affirming that each generated key remains unique for its respective time interval. The incorporation of timestamps prevents key reuse and mitigates security vulnerabilities related to unauthorized data reconstruction. Such timestamp-based encryption process aligns with secure cryptographic practices that enforce time-sensitive key authentication, preventing replay attacks and unauthorized decryption attempts
In an embodiment, the server 106 may comprise a self-learning encryption key generator that comprises a machine learning-based position analyzer and an anomaly detection module. The machine learning-based position analyzer processes historical and real-time position data to identify movement patterns that contribute to the refinement of position code accuracy. Such analysis involves training models on vehicle trajectory data to distinguish between regular driving behaviors and anomalous variations, making sure that position codes reflect actual vehicle movements. The anomaly detection module monitors deviations from expected movement trends, identifying irregularities such as abrupt speed changes, route deviations, or unauthorized access attempts. Such detection mechanism classifies anomalies based on statistical thresholds and adaptive learning techniques, enabling dynamic encryption key adjustments in response to detected inconsistencies. The self-learning encryption framework reduces the likelihood of encryption key compromise by continuously adapting to real-world variations in vehicle positioning.
In an embodiment, the binary encoding of longitude data and latitude data to obtain a longitude code and a latitude code involves encoding such data using a Geohash-36 encoding technique. Such encoding technique converts geographic coordinates into a base-36 alphanumeric string representation, allowing efficient spatial indexing and encryption. The Geohash-36 encoding process partitions geographic space into a hierarchical grid, where each encoded position is represented by a unique alphanumeric code. Such technique affirms that similar geographic locations are assigned similar codes, preserving spatial relationships between different position points. The binary encoding process involves transforming numerical longitude data and latitude data into binary representations before mapping such values onto a base-36 encoding scheme. Such mapping method provides enhanced precision while reducing the data storage footprint, facilitating rapid encryption and decryption of position information. The Geohash-36 encoding technique supports flexible resolution levels, allowing position encoding at varying levels of granularity based on security and accuracy requirements.
In an embodiment, the combination of a longitude code and a latitude code to generate a position code involves assigning the odd-numbered bits in the position code to the longitude code and the even-numbered bits to the latitude code. Such interleaving method makes sure that both longitude and latitude information is uniformly distributed within the generated position code, preserving spatial accuracy while enabling secure encoding. The assignment of odd-numbered and even-numbered bits follows a structured bitwise merging process, where binary representations of longitude code and latitude code are interwoven into a single composite sequence. Such approach optimizes spatial data encoding by preventing skewed distribution of coordinate data and enabling lossless reconstruction of geographic positions. The interleave supports efficient encryption operations by maintaining equal weightage for both longitude and latitude components within the position code. Such encoding technique assures that encrypted position data remains resilient against unauthorized reconstruction attempts, as position code manipulation would require precise knowledge of the interleaved bit pattern.
In an embodiment, detection of noise data points may comprise calculating a running distance and determining a running instantaneous speed as a ratio of the running distance to the time interval. The running distance is obtained by evaluating the displacement between consecutive position data points using geospatial distance calculations such as the Haversine formula or Vincenty’s formula, which consider the curvature of the Earth. The running instantaneous speed is determined by dividing the running distance by the time interval between consecutive data points. The detected instantaneous speed is compared against a predefined speed threshold, which is established based on vehicle type, historical movement patterns, and environmental conditions. If the instantaneous speed exceeds the predefined threshold, the corresponding timestamp is identified as a noise data point. The filtering of noise data points prevents inconsistencies caused by multi-path errors, GPS signal interference, or abrupt sensor fluctuations. Statistical techniques such as moving averages, median filters, or Kalman filters may be applied to further refine the accuracy of noise detection. An adaptive filtering mechanism may adjust the threshold dynamically based on contextual factors such as traffic congestion or road conditions.
In an embodiment, fitting normal data points to obtain a track function may comprise constructing a three-dimensional coordinate system using time, longitude, and latitude as coordinate axes and performing linear fitting to determine the track function. The three-dimensional coordinate system is enabled by assigning time as the independent axis and longitude and latitude as dependent variables, forming a spatial-temporal dataset. A mathematical curve fitting technique such as least squares regression, polynomial interpolation, or cubic spline approximation is applied to model the movement path of vehicle. The linear fitting process determines the best-fit trajectory by minimizing the sum of squared differences between observed position data points and the estimated track function. Such track function represents a continuous movement pattern of the intelligent network-connected automobile 102 across the defined time intervals. The curve fitting process incorporates spatial dependencies between position data points, allowing for a representation of vehicle trajectory. Additional parameters such as elevation, heading direction, and acceleration may be comprised in an extended fitting process to refine the accuracy of the track function. A verification mechanism may be applied to compare the computed track function against known vehicle trajectories to enhance consistency.
In an embodiment, extending the track function to derive a continuation function may comprise applying an analytic extension method to extend a definition domain of the track function to all real number domains. The track function, initially defined for observed time intervals, is mathematically extended beyond such a finite range to estimate future trajectory points. An analytic continuation technique such as Taylor series expansion, polynomial extrapolation, or Fourier series decomposition is applied to construct a smooth extension of the track function. The continuation function preserves the mathematical properties of the original track function while allowing projection of vehicle movement into unobserved time intervals. A dynamic adaptation mechanism may be integrated to iteratively refine the continuation function based on real-time updates. The extension process accounts for variations in vehicle motion, making sure that the projected trajectory remains consistent with previously recorded movement patterns. External data such as road curvature, speed limits, or traffic congestion metrics may be incorporated into the continuation function to enhance trajectory estimation accuracy. An error minimization approach may be applied to adjust the continuation function dynamically when new position data is received.
FIG. 2 illustrates a method 200 for establishing a point-to-point encrypted communication network between an intelligent network-connected automobile 102 and a cloud computing framework 104. At step 202, position data of an intelligent network-connected automobile 102 is periodically acquired during operation at multiple time intervals. Such position data comprises longitude data and latitude data corresponding to the respective time intervals. A positioning system such as GPS, GLONASS, or BeiDou provides geospatial coordinates in real-time. The acquisition process involves retrieving such longitude data and latitude data, associating such data with corresponding timestamps, and formatting such data for subsequent processing. A vehicle communication unit transmits position data at predefined intervals to maintain continuous tracking. A data transmission interface supports wireless communication methods such as cellular networks, satellite communication, or dedicated vehicular networks. A memory unit may store historical position data to facilitate further analysis, anomaly detection, or predictive tracking. A synchronization mechanism aligns time intervals between position data acquisitions to maintain consistency in recorded location history.
At step 204, a vehicle identifier associated with the intelligent network-connected automobile 102 is acquired. Such vehicle identifier uniquely identifies the intelligent network-connected automobile 102 among multiple networked vehicles. The vehicle identifier may be stored in an onboard telematics system, an authentication database, or a secure cryptographic storage unit. The vehicle identifier may be based on an alphanumeric code, VIN (Vehicle Identification Number), MAC address, or a secure cryptographic key. The vehicle identifier is retrieved periodically and associated with corresponding position data to enable traceability and secure communication. A verification mechanism validates the authenticity of the vehicle identifier before linking such vehicle identifier to the acquired position data. The association between the vehicle identifier and position data supports encryption-based security, preventing unauthorized access to transmitted geolocation information. A secure storage mechanism may retain vehicle identifiers for reference in encrypted databases.
At step 206, binary encoding is performed on the longitude data and the latitude data to obtain a longitude code and a latitude code. The binary encoding process involves converting numerical longitude data and latitude data into a structured binary representation using an encoding technique such as Geohash, Morton encoding, or Hilbert curve encoding. Such encoding process partitions geospatial values into discrete binary-coded units, optimizing computational efficiency in subsequent operations. The longitude code and the latitude code are derived separately using bitwise encoding to maintain spatial hierarchy and positional accuracy. An interleaving process or hierarchical encoding technique may be applied to preserve the spatial resolution of encoded position values. Encoded position data facilitates efficient storage, retrieval, and comparison within secure storage systems or encrypted communication channels.
At step 208, the longitude code and the latitude code are combined to generate a position code. Such position code provides a compact representation of the geographical location of the intelligent network-connected automobile 102 at a given time interval. A bitwise merging process integrates the longitude code and the latitude code by interleaving respective bits in a structured manner. The position code preserves geospatial relationships, making sure that encoded location data remains accurate and efficient for trajectory analysis. Such position code serves as an input for key generation processes, encryption techniques, and secure communication frameworks. A position code indexing mechanism may facilitate retrieval and verification in cloud-based storage systems. A hierarchical data may be implemented to organize position codes based on geographical granularity and time intervals.
At step 210, noise data points in the position data are detected based on changes between successive intervals. A statistical evaluation is conducted to analyze position variations over time, identifying outliers that exceed predefined deviation thresholds. A displacement analysis method determines movement consistency by comparing sequential position codes. A noise detection mechanism applies threshold-based filtering to distinguish between valid and erroneous data points. A predefined deviation limit is established using historical movement patterns, making sure that normal variations are retained while anomalies are filtered. Computational techniques such as moving average filtering, Kalman filtering, or RANSAC-based outlier rejection may be applied to enhance accuracy. Identified noise data points are excluded from further processing to prevent inaccuracies in trajectory estimation, key generation, and encryption procedures.
In an embodiment, determining key influence factors may comprise performing an exclusive OR operation between a continuation function code derived from a continuation function and a position code for each time interval. The continuation function code is obtained by encoding the continuation function into a binary format using a mathematical transformation such as polynomial representation or Fourier series expansion. The position code represents the binary-encoded geospatial data corresponding to the intelligent network-connected automobile 102 at a specific time interval. An exclusive OR operation is applied between such continuation function code and such position code, generating a resulting key influence factor for each time interval. Such an operation introduces dynamic variations into key influence factor determination by integrating predicted trajectory data with actual recorded position data. The exclusive OR operation makes sure that key influence factors change at each time interval, reducing predictability in encryption key generation. Additional parameters such as velocity, acceleration, or environmental conditions may be incorporated into the continuation function code before performing the exclusive OR operation. A verification step may be performed to confirm that generated key influence factors maintain consistency across different movement patterns.
In an embodiment, generating an encryption key may comprise encoding a vehicle identifier into a binary identification code, performing an exclusive OR operation between key influence factors and the binary identification code, and dynamically updating the encryption key for each time interval. The vehicle identifier uniquely identifies an intelligent network-connected automobile 102 and is encoded into a binary identification code using a transformation technique such as ASCII-to-binary conversion, hash encoding, or bitwise expansion. Such binary identification code is then combined with key influence factors obtained from an exclusive OR operation performed between a continuation function code and a position code. Another exclusive OR operation is conducted between such key influence factors and such binary identification code, generating a unique encryption key for each time interval. Such encryption key dynamically changes over time based on variations in position data, affirming that each encryption instance remains distinct. A key management mechanism may be employed to securely store previously generated encryption keys for decryption purposes. Additional entropy sources such as time-based random values or hardware security tokens may be introduced into the encryption key generation process to further enhance security.
In an embodiment, performing a round-robin encryption on filling codes may comprise using a key expansion process to generate round keys and performing encryption for each round based on such round keys. A filling code is derived from position data and auxiliary parameters such as speed, heading direction, or external environmental conditions. Such filling code undergoes a multi-round encryption process wherein a key expansion process generates multiple round keys from an initial encryption key. Each round key is applied sequentially to encrypt portions of the filling code, ensuring that encryption follows a layered structure. A block cipher technique such as AES, Feistel network, or permutation-substitution encryption may be utilized for such round-based encryption. The number of encryption rounds may be predetermined based on security requirements or computational constraints. A key scheduling process determines the transformation sequence for each round key, preventing direct repetition in encryption patterns. The resulting encrypted filling codes may be stored or transmitted within a secure communication framework. A validation mechanism may be employed to confirm that round-robin encryption has been successfully applied to all segments of the filling code before finalizing the encryption process.
FIG. 3 illustrates a sequence diagram depicting a process flow for establishing a point-to-point encrypted communication network between an intelligent network-connected automobile 102 and a cloud computing framework 104 through a server 106, in accordance with the embodiments of the present disclosure. The process begins with the intelligent network-connected automobile 102 transmitting position data and a vehicle identifier to server 106. Upon receiving such data, server 106 performs binary encoding on the longitude data and the latitude data to generate a longitude code and a latitude code, which are then combined to obtain a position code. The position code undergoes noise detection, where erroneous data points are identified based on deviations between successive intervals. Normal data points are retained and fitted to a track function, which is subsequently extended to derive a continuation function for predicting future positions. Based on the generated position codes and the continuation function, server 106 determines key influence factors that contribute to secure key generation. An encryption key specific to each time interval is generated using the key influence factors and the vehicle identifier. The acquired position data is encrypted using the generated encryption key to produce an encrypted ciphertext. The encrypted ciphertext is then transmitted to the cloud computing framework 104 for storage, thereby secure communication and data integrity within the network.
FIG. 4 illustrates a class diagram depicting a use case of process flow for establishing a point-to-point encrypted communication network in accordance with the embodiments of the present disclosure. The diagram comprises three primary entities: vehicle (similar to the intelligent network-connected automobile 102 of FIG. 1), server (similar to the server 106 of FIG. 1), and cloud (similar to the cloud computing framework 104 of FIG. 1), which interact to enable secure data transmission. The vehicle acquires position data and transmits it to the server. The server processes the received position data by encoding it, filtering noise, determining key influence factors, generating an encryption key, and encrypting the position data. Once encrypted, the data is transmitted to the cloud for secure storage. The server acts as an intermediary, assuring that the position data is protected through encryption before being stored in the cloud.
In an embodiment, server 106 periodically acquires position data of an intelligent network-connected automobile 102 during operation at multiple time intervals, wherein the position data comprises a longitude data and a latitude data corresponding to the respective time intervals, and acquires a vehicle identifier associated with the intelligent network-connected automobile 102. Such periodic acquisition enables continuous monitoring of vehicle movement while maintaining an updated record of position history. The acquisition process uses geolocation techniques such as GPS, GLONASS, or BeiDou to retrieve longitude data and latitude data with high accuracy. The acquired position data is timestamped and stored in a structured format for further processing. The vehicle identifier uniquely associates position records with a specific intelligent network-connected automobile 102, preventing ambiguity in vehicle tracking. A secure transmission method may be applied to relay acquired position data and vehicle identifier to server 106 over a communication network. A verification mechanism may be implemented to validate incoming position data before further processing.
In an embodiment, server 106 performs binary encoding on the longitude data and the latitude data to generate a longitude code and a latitude code and combines the longitude code and the latitude code to generate a position code. The encoding process converts numerical longitude data and latitude data into structured binary representations, facilitating efficient storage and processing. An encoding technique such as Geohash-36 encoding, Morton encoding, or Hilbert curve encoding may be utilized to partition geospatial data into hierarchical binary structures. The longitude code and the latitude code are generated separately to maintain spatial resolution. A bitwise interleaving method may be applied to merge such codes into a position code while preserving positional accuracy. The generated position code provides a compact representation of vehicle location, reducing computational complexity in subsequent processes. A lookup table or indexed database may be implemented for fast retrieval of encoded position data.
In an embodiment, server 106 detects noise data points in the position data based on changes between successive intervals, retains normal data points, fits the normal data points to a track function, and extends the track function to derive a continuation function. Noise detection is performed by analyzing deviations between consecutive position records, identifying inconsistencies caused by sensor errors, multi-path interference, or abrupt fluctuations. A filtering mechanism applies statistical techniques such as moving averages or Kalman filtering to eliminate erroneous data points. The retained normal data points are used to construct a trajectory representation of vehicle movement. A linear fitting process is applied to model the trajectory by approximating position data trends over time. A mathematical extension method extrapolates the track function beyond observed data, estimating future movement based on historical patterns. A validation step compares the extended continuation function against real-time position updates to assess accuracy.
In an embodiment, server 106 determines key influence factors for each interval based on the position codes and the continuation function. Such key influence factors comprise speed variations, acceleration trends, heading direction, and movement consistency. A computational model evaluates changes in position codes to extract motion-related parameters. The continuation function is referenced to identify deviations from expected movement behavior. An evaluation mechanism prioritizes key influence factors contributing to trajectory estimation. A ranking process assigns weighted values to different factors, optimizing accuracy in encryption key derivation. A correlation analysis compares historical movement patterns with current influence factors to predict trajectory anomalies.
In an embodiment, server 106 generates an encryption key specific to each time interval based on the key influence factors and the vehicle identifier. The encryption key is derived dynamically, incorporating temporal variations to prevent unauthorized decryption. A cryptographic transformation method such as XOR-based encoding, hash derivation, or asymmetric key generation is applied to generate a unique encryption key per interval. The vehicle identifier is embedded into the key structure to enforce vehicle-specific security. A key expansion technique may be used to adjust encryption key length based on computational constraints. A secure storage mechanism retains encryption keys for decryption validation.
In an embodiment, server 106 encrypts the position data using the encryption key to generate an encrypted ciphertext for each time interval. A symmetric or asymmetric encryption scheme transforms binary-encoded position data into a ciphertext format, preventing unauthorized access. A block cipher method such as AES or a stream cipher technique such as ChaCha20 may be used for encryption. A secure encryption scheme mitigates data manipulation risks while maintaining structural integrity. A cryptographic validation process verifies encryption consistency before transmission.
In an embodiment, server 106 transmits the encrypted ciphertext to the cloud computing framework 104 for storage. A secure communication channel such as TLS, IPsec, or encrypted data tunnelling is used to prevent unauthorized interception. A structured indexing method may be applied to organize encrypted ciphertext for efficient retrieval. The cloud computing framework 104 implements a redundancy mechanism to enable fault tolerance in data storage. A controlled access system regulates retrieval permissions for decryption processes.
In the description of the present invention, it is also to be noted that, unless otherwise explicitly specified or limited, the terms “disposed,” “mounted,” and “connected” are to be construed broadly, and may for example be fixedly connected, detachably connected, or integrally connected, either mechanically or electrically. They may be connected directly or indirectly through intervening media, or they may be interconnected between two elements. The specific meaning of the above terms in the present invention can be understood in specific cases to those skilled in the art.
Modifications to embodiments and combination of different embodiments of the present disclosure described in the foregoing are possible without departing from the scope of the present disclosure as defined by the accompanying claims. Expressions such as “comprising”, “comprising”, “incorporating”, “have”, “is” used to describe and claim the present disclosure are intended to be construed in a non- exclusive manner, namely allowing for items, components or elements not explicitly described also to be present. Reference to the singular is also to be construed to relate to the plural where appropriate.
Although embodiments have been described with reference to a number of illustrative embodiments thereof, it should be understood that numerous other modifications and embodiments can be devised by those skilled in the art that will fall within the spirit and scope of the principles of this disclosure. More particularly, various variations and modifications are possible in the component parts and/or arrangements of the subject combination arrangement within the scope of the present disclosure, the drawings and the appended claims. In addition to variations and modifications in the component parts and/or arrangements, alternative uses will also be apparent to those skilled in the art.
,CLAIMS:WE CLAIM:
1. A system 100 to establish a point-to-point encrypted communication network between an intelligent network-connected automobile 102 and a cloud computing framework 104, the system 100 comprising:
• a server 106 configured to:
o periodically acquire position data of the intelligent network-connected automobile 102 during operation at multiple time intervals, wherein the position data comprises a longitude data and a latitude data corresponding to the respective time intervals, and to acquire a vehicle identifier associated with the intelligent network-connected automobile 102;
o perform binary encoding on the longitude data and the latitude data to generate a longitude code and a latitude code, and combine the longitude code and the latitude code to generate a position code;
o detect the noise data points in the position data based on the changes between successive intervals, retain the normal data points, fit the normal data points to a track function, and extend a track function to derive a continuation function;
o determine the key influence factors for each interval based on the position codes and the continuation function;
o generate an encryption key specific to each time interval based on the key influence factors and the vehicle identifier;
o encrypt the position data using the encryption key to generate an encrypted ciphertext for each time interval; and
o transmit the encrypted ciphertext to the cloud computing framework 104 for storage.
2. The system 100 as claimed in claim 1, wherein the server 106 comprises a redundant encryption key backup system comprising:
a primary key generator configured to use the position data to create the primary encryption keys; and
a failover key switch configured to automatically switch to a backup key in case of decryption errors.
3. The system 100 as claimed in claim 1, wherein the server 106 comprises a time-stamped key system comprising:
a temporal position tracker configured to combine a time data with position data to produce the unique position codes; and
a time-stamped key generator configured to append the timestamps to the encryption keys for enhanced security.
4. The system 100 as claimed in claim 1, wherein the server 106 comprises a self-learning encryption key generator comprising:
a machine learning-based position analyzer configured to learn the patterns in vehicle movement to improve a position code accuracy; and
an anomaly detection module configured to identify irregularities in a vehicle movement or the key generation patterns.
5. The system 100 as claimed in claim 1, wherein the binary encoding of the longitude data and the latitude data to obtain the longitude code and the latitude code comprises encoding the longitude data and the latitude data using a Geohash-36 encoding technique.
6. The system 100 as claimed in claim 1, wherein combination of the longitude code and the latitude code to generate the position code comprises assigning the odd-numbered bits in the position code to the longitude code and the even-numbered bits to the latitude code.
7. The system 100 as claimed in claim 1, wherein detection of the noise data points comprises calculating a running distance and determining a running instantaneous speed as a ratio of the running distance to the time interval, and identifying timestamps where the instantaneous speed exceeds a predefined speed threshold.
8. The system 100 as claimed in claim 1, wherein fitting the normal data points to obtain the track function comprises constructing a three-dimensional coordinate system using time, longitude, and latitude as coordinate axes and performing linear fitting to determine the track function.
9. The system 100 as claimed in claim 1, wherein extending the track function to derive the continuation function comprises applying an analytic extension method to extend a definition domain of the track function to all the real number domains.
10. A method 200 for establishing a point-to-point encrypted communication network between an intelligent network-connected automobile 102 and a cloud computing framework 104, the method 200 comprising:
o periodically acquiring:
? position data of the intelligent network-connected automobile 102 during operation at multiple time intervals, wherein the position data comprises a longitude data and a latitude data corresponding to the respective time intervals; and
? a vehicle identifier associated with the intelligent network-connected automobile 102;
o performing, binary encoding on the longitude data and the latitude data to obtain a longitude code and a latitude code, and combining the longitude code and the latitude code to generate a position code;
o detecting, the noise data points in the position data based on the changes between the successive intervals, retaining the normal data points, fitting the normal data points to a track function, extending the track function to derive a continuation function, and determining the key influence factors for each interval based on the position codes and the continuation function;
o generating, an encryption key specific to each time interval and performing an encryption on the position data using the encryption key to generate an encrypted ciphertext for each time interval; and
o transmitting, the encrypted ciphertext to the cloud computing framework 104 for storage.
11. The method 200 as claimed in claim 10, wherein determining the key influence factors comprises performing an exclusive OR operation between a continuation function code derived from the continuation function and the position code for each time interval.
12. The method 200 as claimed in claim 10, wherein generating the encryption key comprises encoding the vehicle identifier into a binary identification code, performing an exclusive OR operation between the key influence factors and the binary identification code, and dynamically updating the encryption key for each time interval.
13. The method 200 as claimed in claim 10, wherein performing a round-robin encryption on the filling codes comprises using a key expansion algorithm to generate the round keys and performing encryption for each round based on the round keys.
| # | Name | Date |
|---|---|---|
| 1 | 202421020622-PROVISIONAL SPECIFICATION [19-03-2024(online)].pdf | 2024-03-19 |
| 2 | 202421020622-POWER OF AUTHORITY [19-03-2024(online)].pdf | 2024-03-19 |
| 3 | 202421020622-FORM FOR SMALL ENTITY(FORM-28) [19-03-2024(online)].pdf | 2024-03-19 |
| 4 | 202421020622-FORM 1 [19-03-2024(online)].pdf | 2024-03-19 |
| 5 | 202421020622-EVIDENCE FOR REGISTRATION UNDER SSI(FORM-28) [19-03-2024(online)].pdf | 2024-03-19 |
| 6 | 202421020622-DRAWINGS [19-03-2024(online)].pdf | 2024-03-19 |
| 7 | 202421020622-STARTUP [27-02-2025(online)].pdf | 2025-02-27 |
| 8 | 202421020622-FORM28 [27-02-2025(online)].pdf | 2025-02-27 |
| 9 | 202421020622-FORM-9 [27-02-2025(online)].pdf | 2025-02-27 |
| 10 | 202421020622-FORM-5 [27-02-2025(online)].pdf | 2025-02-27 |
| 11 | 202421020622-FORM 18A [27-02-2025(online)].pdf | 2025-02-27 |
| 12 | 202421020622-DRAWING [27-02-2025(online)].pdf | 2025-02-27 |
| 13 | 202421020622-COMPLETE SPECIFICATION [27-02-2025(online)].pdf | 2025-02-27 |
| 14 | Abstract.jpg | 2025-03-07 |
| 15 | 202421020622-Proof of Right [25-04-2025(online)].pdf | 2025-04-25 |
| 16 | 202421020622-FER.pdf | 2025-04-29 |
| 17 | 202421020622-OTHERS [10-05-2025(online)].pdf | 2025-05-10 |
| 18 | 202421020622-FER_SER_REPLY [10-05-2025(online)].pdf | 2025-05-10 |
| 1 | 202421020622_SearchStrategyNew_E_202421020622E_25-03-2025.pdf |