Abstract: [042] The present invention discloses a lightweight cryptographic hash function, termed the Tiny Hash Function (THF), designed for secure data processing in resource-constrained environments such as Internet of Things (IoT) devices, embedded systems, and wireless sensor networks. The invention employs a novel architecture comprising message block processing with prime number–based round constants, a multi-round compression function using XOR, modular addition, and rotation operations, and layered substitution and diffusion mechanisms to enhance confusion and diffusion properties. A sponge-based squeezing phase produces fixed-length hash digests of 64H, 128H, or 256H with uniform distribution and strong avalanche effects. Experimental validation demonstrates an average of 70.2% output bit change for single-bit input modifications, confirming high resistance to collision, preimage, and second preimage attacks. The proposed invention achieves a unique balance of cryptographic robustness, computational efficiency, and scalability, thereby offering a secure and practical solution for lightweight data integrity and authentication across diverse IoT and embedded applications. Accompanied Drawing [FIGS. 1-2]
Description:[001] The present invention relates generally to the field of cryptography and information security. More particularly, the invention pertains to a lightweight cryptographic hash function designed for secure data processing, storage, and transmission in constrained environments such as the Internet of Things (IoT), embedded systems, wireless sensor networks, mobile devices, and low-power communication infrastructures. The invention specifically addresses the limitations of conventional hash algorithms in terms of computational load, memory consumption, and energy efficiency, by providing an optimized Tiny Hash Function (THF) that ensures robust resistance against collision, preimage, and second preimage attacks while maintaining suitability for deployment on resource-constrained devices.
BACKGROUND OF THE INVENTION
[002] The proliferation of Internet of Things (IoT) devices across diverse domains such as healthcare, transportation, smart homes, industrial automation, and defense has resulted in massive volumes of sensitive data being generated, transmitted, and processed continuously. Ensuring the authenticity, confidentiality, and integrity of such data is a fundamental requirement to prevent unauthorized access, manipulation, or malicious exploitation.
[003] Traditional cryptographic techniques, including widely deployed hash functions such as SHA-256, SHA-3, and MD5, were primarily designed for high-performance computing environments. These functions, while cryptographically secure, are computationally intensive and consume significant memory and power resources, making them unsuitable for IoT devices and other constrained environments.
[004] IoT devices typically operate on limited processing power, small memory capacities, and restricted energy sources such as batteries or energy-harvesting modules. The application of heavy cryptographic primitives on such devices leads to operational bottlenecks, including reduced system performance, energy drain, and shortened device lifetimes. Consequently, conventional cryptographic functions are impractical for widespread IoT deployment.
[005] Existing lightweight hash functions, developed to address these constraints, have attempted to simplify cryptographic primitives for resource-constrained use. However, such approaches often compromise on one or more critical security requirements. For instance, certain lightweight designs demonstrate poor resistance to collision or preimage attacks, while others exhibit weaknesses in diffusion and randomness, thereby exposing IoT systems to potential vulnerabilities.
[006] The fundamental properties of a secure hash function, as articulated by Claude Shannon—namely, confusion and diffusion—are challenging to achieve in lightweight implementations. Many existing lightweight schemes either fail to achieve balanced distribution of input variations across the output hash digest or lack the necessary complexity to resist advanced cryptanalytic attacks.
[007] Moreover, the increasing sophistication of adversaries and the rise of novel attack vectors, including side-channel analysis, algebraic cryptanalysis, and brute-force preimage exploration, have further underscored the inadequacy of conventional lightweight cryptographic solutions. These attacks exploit structural weaknesses in simplified designs, thereby compromising data security in IoT ecosystems.
[008] Another limitation of conventional lightweight hashing mechanisms lies in their scalability and adaptability. Most available solutions are rigid in output size, offering limited flexibility in digest lengths, which restricts their integration into diverse security protocols such as digital signatures, blockchain frameworks, and lightweight authentication schemes.
[009] The lack of a unified solution that simultaneously addresses resource efficiency, scalability, and strong cryptographic resilience has created a significant technological gap. Without such a function, IoT infrastructures remain exposed to unauthorized access, data breaches, and privacy violations, which can have severe consequences in mission-critical domains such as medical monitoring or financial transactions.
[010] Therefore, there exists a pressing need for a novel lightweight cryptographic hash function that delivers the robustness of conventional hashing methods while being computationally efficient, energy-conscious, and adaptable to the diverse operating environments of IoT and embedded systems. The present invention provides such a solution in the form of the Tiny Hash Function (THF), overcoming the drawbacks of existing schemes while offering scalable and secure data protection for constrained devices.
SUMMARY OF THE INVENTION
[011] The present invention discloses a lightweight cryptographic hash function, hereinafter referred to as the Tiny Hash Function (THF), designed to provide strong data security guarantees while being computationally efficient and resource-conscious. The invention overcomes the limitations of traditional hash functions and existing lightweight schemes by introducing a novel architecture that balances security, performance, and adaptability for use in constrained environments such as IoT devices, embedded systems, and wireless sensor networks.
[012] In one embodiment, the THF employs a sponge construction framework that minimizes memory consumption while allowing secure and flexible message absorption and output squeezing. This approach enables the function to accept input messages of arbitrary length and generate fixed-length hash digests of 64H, 128H, or 256H, thereby ensuring adaptability to different application requirements, including authentication, integrity verification, and digital signatures.
[013] The invention introduces prime number–based round constants during message block processing, which strengthens resistance against predictability and algebraic attacks. These constants, in combination with modular arithmetic and rotational transformations, enhance randomness and provide a robust foundation for the overall cryptographic strength of the function.
[014] The THF incorporates a compression function that executes multiple rounds of nonlinear transformations using bitwise XOR operations, modular additions, and rotations. This ensures deep mixing of input data and round constants, creating a complex relationship between input messages and final hash outputs. Such design enhances preimage resistance and mitigates the risk of adversaries reconstructing original messages from hash values.
[015] To further enhance Shannon’s principles of confusion and diffusion, the THF integrates a substitution layer and a linear diffusion layer. The substitution layer introduces nonlinearity using optimized S-boxes, making it difficult for attackers to predict relationships between input and output values. The diffusion layer spreads the influence of a single input bit across multiple output bits, thereby ensuring uniformity and reducing susceptibility to collision attacks.
[016] The squeezing phase of the THF architecture finalizes the hash digest by extracting uniformly distributed values from the transformed internal state. Experimental analysis demonstrates that a single-bit change in the input results in an average of 70.2% altered output bits, evidencing a strong avalanche effect and validating the algorithm’s robustness against cryptanalytic attempts.
[017] The invention further provides flexibility for integration into a wide range of security frameworks. Its lightweight yet robust design allows seamless deployment in resource-constrained IoT devices while maintaining cryptographic strength comparable to heavyweight functions. It can be implemented in both software and hardware environments, enabling secure applications in wireless communication, blockchain, financial transactions, and smart sensor networks.
[018] Accordingly, the invention offers a novel lightweight cryptographic solution that achieves the long-sought balance between efficiency and resilience. By combining sponge construction, prime number–based constants, multi-round compression, substitution, and diffusion layers, the THF establishes a reliable and scalable approach for data security in constrained environments.
BRIEF DESCRIPTION OF THE DRAWINGS
[019] The accompanying figures included herein, and which form parts of the present invention, illustrate embodiments of the present invention, and work together with the present invention to illustrate the principles of the invention Figures:
[020] Figure 1, illustrates the system architecture of the Tiny Hash Function (THF).
[021] Figure 2, illustrates the uniform distribution of hash outputs generated by the THF in comparison to plain text message distributions.
DETAILED DESCRIPTION OF THE INVENTION
[022] The present invention provides a lightweight cryptographic hash function termed the Tiny Hash Function (THF). The invention has been conceived to address the limitations of traditional cryptographic hash functions in resource-constrained devices such as IoT modules, embedded processors, and wireless sensor networks. Unlike conventional hash functions that are computationally heavy, THF achieves robust security properties while maintaining low memory, energy, and processing requirements.
[023] In one embodiment, the THF is based on a sponge construction architecture. The sponge framework is widely recognized for its efficiency in handling variable-length inputs while providing strong diffusion. In the THF, an input message of arbitrary length is absorbed into an internal state, transformed by multiple layers of nonlinear and linear operations, and finally squeezed into a fixed-size hash output. The invention supports digest sizes of 64H, 128H, and 256H, which correspond to 256-bit, 512-bit, and 1024-bit hash values.
[024] The process begins with message block processing. The input message is divided into 64-bit message blocks, each of which is processed sequentially. A set of prime number–based round constants (RC) is generated and applied to the message blocks. The use of prime numbers is deliberate, as their unique mathematical properties contribute to enhanced cryptographic unpredictability and resistance to algebraic attacks.
[025] After block segmentation, each message block undergoes the compression function. This function applies a series of bitwise XOR operations, modular additions, and bit rotations. By performing multiple iterative rounds, typically eight rounds, the compression function thoroughly mixes the message data with the round constants. This ensures that even a minor change in the input block significantly alters the internal state, thereby strengthening preimage resistance and second preimage resistance.
[026] Following compression, the message proceeds to the substitution layer. The substitution layer employs substitution boxes (S-boxes) designed to introduce nonlinearity into the cryptographic process. Each S-box maps small blocks of input bits into transformed outputs that do not maintain simple algebraic relationships with the inputs. This property, referred to as confusion, prevents adversaries from establishing predictable patterns between input messages and output digests.
[027] The linear diffusion layer complements the substitution operation by ensuring that changes in a single input bit propagate widely throughout the output state. This diffusion effect is achieved using bitwise XOR and rotational shifting operations. In practical terms, this means that flipping a single input bit results in a drastic, statistically uniform change across the final digest. The avalanche property measured for the THF is approximately 70.2%, which exceeds the conventional benchmark of 50%, thereby demonstrating strong resistance to differential cryptanalysis.
[028] Once the absorption and transformation phases are complete, the THF proceeds to the squeezing phase. In this phase, the internal state of the sponge construction is extracted to produce the final hash output of the desired length (64H, 128H, or 256H). The squeezing phase ensures uniform distribution of digest values across the hexadecimal space, effectively concealing any statistical patterns present in the original input message.
[029] The invention has undergone rigorous security validation. Tests confirm that the THF provides high resistance to collision attacks, where two distinct messages produce the same hash; preimage attacks, where an attacker attempts to reconstruct the original message from a given hash; and second preimage attacks, where an alternative input message is found to match the hash of an original message. Comparative analysis demonstrates that the THF achieves security performance on par with or superior to existing lightweight hash functions, while consuming fewer computational resources.
[030] In one embodiment, the THF is implemented in a software environment. A prototype has been developed and executed on a Linux operating system using an Intel® Core™ i3 processor with 4 GB RAM. Results indicate that the algorithm is computationally efficient and can be executed with minimal overhead, making it suitable for real-world IoT deployments.
[031] In another embodiment, the THF is implemented in a hardware environment. The architecture can be mapped to low-power microcontrollers, FPGA implementations, or Application-Specific Integrated Circuits (ASICs), thereby enabling high-speed cryptographic operations in embedded devices. Such hardware implementations extend the applicability of THF to sectors such as RFID tags, medical implants, and automotive control systems.
[032] Beyond its fundamental role as a hash function, the THF can be integrated into broader security protocols. For example, it may be used for Message Authentication Codes (MACs) in communication systems, for digital signatures in lightweight blockchain transactions, or for integrity verification in healthcare and financial applications. Its lightweight nature ensures compatibility with battery-powered or energy-harvesting IoT modules without compromising on security.
[033] The invention also provides scalability across diverse deployment scenarios. Developers can configure THF for different output lengths depending on the level of security required. A 64H digest may be used for quick authentication tasks in sensor networks, while a 256H digest may be deployed in applications requiring stronger assurance, such as secure mobile banking or defense communications.
[034] The novelty of the invention lies in its combination of prime number–based round constants, multi-round compression functions, S-box–driven substitution, linear diffusion, and sponge-based squeezing. This integrated design achieves a rare balance: it is lightweight enough for constrained devices yet strong enough to resist advanced attacks. No existing lightweight hash function simultaneously delivers this level of efficiency, scalability, and robustness.
[035] While the preferred embodiments have been described, it will be appreciated that the invention is not limited to these specific implementations. Variations may include modifications to the number of compression rounds, alterations to the size of the substitution boxes, or integration with post-quantum cryptographic primitives. Such variations remain within the scope of the invention as defined by the appended claims.
[036] The present invention introduces the Tiny Hash Function (THF), a novel lightweight cryptographic hash algorithm designed specifically for secure data handling in constrained environments such as IoT systems, wireless sensor networks, and embedded platforms. By combining prime number–based round constants, iterative compression functions, substitution and diffusion layers, and sponge construction techniques, the invention achieves a unique balance of robust security, computational efficiency, and adaptability. Security analyses confirm the algorithm’s resilience against collision, preimage, and second preimage attacks, while performance evaluations demonstrate its feasibility on devices with limited resources.
[037] Unlike existing lightweight hash functions that compromise either on efficiency or on cryptographic strength, the THF offers both, thereby filling a critical technological gap. Its architecture ensures strong diffusion (average 70.2% avalanche effect) and confusion properties while minimizing processing and memory overhead. As such, the invention provides a dependable foundation for securing sensitive data in real-time IoT environments, financial transactions, blockchain networks, and digital communication systems.
[038] While the current embodiment of THF has been validated for conventional lightweight cryptographic requirements, its future scope extends into several evolving areas of cybersecurity. For instance, THF can be adapted for post-quantum security frameworks, ensuring resilience against quantum computing threats by integrating with quantum-safe primitives. Similarly, its sponge-based design allows natural extension into authenticated encryption schemes, thereby expanding its utility beyond hashing into broader cryptographic applications.
[039] Another promising direction lies in hardware acceleration and optimization. THF may be incorporated into ASICs, FPGAs, and low-power microcontrollers for ultra-fast execution in mission-critical sectors such as defense, healthcare monitoring, and vehicular networks. Additionally, the lightweight nature of THF makes it suitable for edge computing and fog computing infrastructures, where low latency and energy efficiency are paramount.
[040] In the longer term, THF could serve as a foundational building block for secure IoT ecosystems, forming the basis of end-to-end authentication frameworks, lightweight blockchain consensus mechanisms, and secure firmware update protocols. Its modular design ensures that it can evolve alongside new cryptanalytic methods, maintaining long-term reliability and adaptability.
[041] In summary, the invention provides a comprehensive, lightweight, and scalable cryptographic hashing solution that addresses the pressing challenges of IoT and resource-constrained security. By ensuring high levels of security with minimal computational cost, the Tiny Hash Function (THF) stands as a significant advancement over existing solutions. The proposed invention not only secures present-day IoT infrastructures but also offers a clear pathway for future integration into advanced cryptographic and security architectures.
, Claims:1. A lightweight cryptographic hash function system for secure data processing, comprising:
o a message block processor configured to divide an input message into fixed-size blocks;
o a set of round constants derived from prime numbers applied to the message blocks;
o a compression function that executes multiple rounds of bitwise XOR operations, modular additions, and rotations;
o a substitution layer incorporating substitution boxes (S-boxes) to introduce nonlinearity;
o a linear diffusion layer configured to propagate input changes across output states; and
o a sponge-based squeezing phase that generates a fixed-length hash digest selected from 64H, 128H, or 256H.
2. The system as claimed in claim 1, wherein the round constants are generated using prime numbers to increase randomness, unpredictability, and resistance to algebraic cryptanalysis.
3. The system as claimed in claim 1, wherein the compression function executes at least eight iterative rounds of transformations to ensure thorough mixing of message blocks with round constants.
4. The system as claimed in claim 1, wherein the substitution layer applies S-box transformations to achieve confusion by obscuring relationships between the input message and the hash output.
5. The system as claimed in claim 1, wherein the diffusion layer utilizes XOR and rotational operations to ensure that a single-bit change in the input propagates across a majority of the output hash bits.
6. The system as claimed in claim 1, wherein the sponge-based squeezing phase ensures uniform distribution of hash digests across the hexadecimal space, concealing statistical patterns of the input.
7. The system as claimed in claim 1, wherein the generated hash outputs exhibit an average avalanche effect of at least 70% bit change when a single bit of the input is modified.
8. The system as claimed in claim 1, wherein the hash function is resistant to collision attacks, preimage attacks, and second preimage attacks, thereby providing robust cryptographic security.
9. The system as claimed in claim 1, wherein the lightweight cryptographic hash function is implemented in software on general-purpose processors, embedded processors, or IoT devices.
10. The system as claimed in claim 1, wherein the lightweight cryptographic hash function is implemented in hardware through microcontrollers, FPGAs, or ASICs for high-speed execution in resource-constrained environments.
| # | Name | Date |
|---|---|---|
| 1 | 202541081061-STATEMENT OF UNDERTAKING (FORM 3) [26-08-2025(online)].pdf | 2025-08-26 |
| 2 | 202541081061-REQUEST FOR EARLY PUBLICATION(FORM-9) [26-08-2025(online)].pdf | 2025-08-26 |
| 3 | 202541081061-FORM-9 [26-08-2025(online)].pdf | 2025-08-26 |
| 4 | 202541081061-FORM 1 [26-08-2025(online)].pdf | 2025-08-26 |
| 5 | 202541081061-DRAWINGS [26-08-2025(online)].pdf | 2025-08-26 |
| 6 | 202541081061-DECLARATION OF INVENTORSHIP (FORM 5) [26-08-2025(online)].pdf | 2025-08-26 |
| 7 | 202541081061-COMPLETE SPECIFICATION [26-08-2025(online)].pdf | 2025-08-26 |