Graphene Based Scheme for IoT and Forensic Applications

Tech ID: 22A092

Competitive Advantages

  • This Graphene based scheme is profoundly lightweight but offers strong features, which make it ideal for resource-restricted IoT applications.
  • This scheme provides a solution for application where it requires the minimal expense and wide organization of sensors, like in smart cities, and combat zones, wherein forward-security and aggregation properties of Graphene can alleviate the effect of breaches and transmission above cryptographic labels.
  • Integration of graphene with only MAC aggregation is great for frameworks with low computational  overheads with conservative label sizes, which include applications in medical embedded devices, which involve the basic undertaking of sending exceptionally delicate information from patients to be accounted for to specialists, emergency clinics, insurance agency for determination and investigation.

Summary

IoT devices in the fields of smart cities, healthcare, and smart homes are anticipated to run for extended periods of time without interruptions while processing and transferring sensitive information, necessitating the need to secure the security of these devices. The current state of the art offers Public Key Cryptography-based Solutions and Symmetric Cryptography-based Solutions as the two primary cryptographic algorithms for IoT and wireless applications. These systems do, however, have certain drawbacks, such as the potential for collusion amongst public key signing servers. Researchers at the University of South Florida have developed a new series of FASP schemes that offer partial homomorphism, pre-computability, and batch processing capabilities while also being significantly more computationally efficient than their counterparts, which offers a significant advancement in cryptographic schemes. This system is known as "graphene" because of its low weight and durability. The authenticated encryption algorithms used to develop this FASP system are far more effective than their existing equivalents. Additionally, it makes use of Universal-algebraic MAC's properties to create FASP that may be aggregated, providing partial homomorphism and efficient finite field arithmetic operations for compact messages.

­

Desired Partnerships

  • License
  • Sponsored Research
  • Co-Development

Technology Transfer
TTOinfo@usf.edu
(813) 974-0994

Researcher(s)

Patents