image
image
user-login
Patent search/

QUANTUM-RESISTANT CRYPTOGRAPHIC PROTOCOL FOR SECURE COMMUNICATION IN IOMT DEVICES

search

Patent Search in India

  • tick

    Extensive patent search conducted by a registered patent agent

  • tick

    Patent search done by experts in under 48hrs

₹999

₹399

Talk to expert

QUANTUM-RESISTANT CRYPTOGRAPHIC PROTOCOL FOR SECURE COMMUNICATION IN IOMT DEVICES

ORDINARY APPLICATION

Published

date

Filed on 20 November 2024

Abstract

ABSTRACT The present invention relates to a cryptographic protocol specifically designed for securing communication in the Internet of Medical Things (loMT) devices against threats posed by quantum computing. This protocol incorporates quantum-resistant algorithms, such as lattice-based encryption and hash-based signatures, to safeguard sensitive medical data transmitted over loMT networks. The invention also includes a lightweight key exchange mechanism optimized for loMT devices with limited processing power and energy constraints. The protocol ensures end-to-end security, confidentiality, and integrity of data by using post-quantum cryptography, making it resistant to both classical and quantum attacks. This invention provides a solution to the impending security challenges in loMT networks as quantum computing becomes more prevalent.

Patent Information

Application ID202441089969
Invention FieldCOMMUNICATION
Date of Application20/11/2024
Publication Number48/2024

Inventors

NameAddressCountryNationality
Dr. Mohandass GSAVEETHA INSTITUTE OF MEDICAL AND TECHNICAL SCIENCES, SAVEETHA NAGAR, THANDALAM, CHENNAI-602105. patents.sdc@saveetha.com 9884293869IndiaIndia
Dr Ramya MohanSAVEETHA INSTITUTE OF MEDICAL AND TECHNICAL SCIENCES, SAVEETHA NAGAR, THANDALAM, CHENNAI-602105. patents.sdc@saveetha.com 9884293869IndiaIndia

Applicants

NameAddressCountryNationality
SAVEETHA INSTITUTE OF MEDICAL AND TECHNICAL SCIENCESSAVEETHA INSTITUTE OF MEDICAL AND TECHNICAL SCIENCES, SAVEETHA NAGAR, THANDALAM, CHENNAI-602105. patents.sdc@saveetha.com 9884293869IndiaIndia

Specification

Quantum-Resistant Cryptographic Protocol for Secure Communication in· IoMT Devices
I COMPLETE SPECIFICATION I
Specifications
The quantum-resistant cryptographic protocol described in this invention includes the following
features and components:
I. Quantum-Resistant Key Exchange Mechanism: The invention utilizes lattice-based cryptography,
which is considered resistant to quantum attacks, for secure key exchange between loMT devices and
healthcare systems. This ensures that session keys, which are used for encrypting communication,
cannot be compromised by quantum computers.
2. Hash-Based Digital Signature Scheme: To ensure the authenticity and integrity of the data
transmitted over loMT networks, the invention uses a hash-based signature scheme, This scheme is
resistant to quantum attacks and can be efficiently implemented on resource-constrained devices.
3. Lightweight Encryption Algorithm: The encryption algorithm employed in the invention is
optimized for low-power IoMT devices, ensuring confidentiality of transmitted data without
overburdening device resources. The algorithm uses post-quantum cryptography to ensure long-term
security against quantum-based attacks.
4. Secure Handshake Protocol: The invention includes a secure handshake protocol that establishes
a trusted communication channel between loMT devices and healthcare systems. This handshake
ensures that both parties are authenticated before exchanging any sensitive data.
5. Forward Secrecy: The protocol ensures forward secrecy, meaning that even if a session key is
compromised in the future, past communication remains secure. This is achieved through frequent
key rotation and the use of quantum-resistant algorithms.
6. Device Authentication: The protocol incorporates a method for authenticating loMT devices,
ensuring that only authorized devices can access the network and transmit data. This prevents
unauthorized devices from compromising the security of the system.
7. Low Computational Overhead: The protocol is designed to minimize computational overhead,
making it suitable for resource-constrained loMT devices that have limited processing power,
memory, and battery life.
8. Compatibility with Existing IoMT Infrastructure: The invention is designed to be easily integrated
into existing loMT infrastructures, enabling healthcare providers to upgrade their security systems
without requiring significant changes to their networks or devices.
Quantum-Resistant Cryptogra hie Protocol for Secure Communication in IoMT Devices
DESCRIPTION
The invention provides a robust cryptographic protocol tailored to the unique security challenges of
loMT devices in the era of quantum computing. By leveraging quantum-resistant cryptographic
techniques, the protocol ensures that sensitive medical data exchanged between loMT devices and
healthcare systems remains secure even in the face of quantum-based threats.
I. Quantum-Resistant Key Exchange Mechanism:
The key exchange mechanism in this invention is based on lattice-based cryptography, specifically
the Learning With Errors (LWE) problem, which is believed to be resistant to quantum attacks. This
mechanism allows loMT devices and healthcare systems to securely exchange session keys used for
encrypting communication channels. Unlike traditional key exchange protocols, which are vulnerable
to quantum attacks, the lattice-based approach ensures long-term security.
2. Hash-Based Digital Signature Scheme:
To verify the authenticity and integrity of the data being transmitted, the protocol uses a hash-based
digital signature scheme. This scheme relies on cryptographic hash functions, which are resistant t_o
quantum attacks. The hash-based signatures ensure that any data tampering or unauthorized
modification can be detected, providing a high level of trust in the data exchanged over IoMT .
networks.
3. Lightweight Encryption Algorithm:
The invention includes a lightweight encryption algorithm designed to encrypt medical data
transmitted over loMT networks. This algorithm uses post-quantum cryptography, such as latticebased
encryption, to protect the confidentiality of the data. The encryption process is optimized for
devices with limited computational resources, ensuring that security does not compromise the
performance of loMT devices.
4. Secure Handshake Protocol:
The secure handshake protocol is responsible for establishing a trusted communication session
between loMT devices and backend healthcare systems. The handshake involves mutual
authentication and the secure exchange of session keys. By using quantum-resistant cryptography
during the handshake process, the protocol ensures that the communication session cannot be
compromised by quantum or classical adversaries.
5. Forward Secrecy:
The invention ensures forward secrecy, meaning that even if a session key is compromised, previous
communications· remain secure. This is achieved by frequently rotating session keys and using
quantum-resistant cryptographic techniques for key exchange. The use of forward secrecy is critical
in protecting long-term communication, particularly for IoMT devices that handle sensitive medical
data.
6. Device Authentication:
The protocol includes a device authentication mechanism to verify the identity of loMT devices
before they are allowed to communicate with the network. This prevents unauthorized devices from
accessing the system or transmitting malicious data. The authentication mechanism uses postquantum
cryptographic techniques to ensure that only authorized devices can join the network.
Quantum-Resistant Cryptographic Protocol for Secure Communication in loMT Devices

CLAIM
We Claim
I. A quantum-resistant cryptographic protocol for securing communication in Internet of Medical
Things (IoMT) devices, comprising:
• A lattice-based key exchange mechanism for securely exchanging session keys between
IoMT devices and healthcare systems, resistant to quantum computing attacks;
• A hash-based digital signature scheme to ensure the authenticity and integrity of the
transmitted data, resistant to quantum and classical attacks;
• A lightweight encryption algorithm optimized for resource-constrained loMT devices,
ensuring the confidentiality of transmitted medical data.
2. The quantum-resistant cryptographic protocol as claimed in claim I, wherein the key exchange
mechanism is based on the Learning With Errors (L WE) problem, ensuring resistance to quantumbased
attacks.
3. The quantum-resistant cryptographic protocol as claimed in claim I, wherein the digital signature
scheme uses cryptographic hash functions to provide secure and verifiable signatures for data
integrity.
4. The quantum-resistant cryptographic protocol as claimed in claim I, wherein the encryption
algorithm is designed to minimize computational overhead, making it suitable for low-power IoMT
devices.
5. A method for securing communication in loMT networks, comprising:
• Establishing a secure handshake using a quantum-resistant key exchange mechanism;
• Encrypting transmitted data using a post-quantum encryption algorithm;
• Authenticating loMT devices using a hash-based signature scheme;
• Ensuring forward secrecy through frequent key rotation and quantum-resistant cryptographic
techniques.
6. The method for securing communication in loMT networks as claimed in claim 5, wherein the
secure handshake is based on lattice-based cryptography and ensures mutual authentication between
loMT devices and healthcare systems. .
7. The method for securing communication in loMT networks as claimed in claim 5, wherein the
post-quantum encryption algorithm ensures confidentiality of medical data, resistant to both quantum
and classical cryptographic attacks.
8. The method for securing communication in loMT networks as claimed in claim 5, wherein device
authentication is performed using a lightweight hash-based signature scheme, ensuring only
authorized devices can access the network.
9. The quantum-resistant cryptographic protocol as claimed in claim I, wherein the protocol is
scalable and compatible with existing IoMT infrastructures, allowing for easy integration without
significant changes to current systems.

Documents

NameDate
202441089969-Form 1-201124.pdf22/11/2024
202441089969-Form 18-201124.pdf22/11/2024
202441089969-Form 2(Title Page)-201124.pdf22/11/2024
202441089969-Form 3-201124.pdf22/11/2024
202441089969-Form 5-201124.pdf22/11/2024
202441089969-Form 9-201124.pdf22/11/2024

footer-service

By continuing past this page, you agree to our Terms of Service,Cookie PolicyPrivacy Policy  and  Refund Policy  © - Uber9 Business Process Services Private Limited. All rights reserved.

Uber9 Business Process Services Private Limited, CIN - U74900TN2014PTC098414, GSTIN - 33AABCU7650C1ZM, Registered Office Address - F-97, Newry Shreya Apartments Anna Nagar East, Chennai, Tamil Nadu 600102, India.

Please note that we are a facilitating platform enabling access to reliable professionals. We are not a law firm and do not provide legal services ourselves. The information on this website is for the purpose of knowledge only and should not be relied upon as legal advice or opinion.