Abstract: [036] The present invention discloses a system and method for generating lightweight cryptographic hash values using a novel algorithm called the Tiny Hash Function (THF), specifically designed for resource-constrained environments such as IoT devices, embedded systems, and low-power platforms. The THF algorithm employs a dual-phase process involving an absorption and squeezing phase, utilizing efficient operations like XOR, modular addition, and bitwise shifts to transform an input message into a fixed-length output of 64, 128, or 256 bits. It achieves high security by integrating concealed round constants and demonstrating strong avalanche effects with an average Hamming distance of 74%, exceeding standard benchmarks. The system is optimized for low memory usage, minimal gate equivalents (under 1,300 GE), and low power consumption, making it suitable for secure applications in constrained digital ecosystems. This invention provides a secure, scalable, and efficient hashing solution for modern lightweight cryptography needs. Accompanied Drawing [FIGS. 1-2]
Description:[001] The present invention relates generally to the field of information security and cryptographic systems, and more specifically to the design and implementation of lightweight cryptographic hash functions. In particular, the invention provides a system and method for generating secure hash values using a novel cryptographic algorithm known as the Tiny Hash Function (THF), which is optimized for use in resource-constrained environments such as embedded systems, Internet of Things (IoT) devices, and ultra-low-power computing platforms. The invention addresses the critical need for efficient, secure, and low-overhead hash mechanisms suitable for devices with limited processing power, memory, and energy resources.
BACKGROUND OF THE INVENTION
[002] In the realm of digital security, cryptographic hash functions serve as foundational elements for a wide array of applications. These functions convert input data of arbitrary length into fixed-size outputs known as hash values or digests. The resulting hash values act as digital fingerprints, ensuring the integrity, authenticity, and non-repudiation of data across different computing systems. They are fundamental to digital signatures, password verification, blockchain transactions, data deduplication, and secure communication protocols.
[003] With the exponential growth of data generated and transmitted through interconnected systems—particularly those within the Internet of Things (IoT), wireless sensor networks, and mobile platforms—there has emerged an increasing need for lightweight cryptographic solutions. Many traditional cryptographic hash functions such as SHA-2 and SHA-3 offer robust security guarantees but suffer from computational and energy inefficiencies. Their implementation requires significant memory, processing power, and battery resources, making them impractical for constrained devices.
[004] Resource-constrained environments such as IoT nodes, embedded controllers, and wearable devices often operate under tight limitations related to processing speed, power availability, and memory footprint. Devices in these environments are frequently powered by small batteries or energy-harvesting technologies and must function autonomously for extended periods. The inclusion of heavyweight cryptographic operations in such systems can drastically reduce operational longevity and lead to performance degradation or outright failure.
[005] In recent years, researchers have proposed various lightweight cryptographic primitives to address the inefficiencies of traditional algorithms. While lightweight encryption algorithms have received significant attention, the development and evaluation of lightweight hash functions remain comparatively underexplored. Some existing lightweight hash functions have attempted to reduce computational load, but in doing so, they often compromise on essential security attributes such as collision resistance and diffusion strength.
[006] Moreover, there exists a lack of standardized evaluation frameworks for lightweight hash functions across different implementation platforms. This limits the ability to make objective comparisons or assess the suitability of a given algorithm for specific application domains. The balance between performance and security has proven difficult to achieve, particularly in settings where hardware area, latency, and energy consumption must be minimized without weakening resistance to cryptanalytic attacks.
[007] Recognizing these limitations, the inventors have developed a new hash function architecture termed the Tiny Hash Function (THF). THF is engineered specifically for constrained environments where conventional cryptographic primitives are unsuitable. The design of THF emphasizes compact code size, minimal gate equivalent (GE) count, low power consumption, and high security levels, making it ideal for next-generation embedded and mobile applications.
[008] THF introduces a dual-phase architecture consisting of absorption and squeezing stages, integrated with lightweight cryptographic operations such as XOR, circular shift, and modular addition. These operations are carefully selected and optimized to ensure that the hash function maintains a small hardware and software footprint. Furthermore, THF employs a set of confidential round constants and concealed transformation sequences, which provide strong diffusion properties and enhanced resistance to differential and linear cryptanalysis.
[009] Extensive testing and performance evaluation have shown that THF requires less than 5KB of ROM for software implementation and utilizes fewer than 1,300 logic gates in hardware implementations based on 130 nm CMOS technology. It achieves competitive throughput and latency while maintaining an average Hamming distance of 74%, significantly above the industry benchmark of 50% for secure hash functions. These characteristics position THF as a viable candidate for cryptographic applications in domains such as smart healthcare devices, industrial IoT, secure firmware updates, and lightweight digital authentication.
[010] Accordingly, there is a strong need in the field for a novel cryptographic hash function that is capable of maintaining high levels of security while operating with minimal resource consumption. The present invention addresses this need by introducing the THF system and method, which offers a practical and effective solution to the growing demand for secure and efficient lightweight cryptographic hashing in modern embedded systems and resource-constrained devices.
SUMMARY OF THE INVENTION
[011] The present invention provides a novel system and method for generating cryptographic hash values using a lightweight algorithm known as the Tiny Hash Function (THF). This invention is particularly designed to address the challenges posed by resource-constrained computing environments such as embedded systems, Internet of Things (IoT) devices, and mobile applications, where traditional cryptographic hash functions are often infeasible due to their high computational, memory, and energy requirements.
[012] The THF algorithm introduces a compact and efficient hashing mechanism that balances strong security features with low resource consumption. The method involves partitioning an input message into multiple blocks, processing each block through a sequence of optimized lightweight operations such as XOR, left shifts, modular additions, and bitwise rotations. Confidential round constants are applied during this process to ensure strong diffusion and unpredictability in the final hash output.
[013] The THF system operates in two main phases: an absorption phase, where message blocks are thoroughly mixed with key material using a series of concealed operations, and a squeezing phase, which derives a fixed-length hash output from the processed data. The design allows for output lengths of 64, 128, or 256 bits, making it versatile for different application needs while maintaining uniform performance characteristics.
[014] On the hardware side, the THF implementation requires fewer than 1,300 logic gates, making it suitable for integration into ASICs and FPGAs used in low-power devices. The gate count efficiency is achieved by using simple logic operations and limiting the number of rounds to optimize for both speed and hardware area. The software implementation, written in Python, occupies less than 5KB of memory and completes execution using minimal RAM, demonstrating excellent scalability for microcontrollers and minimal systems.
[015] Security analysis of the THF system indicates that it achieves a high average Hamming distance of approximately 74% when tested against input variations, significantly surpassing the ideal 50% threshold typically used to evaluate the diffusion property of cryptographic hash functions. This makes THF robust against common cryptographic attacks such as collision, pre-image, and second pre-image attacks.
[016] Additional performance metrics such as latency, throughput, and power consumption were evaluated and compared with other lightweight hash functions. THF demonstrated competitive performance across all metrics, maintaining strong security properties while consuming significantly less power and computational resources than its counterparts. Its efficient design makes it especially beneficial in battery-powered and low-maintenance systems.
[017] In summary, the invention provides a secure, efficient, and scalable cryptographic hash function tailored for modern digital environments with strict resource constraints. The THF system ensures data integrity, authentication, and confidentiality without burdening the limited computational capabilities of embedded devices. This makes it an ideal cryptographic primitive for the evolving ecosystem of interconnected and intelligent devices.
BRIEF DESCRIPTION OF THE DRAWINGS
[018] The accompanying figures included herein, and which form parts of the present invention, illustrate embodiments of the present invention, and work together with the present invention to illustrate the principles of the invention Figures:
[019] Figure 1 illustrates the core performance metrics used to evaluate the efficiency and feasibility of lightweight cryptographic hash functions, particularly the proposed Tiny Hash Function (THF).
[020] Figures 2(a), 2(b), and 2(c) display the Hamming distance distribution plots obtained from 300 independent message tests for three different output configurations of THF—64-bit, 128-bit, and 256-bit hash outputs, respectively.
DETAILED DESCRIPTION OF THE INVENTION
[021] The present invention provides a lightweight cryptographic hash function known as the Tiny Hash Function (THF), which is designed for secure and efficient operation in resource-constrained environments. The THF is suitable for deployment in systems with limited computational power, memory, and energy availability, such as embedded devices, wireless sensors, and Internet of Things (IoT) platforms.
[022] At its core, the THF algorithm operates by taking an input message of arbitrary length and generating a fixed-length hash output of 64, 128, or 256 bits. The function is based on simple but effective cryptographic operations, including bitwise XOR, modular addition, left circular shifts, and permutation-based mixing. These operations are selected for their efficiency in both hardware and software environments, and they contribute to a strong diffusion effect that ensures robust cryptographic security.
[023] The method begins by dividing the input message M into smaller message blocks of fixed length (e.g., 64 bits each). These blocks are sequentially processed through multiple transformation rounds, each involving mixing with Round Constants (RCs) that are confidential and predetermined during algorithm initialization. These constants play a crucial role in preventing predictable patterns and enhancing resistance to differential attacks.
[024] Each message block is subjected to a series of operations in two distinct phases: the Absorption Phase and the Squeezing Phase. During the Absorption Phase, the message blocks are combined with key blocks using a sequence of XORs and modular additions. This is followed by rotational shifts that distribute the input bits across the internal state. The use of concealed initialization vectors and secret constants during this phase introduces non-linearity and confusion, making it difficult for attackers to reverse-engineer the input from the output.
[025] The intermediate result from the Absorption Phase enters the Squeezing Phase, which performs additional rounds of transformation to compress the data into the final hash value. The number of rounds and the block segmentation pattern may vary depending on the desired output size (64, 128, or 256 bits). This flexibility allows the same hashing framework to be adapted for different security levels while preserving implementation efficiency.
[026] From a software perspective, the THF can be implemented using fewer than 80 lines of Python code, occupying less than 5 kilobytes (KB) of ROM space. The function executes with minimal RAM usage and is suitable for execution on 8-bit or 16-bit microcontrollers. The low software footprint ensures that the hash function does not overwhelm the device’s memory, allowing other tasks to run concurrently without significant interference.
[027] From a hardware perspective, the THF requires fewer than 1,300 Gate Equivalents (GE) for full implementation. The logic for each round includes simple operations: one left shift (8 gates) and one XOR (4 gates) per chunk. For a typical 8-round absorption of 12 blocks followed by a 2-round squeezing phase of 6 blocks, the total gate count is estimated as follows:
Initial phase: 8 rounds × 12 chunks × 12 gates = 1,152 GE
Final phase: 2 rounds × 6 chunks × 12 gates = 144 GE
Total: 1,296 GE.
This compact design makes THF ideal for low-cost, low-area ASIC or FPGA deployments.
[028] Performance evaluation shows that the THF achieves a throughput of up to 1255 Kbps at 100 KHz and consumes as little as 2.2 µW for 64-bit output. Latency varies depending on the output size, with 44 clock cycles for 64-bit, 64 for 128-bit, and 128 cycles for 256-bit outputs. These results indicate that THF not only meets but exceeds the performance benchmarks of many other lightweight cryptographic hash functions currently in use.
[029] To evaluate the security properties, particularly the diffusion and avalanche effect, a series of 300 message tests were conducted. Each message differed from the other by only one bit. The results showed that the average Hamming Distance between hash outputs was approximately 74%, well above the ideal threshold of 50%, indicating high sensitivity to input changes and resistance to collision and pre-image attacks.
[030] In summary, the Tiny Hash Function (THF) presented in this invention offers a novel, practical, and technically sound approach to lightweight cryptographic hashing. It delivers a well-engineered solution for modern applications that demand both security and efficiency. The invention not only fills a critical gap in lightweight hash design but also opens the door to a wide range of applications in next-generation secure digital systems. As the demand for secure, scalable, and sustainable cryptographic methods continues to grow, THF represents a forward-looking step toward efficient and trusted data protection.
[031] The present invention introduces the Tiny Hash Function (THF), a highly efficient and secure cryptographic hashing solution tailored specifically for resource-constrained environments. THF successfully addresses the challenges faced by traditional hash functions in embedded systems, IoT platforms, and ultra-low-power devices. Through a combination of lightweight operations, minimal hardware and software resource requirements, and robust security characteristics, THF stands out as a reliable and scalable cryptographic primitive.
[032] Extensive evaluation across software and hardware dimensions demonstrates that THF achieves a commendable balance between performance and security. Its low memory footprint, small gate equivalent count, and low energy consumption make it suitable for deployment in systems where computational resources are limited. Additionally, the high average Hamming distance observed during testing highlights the strong diffusion capabilities and resistance of THF to standard cryptographic attacks, including collision and pre-image attacks.
[033] The future scope of this invention is broad and promising. One of the most immediate areas for future research is the integration of THF into secure communication protocols and blockchain-based systems used in decentralized IoT networks. Given its low overhead, THF could enhance the integrity and authentication mechanisms in blockchain transactions, lightweight digital ledgers, and secure firmware updates for edge devices. Furthermore, exploring the adaptability of THF to post-quantum cryptographic frameworks can ensure its long-term viability in the face of emerging threats from quantum computing.
[034] Additional enhancements may include optimizing THF for real-time operations in hardware-accelerated environments such as GPUs or low-power custom ASICs. Investigating dynamic configuration of output lengths or adjustable security levels based on application needs could further broaden its utility. Moreover, standardization efforts may be pursued through compliance with global cryptographic evaluation benchmarks and submission to lightweight cryptography competitions.
[035] Overall, the Tiny Hash Function (THF) described herein represents a significant advancement in lightweight cryptographic design. It combines compact implementation, low power and memory requirements, strong security guarantees, and adaptability to multiple output lengths. These features make it a practical and efficient solution for applications requiring data integrity, authentication, and tamper detection in low-resource digital ecosystems.
, Claims:1. A cryptographic hashing system comprising:
a message partitioning module configured to divide an input message into fixed-size blocks;
a round constant generator configured to produce confidential round constants;
a processing unit configured to perform a sequence of lightweight operations including XOR, modular addition, and left shift;
and a squeezing module configured to generate a fixed-length hash output.
2. The system of claim 1, wherein the hash output is selectable among 64-bit, 128-bit, or 256-bit lengths depending on the application requirement.
3. The system of claim 1, wherein the processing unit is implemented using fewer than 1,300 gate equivalents (GE) in a hardware environment fabricated on a 130 nm CMOS technology.
4. The system of claim 1, wherein the software implementation requires less than 5KB of read-only memory (ROM) and minimal random-access memory (RAM), making it suitable for execution on microcontrollers.
5. The system of claim 1, wherein the absorption phase of the algorithm mixes input message blocks and key blocks using concealed round constants through a series of XOR, shift, and modular addition operations.
6. The system of claim 1, wherein the squeezing phase processes the intermediate state from the absorption phase to produce a final hash output using further rounds of mixing.
7. The system of claim 1, wherein the hash function achieves an average Hamming distance of at least 70% when tested across 300 randomized inputs differing by a single bit, ensuring high security and strong diffusion.
8. The system of claim 1, wherein the latency of the hashing operation is less than 128 clock cycles and throughput exceeds 1,200 Kbps when implemented at 100 KHz.
9. The system of claim 1, wherein the hash function is optimized for use in resource-constrained environments such as IoT nodes, wireless sensors, smart wearables, and embedded systems.
10. A method for lightweight cryptographic hashing comprising the steps of:
(a) receiving an input message;
(b) partitioning the message into smaller blocks;
(c) applying a series of concealed XOR, left shift, and modular addition operations with round constants during an absorption phase;
(d) performing additional transformations during a squeezing phase; and
(e) outputting a fixed-length cryptographic hash value.
| # | Name | Date |
|---|---|---|
| 1 | 202541052090-STATEMENT OF UNDERTAKING (FORM 3) [29-05-2025(online)].pdf | 2025-05-29 |
| 2 | 202541052090-REQUEST FOR EARLY PUBLICATION(FORM-9) [29-05-2025(online)].pdf | 2025-05-29 |
| 3 | 202541052090-FORM-9 [29-05-2025(online)].pdf | 2025-05-29 |
| 4 | 202541052090-FORM 1 [29-05-2025(online)].pdf | 2025-05-29 |
| 5 | 202541052090-DRAWINGS [29-05-2025(online)].pdf | 2025-05-29 |
| 6 | 202541052090-DECLARATION OF INVENTORSHIP (FORM 5) [29-05-2025(online)].pdf | 2025-05-29 |
| 7 | 202541052090-COMPLETE SPECIFICATION [29-05-2025(online)].pdf | 2025-05-29 |