Sign In to Follow Application
View All Documents & Correspondence

Quantum Resistant Keyless Entry System Utilizing Secure Cryptographic Protocols

Abstract: ABSTRACT Quantum-Resistant Keyless Entry System Utilizing Secure Cryptographic Protocols The present disclosure introduces a Quantum-Resistant Keyless Entry System Utilizing Secure Cryptographic Protocols 100 that enhances vehicle security by integrating post-quantum cryptographic algorithms 108 with AI-driven authentication. The system includes a quantum-resistant key fob 102 communicating with a vehicle authentication unit 104 via a secure communication protocol 106 to prevent relay attacks and key cloning. The challenge-response authentication module 112 and ultra-wideband (UWB) distance-bounding system 114 ensure proximity-based access control, while the AI-driven anomaly detection system 116 and adaptive multi-factor authentication module 120 enhance security. The dynamic key rotation system 110, blockchain-based identity management system 126, and quantum-resistant key revocation system 138 prevent unauthorized key reuse. Additional features include geo-fencing and time-based access control system 130, emergency lockdown & self-destruction system 144, battery-less emergency access system 148, and AI-driven personalized security adjustment system 150, ensuring adaptive, future-proof vehicle security. Reference Fig 1

Get Free WhatsApp Updates!
Notices, Deadlines & Correspondence

Patent Information

Application #
Filing Date
28 March 2025
Publication Number
15/2025
Publication Type
INA
Invention Field
COMMUNICATION
Status
Email
Parent Application

Applicants

Bluest Mettle Solutions Pvt Ltd
ODC-2, 4th Floor, Panchshil Tech Park, Hinjewadi Phase 1, Pune– 411057, Maharashtra, India

Inventors

1. Rahul Mishra
Bluest Mettle Solutions Pvt Ltd, ODC-2, 4th Floor, Panchshil Tech Park, Hinjewadi Phase 1, Pune– 411057, Maharashtra, India
2. Dhiraj Singh
Bluest Mettle Solutions Pvt Ltd, ODC-2, 4th Floor, Panchshil Tech Park, Hinjewadi Phase 1, Pune– 411057, Maharashtra, India

Specification

Description:Quantum-Resistant Keyless Entry System Utilizing Secure Cryptographic Protocols
TECHNICAL FIELD
[0001] The present innovation relates to the field of keyless entry systems utilizing quantum-resistant cryptographic protocols for secure authentication in vehicles and access control systems.

BACKGROUND

[0002] Keyless entry systems have become a standard feature in modern vehicles, offering user convenience by enabling contactless access and ignition. However, these systems are increasingly vulnerable to security threats such as relay attacks, key cloning, and cryptographic weaknesses. Relay attacks exploit the proximity-based authentication mechanism by extending the communication signal between the key fob and the vehicle, allowing unauthorized access even when the key fob is far from the car. Similarly, key cloning enables attackers to replicate a legitimate key signal if the cryptographic protocol is weak, bypassing security measures. Furthermore, advancements in quantum computing pose a significant threat to traditional encryption methods like RSA and ECC, which could eventually be broken using quantum algorithms.

[0003] To mitigate these security risks, users currently rely on alternative solutions such as signal-blocking pouches, two-factor authentication, or encrypted key fobs. While these methods provide temporary protection, they come with notable drawbacks. Signal-blocking pouches are inconvenient and not foolproof, two-factor authentication introduces delays in user experience, and current encryption methods remain vulnerable to emerging quantum threats.

[0004] The present invention, a Quantum-Resistant Keyless Entry System Utilizing Secure Cryptographic Protocols, overcomes these limitations by integrating post-quantum cryptographic (PQC) algorithms that are resilient to quantum attacks. Unlike conventional keyless entry systems, it employs lattice-based cryptography, hash-based signatures, and code-based encryption to prevent unauthorized access, even against advanced computational threats. Additionally, the invention features dynamic key rotation, challenge-response authentication, ultra-wideband (UWB)-based distance verification, and AI-driven anomaly detection to counter relay attacks and key cloning. This approach ensures tamper-proof, future-proof security without compromising user convenience. By leveraging quantum-resistant encryption and adaptive security mechanisms, the invention provides a robust, scalable, and long-term cyber security system for automotive, IoT, and access control systems, setting it apart from existing technologies.

OBJECTS OF THE INVENTION

[0005] The primary object of the invention is to enhance the security of keyless entry systems by utilizing quantum-resistant cryptographic protocols to prevent unauthorized access.

[0006] Another object of the invention is to mitigate relay attacks by integrating ultra-wideband (UWB) technology and distance-bounding protocols for accurate proximity verification.

[0007] Another object of the invention is to prevent key cloning by implementing dynamic key rotation and one-time authentication keys that ensure intercepted signals cannot be reused.

[0008] Another object of the invention is to future-proof keyless entry systems by employing post-quantum cryptographic (PQC) algorithms, making them resilient to quantum computing threats.
[0009] Another object of the invention is to provide a tamper-resistant key fob with secure hardware encryption to prevent unauthorized extraction of cryptographic keys.

[00010] Another object of the invention is to enhance real-time security monitoring through AI-driven anomaly detection, which identifies suspicious authentication patterns and blocks potential cyber threats.

[00011] Another object of the invention is to offer a seamless and scalable system that can be integrated into existing vehicle security infrastructures while maintaining user convenience.

[00012] Another object of the invention is to ensure compliance with automotive cybersecurity standards, such as ISO/SAE 21434, by providing a robust and standardized security framework.

[00013] Another object of the invention is to enable cross-industry applications by making the quantum-resistant authentication system adaptable for use in smart locks, IoT devices, and aerospace security.

[00014] Another object of the invention is to provide a secure, battery-less emergency access mechanism using NFC or inductive power transfer, ensuring users are not locked out due to power failures.

SUMMARY OF THE INVENTION

[00015] In accordance with the different aspects of the present invention, quantum-resistant keyless entry system utilizing secure cryptographic protocols is presented. It enhances vehicle security by preventing relay attacks, key cloning, and unauthorized access. It employs post-quantum cryptographic (PQC) algorithms, ensuring resistance against quantum computing threats. The system integrates dynamic key rotation, challenge-response authentication, ultra-wideband (UWB)-based distance verification, and AI-driven anomaly detection to improve security. A tamper-resistant key fob with secure hardware encryption prevents unauthorized extraction of cryptographic keys. This innovation ensures a future-proof, scalable, and quantum-secure authentication system for vehicles, smart locks, and access control systems.

[00016] Additional aspects, advantages, features and objects of the present disclosure would be made apparent from the drawings and the detailed description of the illustrative embodiments constructed in conjunction with the appended claims that follow.

[00017] It will be appreciated that features of the present disclosure are susceptible to being combined in various combinations without departing from the scope of the present disclosure as defined by the appended claims.

BRIEF DESCRIPTION OF DRAWINGS
[00018] The summary above, as well as the following detailed description of illustrative embodiments, is better understood when read in conjunction with the appended drawings. For the purpose of illustrating the present disclosure, exemplary constructions of the disclosure are shown in the drawings. However, the present disclosure is not limited to specific methods and instrumentalities disclosed herein. Moreover, those in the art will understand that the drawings are not to scale. Wherever possible, like elements have been indicated by identical numbers.

[00019] Embodiments of the present disclosure will now be described, by way of example only, with reference to the following diagrams wherein:

[00020] FIG. 1 is component wise drawing for quantum-resistant keyless entry system utilizing secure cryptographic protocols.

[00021] FIG 2 is working methodology of quantum-resistant keyless entry system utilizing secure cryptographic protocols.

DETAILED DESCRIPTION

[00022] The following detailed description illustrates embodiments of the present disclosure and ways in which they can be implemented. Although some modes of carrying out the present disclosure have been disclosed, those skilled in the art would recognise that other embodiments for carrying out or practising the present disclosure are also possible.

[00023] The description set forth below in connection with the appended drawings is intended as a description of certain embodiments of quantum-resistant keyless entry system utilizing secure cryptographic protocols and is not intended to represent the only forms that may be developed or utilised. The description sets forth the various structures and/or functions in connection with the illustrated embodiments; however, it is to be understood that the disclosed embodiments are merely exemplary of the disclosure that may be embodied in various and alternative forms. The figures are not necessarily to scale; some features may be exaggerated or minimised to show details of particular components. Therefore, specific structural and functional details disclosed herein are not to be interpreted as limiting, but merely as a representative basis for teaching one skilled in the art to variously employ the present invention.

[00024] While the disclosure is susceptible to various modifications and alternative forms, specific embodiment thereof has been shown by way of example in the drawings and will be described in detail below. It should be understood, however, that it is not intended to limit the disclosure to the particular forms disclosed, but on the contrary, the disclosure is to cover all modifications, equivalents, and alternatives falling within the scope of the disclosure.

[00025] The terms “comprises”, “comprising”, “include(s)”, or any other variations thereof, are intended to cover a non-exclusive inclusion, such that a setup, or system that comprises a list of components or steps does not include only those components or steps but may include other components or steps not expressly listed or inherent to such setup or system. In other words, one or more elements in a system or apparatus preceded by “comprises... a” does not, without more constraints, preclude the existence of other elements or additional elements in the system or apparatus.

[00026] In the following detailed description of the embodiments of the disclosure, reference is made to the accompanying drawings and which are shown by way of illustration-specific embodiments in which the disclosure may be practiced. These embodiments are described in sufficient detail to enable those skilled in the art to practice the disclosure, and it is to be understood that other embodiments may be utilized and that changes may be made without departing from the scope of the present disclosure. The following description is, therefore, not to be taken in a limiting sense.

[00027] The present disclosure will be described herein below with reference to the accompanying drawings. In the following description, well-known functions or constructions are not described in detail since they would obscure the description with unnecessary detail.

[00028] Referring to Fig. 1, quantum-resistant keyless entry system utilizing secure cryptographic protocols 100 is disclosed, in accordance with one embodiment of the present invention. It comprises of quantum-resistant key fob 102, vehicle authentication unit 104, secure communication protocol 106, post-quantum cryptographic algorithms 108, dynamic key rotation system 110, challenge-response authentication module 112, ultra-wideband (UWB) distance-bounding system 114, AI-driven anomaly detection system 116, tamper-resistant hardware security module 118, adaptive multi-factor authentication module 120, firmware update system 122, ISO/SAE 21434-compliant cybersecurity framework 124, blockchain-based identity management system 126, hybrid cryptographic mode for backward compatibility 128, geo-fencing and time-based access control system 130, quantum random number generator (QRNG) 132, electromagnetic shielding for enhanced signal security 134, quantum-secure key handover system 136, quantum-resistant key revocation system 138, vehicle motion detection-based entry restriction 140, adaptive security modes 142, emergency lockdown & self-destruction system 144, integrated secure communication with smart infrastructure 146, battery-less emergency access system 148 and AI-driven personalized security adjustment system 150.

[00029] Referring to Fig. 1, the present disclosure provides details of quantum-resistant keyless entry system utilizing secure cryptographic protocols 100. It is designed to prevent relay attacks, key cloning, and quantum computing threats. It enhances vehicle security by integrating post-quantum cryptographic (PQC) algorithms, AI-driven anomaly detection, and ultra-wideband (UWB)-based distance verification. The system incorporates key components such as quantum-resistant key fob 102, vehicle authentication unit 104, and secure communication protocol 106, ensuring secure and tamper-proof authentication. It employs post-quantum cryptographic algorithms 108, dynamic key rotation system 110, and challenge-response authentication module 112 to prevent unauthorized access. To counter relay attacks, the system features ultra-wideband (UWB) distance-bounding system 114 and AI-driven anomaly detection system 116 for real-time security monitoring. Additionally, tamper-resistant hardware security module 118 protects cryptographic keys, while adaptive multi-factor authentication module 120 enhances security in high-risk situations. Advanced features such as blockchain-based identity management system 126, geo-fencing and time-based access control system 130, and quantum-secure key handover system 136 ensure long-term resilience against emerging cyber threats.

[00030] Referring to Fig. 1, quantum-resistant keyless entry system utilizing secure cryptographic protocols 100 is provided with quantum-resistant key fob 102, which serves as the primary authentication device for secure vehicle access. It employs post-quantum cryptographic algorithms 108 to generate secure authentication keys resistant to quantum attacks. The quantum-resistant key fob 102 communicates securely with the vehicle authentication unit 104 using the secure communication protocol 106. To prevent relay attacks, it integrates with the ultra-wideband (UWB) distance-bounding system 114, ensuring authentication signals originate from a valid distance. Additionally, the fob incorporates tamper-resistant hardware security module 118 to protect cryptographic keys from physical attacks.

[00031] Referring to Fig. 1, quantum-resistant keyless entry system utilizing secure cryptographic protocols 100 is provided with vehicle authentication unit 104, which verifies the identity of the quantum-resistant key fob 102 before granting access. It initiates the challenge-response authentication module 112, sending a secure challenge that the fob must solve using post-quantum cryptographic algorithms 108. The unit continuously monitors for suspicious activity through the AI-driven anomaly detection system 116, identifying relay attack attempts. It also works with adaptive multi-factor authentication module 120, triggering secondary authentication methods in high-risk scenarios. Firmware updates are facilitated through the firmware update system 122 to enhance security protocols.

[00032] Referring to Fig. 1, quantum-resistant keyless entry system utilizing secure cryptographic protocols 100 is provided with secure communication protocol 106, which ensures encrypted and tamper-proof interaction between the quantum-resistant key fob 102 and vehicle authentication unit 104. It incorporates post-quantum cryptographic algorithms 108 to resist attacks from quantum computers and adversarial interception. The secure communication protocol 106 prevents eavesdropping and replay attacks by utilizing dynamic key rotation system 110, generating new cryptographic keys for each session. It integrates with electromagnetic shielding for enhanced signal security 134 to prevent unauthorized signal amplification and interception. Additionally, it supports blockchain-based identity management system 126 to verify and store authentication data securely.

[00033] Referring to Fig. 1, quantum-resistant keyless entry system utilizing secure cryptographic protocols 100 is provided with post-quantum cryptographic algorithms 108, which form the foundation of secure authentication in the system. In different embodiments, different algorithms with encryption techniques may be employed. In one of the embodiments, these algorithms utilize lattice-based encryption, hash-based signatures, and code-based cryptography to withstand attacks from quantum computers. The post-quantum cryptographic algorithms 108 work closely with the challenge-response authentication module 112, ensuring only legitimate authentication requests are processed. They enable quantum-resistant key revocation system 138, allowing secure deactivation of compromised keys. These algorithms108 also support quantum-secure key handover system 136, enabling temporary access sharing without exposing cryptographic credentials. Additionally, they integrate with quantum random number generator (QRNG) 132 to ensure truly random cryptographic key generation.

[00034] Referring to Fig. 1, quantum-resistant keyless entry system utilizing secure cryptographic protocols 100 is provided with dynamic key rotation system 110, which ensures that cryptographic keys are frequently updated to prevent key cloning and replay attacks. Each authentication attempt generates a one-time key, making intercepted signals unusable for future access. The dynamic key rotation system 110 works alongside secure communication protocol 106 to maintain continuous encryption updates. It is integrated with the AI-driven anomaly detection system 116, which monitors patterns of authentication attempts to detect irregular behavior. Additionally, it collaborates with the firmware update system 122 to adapt security protocols in response to emerging cyber threats.

[00035] Referring to Fig. 1, quantum-resistant keyless entry system utilizing secure cryptographic protocols 100 is provided with challenge-response authentication module 112, which secures the authentication process by ensuring that only valid users gain access. When a user attempts to unlock the vehicle, the vehicle authentication unit 104 sends a randomly generated cryptographic challenge to the quantum-resistant key fob 102. The fob processes the challenge using post-quantum cryptographic algorithms 108 and returns a signed response, verifying legitimacy. This process integrates with ultra-wideband (UWB) distance-bounding system 114 to confirm that authentication signals originate from within a secure range. The module also incorporates adaptive security modes 142 to increase verification strictness when anomalies are detected.

[00036] Referring to Fig. 1, quantum-resistant keyless entry system utilizing secure cryptographic protocols 100 is provided with ultra-wideband (UWB) distance-bounding system 114, which prevents relay attacks by measuring the precise distance between the quantum-resistant key fob 102 and vehicle authentication unit 104. Unlike traditional proximity-based systems, which can be fooled by signal relay devices, this component ensures authentication occurs only within a predefined range. It continuously monitors signal timing with the AI-driven anomaly detection system 116, identifying suspicious delays that indicate possible relay attacks. The ultra-wideband (UWB) distance-bounding system 114 integrates with geo-fencing and time-based access control system 130 to restrict access based on location. Additionally, it communicates with vehicle motion detection-based entry restriction 140, preventing keyless entry while the vehicle is in motion.

[00037] Referring to Fig. 1, quantum-resistant keyless entry system utilizing secure cryptographic protocols 100 is provided with AI-driven anomaly detection system 116, which enhances security by monitoring authentication requests for irregularities. It employs machine learning models to analyze signal patterns, flagging attempts that deviate from normal user behavior. The AI-driven anomaly detection system 116 works with the secure communication protocol 106 to detect anomalies in encrypted signals. It also collaborates with adaptive multi-factor authentication module 120, triggering additional authentication steps when a potential attack is detected. Furthermore, it integrates with emergency lockdown & self-destruction system 144, automatically disabling access if persistent attack attempts are identified.

[00038] Referring to Fig. 1, quantum-resistant keyless entry system utilizing secure cryptographic protocols 100 is provided with tamper-resistant hardware security module 118, which ensures that cryptographic keys stored within the quantum-resistant key fob 102 remain secure from unauthorized extraction. The module is built with a physically secure chip, preventing attackers from accessing stored encryption keys through side-channel attacks or physical tampering. The tamper-resistant hardware security module 118 supports quantum-resistant key revocation system 138, allowing the secure deactivation of compromised key fobs. It also integrates with electromagnetic shielding for enhanced signal security 134 to prevent unauthorized signal amplification. Additionally, it enables battery-less emergency access system 148, ensuring authentication even when the key fob battery is depleted.

[00039] Referring to Fig. 1, quantum-resistant keyless entry system utilizing secure cryptographic protocols 100 is provided with adaptive multi-factor authentication module 120, which enhances security by requiring additional verification when high-risk situations are detected. If abnormal behaviour is identified by the AI-driven anomaly detection system 116, the module prompts the user for secondary authentication, such as biometric verification via a smartphone. The adaptive multi-factor authentication module 120 integrates with challenge-response authentication module 112, adding an extra layer of validation to the standard keyless entry process. It also works alongside geo-fencing and time-based access control system 130, ensuring authentication occurs only within predefined safe zones. Additionally, it enables AI-driven personalized security adjustments system 150, dynamically modifying authentication strictness based on user habits and security threats.

[00040] Referring to Fig. 1, quantum-resistant keyless entry system utilizing secure cryptographic protocols 100 is provided with firmware update system 122, which ensures that the security protocols of the system remain up to date against emerging cyber threats. The firmware update system 122 allows seamless over-the-air (OTA) updates, enabling the integration of new cryptographic algorithms and security patches without requiring hardware modifications. It interacts closely with post-quantum cryptographic algorithms 108, ensuring that encryption protocols are consistently enhanced against potential vulnerabilities. The system also coordinates with adaptive multi-factor authentication module 120 to implement stricter authentication rules dynamically when necessary. Additionally, it supports quantum-resistant key revocation system 138, allowing users to remotely disable compromised key fobs through secure firmware commands.

[00041] Referring to Fig. 1, quantum-resistant keyless entry system utilizing secure cryptographic protocols 100 is provided with ISO/SAE 21434-compliant cybersecurity framework 124, which ensures adherence to global automotive cybersecurity standards. This framework establishes a structured approach to securing the vehicle authentication unit 104 and quantum-resistant key fob 102, mitigating security risks throughout the system's lifecycle. It integrates with secure communication protocol 106, enforcing encryption policies that comply with automotive cybersecurity regulations. The ISO/SAE 21434-compliant cybersecurity framework 124 also ensures that firmware updates processed by firmware update system 122 follow secure coding practices. Additionally, it collaborates with AI-driven anomaly detection system 116, monitoring security threats and enforcing compliance with industry cybersecurity mandates.

[00042] Referring to Fig. 1, quantum-resistant keyless entry system utilizing secure cryptographic protocols 100 is provided with blockchain-based identity management system 126, which enhances authentication security by storing cryptographic identities on a decentralized ledger. This system prevents unauthorized cloning of key fobs by ensuring that each quantum-resistant key fob 102 has a unique, immutable digital identity. The blockchain-based identity management system 126 works alongside post-quantum cryptographic algorithms 108 to create tamper-proof authentication credentials. It integrates with quantum-resistant key revocation system 138, enabling secure deactivation of lost or compromised keys through blockchain verification. Additionally, the system interacts with secure temporary access handover systenm 136, allowing secure delegation of vehicle access without sharing physical keys.

[00043] Referring to Fig. 1, quantum-resistant keyless entry system utilizing secure cryptographic protocols 100 is provided with hybrid cryptographic mode for backward compatibility 128, ensuring a seamless transition from traditional cryptographic methods to post-quantum security. This module enables vehicle authentication unit 104 to support both post-quantum cryptographic algorithms 108 and conventional encryption protocols like RSA and ECC. The hybrid cryptographic mode for backward compatibility 128 facilitates gradual adoption by allowing manufacturers to implement secure communication protocol 106 with existing systems. It also interacts with firmware update system 122, enabling future cryptographic updates while maintaining compatibility with legacy devices. Additionally, it works with adaptive security modes 142, dynamically switching encryption methods based on security risk levels.

[00044] Referring to Fig. 1, quantum-resistant keyless entry system utilizing secure cryptographic protocols 100 is provided with geo-fencing and time-based access control system 130, which restricts keyless entry authentication based on predefined geographical and temporal parameters. The system ensures that vehicle authentication unit 104 only authorizes access if the vehicle is within a secure zone and during a designated timeframe. The geo-fencing and time-based access control system 130 module integrates with ultra-wideband (UWB) distance-bounding system 114 to validate the physical proximity of the quantum-resistant key fob 102. It also coordinates with AI-driven personalized security adjustment system 150, dynamically modifying access restrictions based on user behavior. Additionally, the module interacts with adaptive multi-factor authentication module 120, requiring additional verification if authentication occurs outside usual patterns.

[00045] Referring to Fig. 1, quantum-resistant keyless entry system utilizing secure cryptographic protocols 100 is provided with quantum random number generator (QRNG) 132, which ensures cryptographic unpredictability by generating truly random encryption keys. Unlike conventional pseudo-random number generators, the quantum random number generator (QRNG) 132 derives randomness from quantum phenomena, making it resistant to computational prediction. The module plays a crucial role in the post-quantum cryptographic algorithms 108, ensuring secure key generation for encryption processes. It integrates with dynamic key rotation system 110, providing new cryptographic keys at regular intervals to prevent unauthorized key reuse. Additionally, it supports secure communication protocol 106, ensuring that authentication signals remain unique and tamper-proof against cryptographic attacks.

[00046] Referring to Fig. 1, quantum-resistant keyless entry system utilizing secure cryptographic protocols 100 is provided with electromagnetic shielding for enhanced signal security 134, which protects the integrity of authentication signals against unauthorized amplification and interception. The shielding technology is integrated within the quantum-resistant key fob 102, preventing attackers from extending the signal range using relay attack devices. The electromagnetic shielding for enhanced signal security 134 module works alongside secure communication protocol 106, ensuring that signals remain confined within a secure proximity. Additionally, it interacts with tamper-resistant hardware security module 118, protecting against electromagnetic attacks aimed at extracting cryptographic keys. The shielding also enhances the security of the ultra-wideband (UWB) distance-bounding system 114, ensuring that proximity authentication remains accurate.

[00047] Referring to Fig. 1, quantum-resistant keyless entry system utilizing secure cryptographic protocols 100 is provided with secure temporary access handover system 136, which allows users to securely grant vehicle access to others without exposing cryptographic keys. This module leverages post-quantum cryptographic algorithms 108 to generate zero-knowledge proof-based credentials, ensuring temporary access remains secure. The secure temporary access handover system 136 integrates with blockchain-based identity management system 126, recording and verifying delegated access permissions. It also works alongside adaptive security modes 142, adjusting the security level based on access delegation settings. Additionally, it interacts with geo-fencing and time-based access control system 130, limiting temporary access within predefined safe zones.

[00048] Referring to Fig. 1, quantum-resistant keyless entry system utilizing secure cryptographic protocols 100 is provided with quantum-resistant key revocation system 138, which allows users to remotely revoke compromised or lost key fobs, ensuring that revoked credentials cannot be reused for unauthorized access. In one of the embodiments, it utilizes a one-time-use cryptographic revocation mechanism to prevent key reactivation, integrating with the blockchain-based identity management system 126 for secure logging of revocation events. The system 138 works in conjunction with adaptive multi-factor authentication module 120, requiring user confirmation before executing revocation. Additionally, it enhances security by communicating with the firmware update system 122 to ensure revoked keys remain permanently deactivated.

[00049] Referring to Fig. 1, quantum-resistant keyless entry system utilizing secure cryptographic protocols 100 is provided with vehicle motion detection-based entry restriction system 140, which prevents keyless entry while the vehicle is in motion, ensuring that authentication is disabled during active driving. The system 140 utilizes onboard motion sensors to detect vehicle status and works alongside the ultra-wideband (UWB) distance-bounding system 114 to validate real-time location. It integrates with the adaptive security modes 142, adjusting authentication permissions based on whether the vehicle is stationary or moving. Additionally, it supports the AI-driven anomaly detection system 116, monitoring for unusual entry attempts during motion and restricting access accordingly.

[00050] Referring to Fig. 1, quantum-resistant keyless entry system utilizing secure cryptographic protocols 100 is provided with adaptive security modes 42, which dynamically adjust authentication requirements based on detected risk factors. The system uses AI-driven anomaly detection system 116 to assess authentication patterns and elevate security levels when threats are detected. In different embodiments, the system uses different security modes. In one of the embodiments, the system uses standard, enhanced, high-security modes in adaptive security mode 142. In standard mode, seamless authentication is allowed, while in enhanced mode, secondary verification such as PIN or biometric authentication is required. The high-security mode restricts access to trusted devices only, working in conjunction with geo-fencing and time-based access control system 130 to prevent unauthorized entry in high-risk locations. Additionally, it integrates with the blockchain-based identity management system 126 to log all security mode adjustments for auditing and verification.

[00051] Referring to Fig. 1, quantum-resistant keyless entry system utilizing secure cryptographic protocols 100 is provided with emergency lockdown & self-destruction system 144, which allows users to remotely disable vehicle access and securely erase cryptographic keys stored within the quantum-resistant key fob 102. This feature ensures that if the key fob is stolen or compromised, all access credentials can be wiped instantly. The system integrates with secure communication protocol 106 to ensure an encrypted and tamper-proof signal transmission for executing the lockdown. It works with the quantum-resistant key revocation system 138 to permanently disable deactivated keys and prevent reuse. Additionally, it collaborates with the AI-driven anomaly detection system 116, automatically triggering lockdown if multiple unauthorized access attempts are detected.

[00052] Referring to Fig. 1, quantum-resistant keyless entry system utilizing secure cryptographic protocols 100 is provided with integrated secure communication with smart infrastructure 146, which enables encrypted authentication with external security systems such as smart parking garages, toll booths, and restricted-access zones. The system works alongside secure communication protocol 106 to establish encrypted links with third-party authentication networks. It integrates with geo-fencing and time-based access control system 130 to ensure access is granted only in authorized locations and times. Additionally, it supports blockchain-based identity management system 126, logging all authentication events to ensure transparency and security in connected infrastructure.

[00053] Referring to Fig. 1, quantum-resistant keyless entry system utilizing secure cryptographic protocols 100 is provided with battery-less emergency access system 148, which enables users to unlock and start their vehicle when the quantum-resistant key fob 102 battery is depleted. In one of the embodiment, this system operates through NFC or inductive power transfer, allowing energy-efficient emergency access without requiring an active power source. It integrates with adaptive multi-factor authentication module 120 to maintain security even in emergency conditions. The system also communicates with secure communication protocol 106 to ensure that authentication remains encrypted and protected against unauthorized access. Additionally, it enhances reliability by working alongside AI-driven personalized security adjustment system 150, allowing predefined users to gain emergency access under approved conditions.

[00054] Referring to Fig. 1, quantum-resistant keyless entry system utilizing secure cryptographic protocols 100 is provided with AI-driven personalized security adjustment system 150, which dynamically modifies authentication protocols based on user behavior and risk factors. This system 150 employs machine learning algorithms to analyze authentication attempts, adjusting security settings when unusual activity is detected. The AI-driven personalized security adjustment system 150 module integrates with adaptive multi-factor authentication module 120, requiring additional verification for high-risk access attempts. It also works alongside vehicle motion detection-based entry restriction 140, modifying authentication protocols based on vehicle movement status. Additionally, the module supports firmware update system 122, allowing continuous optimization of AI models to adapt to evolving cyber threats.

[00055] Referring to Fig 2, there is illustrated method 200 for quantum-resistant keyless entry system utilizing secure cryptographic protocols 100. The method comprises:
At step 202, method 200 includes the user approaching the vehicle with the quantum-resistant key fob 102, which begins transmitting an authentication request using the secure communication protocol 106;
At step 204, method 200 includes the vehicle authentication unit 104 receiving the authentication request and verifying the proximity of the quantum-resistant key fob 102 using the ultra-wideband (UWB) distance-bounding system 114 to prevent relay attacks;
At step 206, method 200 includes the vehicle authentication unit 104 initiating a challenge-response process using the challenge-response authentication module 112, generating a cryptographic challenge and sending it to the quantum-resistant key fob 102;
At step 208, method 200 includes the quantum-resistant key fob 102 processing the challenge using post-quantum cryptographic algorithms 108, signing the response with a secure cryptographic key, and transmitting it back to the vehicle authentication unit 104;
At step 210, method 200 includes the vehicle authentication unit 104 validating the signed response against stored cryptographic credentials and checking for anomalies through the AI-driven anomaly detection system 116;
At step 212, method 200 includes the adaptive multi-factor authentication module 120 triggering secondary authentication if an anomaly is detected by the AI-driven anomaly detection system 116;
At step 214, method 200 includes the vehicle authentication unit 104 granting access if all authentication conditions are met, allowing the vehicle to be unlocked and started;
At step 216, method 200 includes the dynamic key rotation system 110 generating a new cryptographic key for the next authentication attempt, ensuring that intercepted signals cannot be reused by attackers;
At step 218, method 200 includes the blockchain-based identity management system 126 securely logging the authentication event to prevent key duplication and unauthorized re-use;
At step 220, method 200 includes the geo-fencing and time-based access control system 130 verifying the user’s location and time of access, ensuring that authentication is only granted within predefined security zones and timeframes;
At step 222, method 200 includes the vehicle motion detection-based entry restriction system 140 preventing authentication if the vehicle is in motion, blocking unauthorized access attempts during carjacking scenarios;
At step 224, method 200 includes the adaptive security modes 142 dynamically adjusting authentication security levels based on risk assessment factors from the AI-driven anomaly detection system 116;
At step 226, method 200 includes the firmware update system 122 ensuring that the security protocols are continuously updated through over-the-air (OTA) updates to counter evolving cyber threats;
At step 228, method 200 includes the tamper-resistant hardware security module 118 preventing unauthorized access to cryptographic keys stored in the quantum-resistant key fob 102, securing hardware-level authentication;
At step 230, method 200 includes the hybrid cryptographic mode for backward compatibility 128 enabling support for both post-quantum cryptographic algorithms 108 and traditional encryption (RSA, ECC) to ensure smooth adoption by legacy systems;
At step 232, method 200 includes the electromagnetic shielding for enhanced signal security 134 blocking relay attack attempts by preventing unauthorized amplification of authentication signals from the quantum-resistant key fob 102;
At step 234, method 200 includes the quantum random number generator (QRNG) 132 generating highly secure random numbers to ensure unpredictable cryptographic keys for authentication;
At step 236, method 200 includes the quantum-resistant key revocation system 138 allowing users to remotely revoke compromised keys in case of security threats or loss of the quantum-resistant key fob 102;
At step 238, method 200 includes the quantum-secure key handover system 136 enabling users to grant temporary, secure access to another authorized individual using post-quantum zero-knowledge proof authentication;
At step 240, method 200 includes the integrated secure communication with smart infrastructure 146 ensuring encrypted authentication with external security systems like smart parking garages, toll booths, and restricted-access areas;
At step 242, method 200 includes the battery-less emergency access system 148 allowing authentication via NFC or inductive power transfer, ensuring access even when the key fob battery is depleted;
At step 244, method 200 includes the emergency lockdown & self-destruction system 144 allowing the user to remotely disable access or erase cryptographic keys in case of theft or security breaches;
At step 246, method 200 includes the AI-driven personalized security adjustment system 150 dynamically modifying authentication protocols based on real-time behavioral analysis, adjusting security levels based on risk assessment.
[00056] In the description of the present invention, it is also to be noted that, unless otherwise explicitly specified or limited, the terms “fixed” “attached” “disposed,” “mounted,” and “connected” are to be construed broadly, and may for example be fixedly connected, detachably connected, or integrally connected, either mechanically or electrically. They may be connected directly or indirectly through intervening media, or they may be interconnected between two elements. The specific meaning of the above terms in the present invention can be understood in specific cases to those skilled in the art.

[00057] Modifications to embodiments of the present disclosure described in the foregoing are possible without departing from the scope of the present disclosure as defined by the accompanying claims. Expressions such as “including”, “comprising”, “incorporating”, “have”, “is” used to describe and claim the present disclosure are intended to be construed in a non- exclusive manner, namely allowing for items, components or elements not explicitly described also to be present. Reference to the singular is also to be construed to relate to the plural where appropriate.

[00058] Although embodiments have been described with reference to a number of illustrative embodiments thereof, it should be understood that numerous other modifications and embodiments can be devised by those skilled in the art that will fall within the spirit and scope of the principles of this disclosure. More particularly, various variations and modifications are possible in the component parts and/or arrangements of the subject combination arrangement within the scope of the present disclosure, the drawings and the appended claims. In addition to variations and modifications in the component parts and/or arrangements, alternative uses will also be apparent to those skilled in the art.

, Claims:WE CLAIM:
1. A quantum-resistant keyless entry system utilizing secure cryptographic protocols 100 comprising of
quantum-resistant key fob 102 to securely transmit authentication signals using post-quantum cryptographic algorithms;
vehicle authentication unit 104 to verify the legitimacy of the key fob and manage secure access control;
secure communication protocol 106 to ensure encrypted and tamper-proof communication between the key fob and vehicle authentication unit;
post-quantum cryptographic algorithms 108 to protect authentication data from quantum computing threats;
dynamic key rotation system 110 to frequently update cryptographic keys and prevent replay attacks;
challenge-response authentication module 112 to generate and validate cryptographic challenges for secure authentication;
ultra-wideband (UWB) distance-bounding system 114 to verify the physical proximity of the key fob to prevent relay attacks;
AI-driven anomaly detection system 116 to identify suspicious authentication attempts and mitigate security threats;
tamper-resistant hardware security module 118 to prevent unauthorized extraction of cryptographic keys from the key fob;
adaptive multi-factor authentication module 120 to trigger secondary authentication methods in high-risk scenarios;
firmware update system 122 to enable over-the-air security updates and continuous system improvements;
ISO/SAE 21434-compliant cybersecurity framework 124 to ensure compliance with industry-standard automotive security protocols;
blockchain-based identity management system 126 to securely log authentication events and prevent key duplication;
hybrid cryptographic mode for backward compatibility 128 to support both post-quantum and traditional encryption methods;
geo-fencing and time-based access control system 130 to restrict authentication based on predefined locations and timeframes;
quantum random number generator (QRNG) 132 to generate highly secure random keys for cryptographic operations;
electromagnetic shielding for enhanced signal security 134 to prevent unauthorized amplification and interception of authentication signals;
quantum-secure key handover system 136 to enable secure temporary access sharing without exposing cryptographic keys;
quantum-resistant key revocation system 138 to allow users to remotely disable or revoke compromised key fobs;
vehicle motion detection-based entry restriction 140 to prevent authentication while the vehicle is in motion for security purposes;
adaptive security modes 142 to dynamically adjust security levels based on risk factors;
emergency lockdown & self-destruction system 144 to remotely disable access or erase cryptographic keys in case of a security breach;
integrated secure communication with smart infrastructure 146 to enable encrypted authentication with external security systems;
battery-less emergency access system 148 to allow authentication via NFC or inductive power transfer when the key fob battery is depleted; and
AI-driven personalized security adjustment system 150 to analyze user behaviour and modify authentication protocols dynamically.
2. The quantum-resistant keyless entry system utilizing secure cryptographic protocols 100 as claimed in claim 1, wherein the quantum-resistant key fob 102 is configured to generate and transmit authentication signals encrypted using post-quantum cryptographic algorithms, ensuring resistance against quantum computing attacks and preventing unauthorized key cloning.

3. The quantum-resistant keyless entry system utilizing secure cryptographic protocols 100 as claimed in claim 1, wherein the vehicle authentication unit 104 is configured to perform a challenge-response authentication process with the quantum-resistant key fob 102, verifying responses against stored cryptographic credentials and further validating proximity through the ultra-wideband (UWB) distance-bounding system 114, thereby preventing relay attacks by ensuring that authentication occurs only within a predefined range.

4. The quantum-resistant keyless entry system utilizing secure cryptographic protocols 100 as claimed in claim 1, wherein the dynamic key rotation system 110 is configured to generate new cryptographic keys at randomized intervals, ensuring each authentication attempt uses a unique cryptographic signature, thereby preventing replay attacks, key reuse, and unauthorized cloning.

5. The quantum-resistant keyless entry system utilizing secure cryptographic protocols 100 as claimed in claim 1, wherein the AI-driven anomaly detection system 116 is configured to analyze authentication attempts, detect suspicious patterns, and identify unauthorized access attempts, triggering adaptive multi-factor authentication module 120 for additional verification when anomalies such as repeated failed attempts, unusual locations, or timing inconsistencies are detected.

6. The quantum-resistant keyless entry system utilizing secure cryptographic protocols 100 as claimed in claim 1, wherein the secure communication protocol 106 is configured to establish an end-to-end encrypted and tamper-proof authentication channel between the quantum-resistant key fob 102 and the vehicle authentication unit 104, preventing man-in-the-middle attacks, eavesdropping, and cryptographic interception.

7. The quantum-resistant keyless entry system utilizing secure cryptographic protocols 100 as claimed in claim 1, wherein the quantum-resistant key revocation system 138 is configured to enable remote deactivation of lost or compromised key fobs through a one-time-use cryptographic revocation mechanism, ensuring revoked credentials cannot be reused for unauthorized access.

8. The quantum-resistant keyless entry system utilizing secure cryptographic protocols 100 as claimed in claim 1, wherein the adaptive security modes 142 are configured to dynamically adjust security levels based on risk assessment, activating additional authentication layers such as biometric verification, PIN-based authentication, or geo-fencing restrictions when unusual access behavior is detected.

9. The quantum-resistant keyless entry system utilizing secure cryptographic protocols 100 as claimed in claim 1, wherein the emergency lockdown & self-destruction system 144 is configured to allow users to remotely disable vehicle access and securely erase cryptographic keys stored within the quantum-resistant key fob 102, rendering the fob unusable in the event of theft, attempted tampering, or security breaches.

10. The quantum-resistant keyless entry system utilizing secure cryptographic protocols 100 as claimed in claim 1, wherein method comprises of
user approaching the vehicle with the quantum-resistant key fob 102, which begins transmitting an authentication request using the secure communication protocol 106;
vehicle authentication unit 104 receiving the authentication request and verifying the proximity of the quantum-resistant key fob 102 using the ultra-wideband (UWB) distance-bounding system 114 to prevent relay attacks;
vehicle authentication unit 104 initiating a challenge-response process using the challenge-response authentication module 112, generating a cryptographic challenge and sending it to the quantum-resistant key fob 102;
quantum-resistant key fob 102 processing the challenge using post-quantum cryptographic algorithms 108, signing the response with a secure cryptographic key, and transmitting it back to the vehicle authentication unit 104;
vehicle authentication unit 104 validating the signed response against stored cryptographic credentials and checking for anomalies through the ai-driven anomaly detection system 116;
adaptive multi-factor authentication module 120 triggering secondary authentication, such as biometric verification via a smartphone, if an anomaly is detected by the ai-driven anomaly detection system 116;
vehicle authentication unit 104 granting access if all authentication conditions are met, allowing the vehicle to be unlocked and started;
dynamic key rotation system 110 generating a new cryptographic key for the next authentication attempt, ensuring that intercepted signals cannot be reused by attackers;
blockchain-based identity management system 126 securely logging the authentication event to prevent key duplication and unauthorized re-use;
geo-fencing and time-based access control system 130 verifying the user’s location and time of access, ensuring that authentication is only granted within predefined security zones and timeframes;
vehicle motion detection-based entry restriction 140 preventing authentication if the vehicle is in motion, blocking unauthorized access attempts during carjacking scenarios;
adaptive security modes 142 dynamically adjusting authentication security levels based on risk assessment factors from the AI-driven anomaly detection system 116;
firmware update system 122 ensuring that the security protocols are continuously updated through over-the-air (OTA) updates to counter evolving cyber threats;
tamper-resistant hardware security module 118 preventing unauthorized access to cryptographic keys stored in the quantum-resistant key fob 102, securing hardware-level authentication;
hybrid cryptographic mode for backward compatibility 128 enabling support for both post-quantum cryptographic algorithms 108 and traditional encryption (RSA, ECC) to ensure smooth adoption by legacy systems;
electromagnetic shielding for enhanced signal security 134 blocking relay attack attempts by preventing unauthorized amplification of authentication signals from the quantum-resistant key fob 102;
quantum random number generator (QRNG) 132 generating highly secure random numbers to ensure unpredictable cryptographic keys for authentication;
quantum-resistant key revocation system 138 allowing users to remotely revoke compromised keys in case of security threats or loss of the quantum-resistant key fob 102;
quantum-secure key handover system 136 enabling users to grant temporary, secure access to another authorized individual using post-quantum zero-knowledge proof authentication;
integrated secure communication with smart infrastructure 146 ensuring encrypted authentication with external security systems like smart parking garages, toll booths, and restricted-access areas;
battery-less emergency access system 148 allowing authentication via NFC or inductive power transfer, ensuring access even when the key fob battery is depleted;
emergency lockdown & self-destruction system 144 allowing the user to remotely disable access or erase cryptographic keys in case of theft or security breaches;
AI-driven personalized security adjustments 150 dynamically modifying authentication protocols based on real-time behavioural analysis, adjusting security levels based on risk assessment.

Documents

Application Documents

# Name Date
1 202521029749-STATEMENT OF UNDERTAKING (FORM 3) [28-03-2025(online)].pdf 2025-03-28
2 202521029749-REQUEST FOR EARLY PUBLICATION(FORM-9) [28-03-2025(online)].pdf 2025-03-28
3 202521029749-POWER OF AUTHORITY [28-03-2025(online)].pdf 2025-03-28
4 202521029749-FORM-9 [28-03-2025(online)].pdf 2025-03-28
5 202521029749-FORM FOR SMALL ENTITY(FORM-28) [28-03-2025(online)].pdf 2025-03-28
6 202521029749-FORM FOR SMALL ENTITY [28-03-2025(online)].pdf 2025-03-28
7 202521029749-FORM 1 [28-03-2025(online)].pdf 2025-03-28
8 202521029749-FIGURE OF ABSTRACT [28-03-2025(online)].pdf 2025-03-28
9 202521029749-EVIDENCE FOR REGISTRATION UNDER SSI(FORM-28) [28-03-2025(online)].pdf 2025-03-28
10 202521029749-EVIDENCE FOR REGISTRATION UNDER SSI [28-03-2025(online)].pdf 2025-03-28
11 202521029749-DRAWINGS [28-03-2025(online)].pdf 2025-03-28
12 202521029749-DECLARATION OF INVENTORSHIP (FORM 5) [28-03-2025(online)].pdf 2025-03-28
13 202521029749-COMPLETE SPECIFICATION [28-03-2025(online)].pdf 2025-03-28
14 Abstract.jpg 2025-04-04