WO2021240542A1 - Systems and methods for tabulation of data - Google Patents

Systems and methods for tabulation of data Download PDF

Info

Publication number
WO2021240542A1
WO2021240542A1 PCT/IN2021/050505 IN2021050505W WO2021240542A1 WO 2021240542 A1 WO2021240542 A1 WO 2021240542A1 IN 2021050505 W IN2021050505 W IN 2021050505W WO 2021240542 A1 WO2021240542 A1 WO 2021240542A1
Authority
WO
WIPO (PCT)
Prior art keywords
dataset
decryptor
electronic device
plain
data
Prior art date
Application number
PCT/IN2021/050505
Other languages
French (fr)
Inventor
Satyamurthy Konanur RAMACHANDRA
Original Assignee
Ramachandra Satyamurthy Konanur
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ramachandra Satyamurthy Konanur filed Critical Ramachandra Satyamurthy Konanur
Publication of WO2021240542A1 publication Critical patent/WO2021240542A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Definitions

  • the present invention relates to tabulation of data, and more particularly relates to systems and methods for tabulation of data.
  • the data elements may be confidential in nature, for example, private user information.
  • the tabulating method and system need to ensure data confidentiality, while also ensuring integrity of the dataset in the process of tabulation.
  • One of the key properties of the dataset is also the order of the data elements therein.
  • the order of the data elements in a dataset could also be sensitive information. If the order of the data elements is exposed to devices/entities/individuals while the tabulation is being performed, there are possibilities that the confidentiality of data may be compromised.
  • One or more embodiments of the present invention provides systems and methods for tabulation of data.
  • a system for tabulation of data comprises a decryptor device and an electronic device in communication with the decryptor device.
  • the decryptor device is configured to verify a digital signature of a dataset with a signature key and convert the dataset into a plain dataset utilizing a decryptor key in response to verifying the digital signature of the dataset.
  • the electronic device is configured to receive the plain dataset from the decryptor device during a secured session established with the decryptor device, wherein the plain dataset including a plurality of data elements, generate a result template table including a plurality of cells arranged as a plurality of rows and columns, the plurality of rows represent a plurality of classes and the plurality of columns represent sequential counts, instruct a marker plotter unit to assign an available cell from the plurality of cells of the result template by scanning each of the data element of the plain dataset utilizing at least one navigation logic, thereby output a tabulated result and ensure the tabulated result of the plain dataset is independent of an order thereof.
  • a computer implemented method for tabulation of data comprises verifying, a digital signature of a dataset with a signature key, wherein the dataset and the digital signature being received from an electronic device; converting the dataset into a plain dataset utilizing a decryptor key in response to verifying the digital signature with the signature key; receiving the plain dataset from the decryptor device during a secured session established with the electronic device, wherein the plain dataset including a plurality of data elements; generating, a result template table including a plurality of cells arranged as a plurality of rows and columns, the plurality of rows representing a plurality of classes and the plurality of columns representing sequential counts; instructing a marker plotter unit, by the electronic device, to assign a particular available cell from the plurality of cells of the result template by scanning each of the data element of the plain dataset utilizing at least one navigation logic, thereby output a tabulated result and ensuring the tabulated result of the plain dataset is independent of an order thereof.
  • FIG. 1 illustrates a block diagram of a system for performing tabulation of data, according to one or more embodiments of the present invention
  • FIG. 2 illustrates an example of a dataset tabulated, according to one or more embodiments of the present invention
  • FIG. 3 illustrates an example of a result template, according to one or more embodiments of the present invention.
  • FIG. 4 illustrates a flowchart of a method for tabulation of data, according to one or embodiments of the present invention.
  • Various embodiments of the invention provide a system and method for tabulation of data.
  • the present invention discloses hereinafter system and method for tabulation of data, thereby ensuring confidentiality, integrity and anonymity of data is maintained and not compromised.
  • FIG. 1 illustrates a block diagram of a system 100 for tabulation of data.
  • the system 100 comprises at least one decryptor device 110 and an electronic device 120.
  • the decryptor device 110 includes a processor and a memory (not shown).
  • the processor is configured to perform the functionalities that the decryptor device 110 is configured to perform in the present invention.
  • the decrytor device 110 can be one of, but not limited to, a smart card, USB token and software and/or hardware module.
  • the electronic device 120 includes components such as, but not limited to, a housing 122.
  • the housing 122 comprises a data input unit 124, a plotter-marker unit 126, a decryptor device slot 128 such as a reader, an authenticator 130, a decryption unit 132, an integrity checker 134, a data buffer unit 136, a command selection unit 138, a memory 140, a processor 142, a status display unit 144 and a secure authentication module 146.
  • the secure authentication module 146 is a device configured to store and process cryptographic keys and data securely.
  • At least one of the components as indicated above may be located remotely from the electronic device 120 and in wired and/or wireless communication with the electronic device 120.
  • the processor 142 controls the operation of the data input 124, the marker plotter unit 126, the decryptor device slot 128, the authenticator 130, the decryption unit 132, the integrity checker 134, the data buffer unit 136, the command selection unit 138, the memory 140 and the status display unit 144.
  • the processor 142 explained hereinafter is the processor that may be implemented as one or more microprocessors, microcomputers, microcontrollers, digital signal processors, central processing units, state machines, logic circuitries, and/or any devices that manipulate signals based on operational instructions.
  • the processor is configured to fetch and execute computer-readable instructions stored in the memory.
  • the memory 140 referred hereinafter in general includes memory and any other storage means and/or units may include any computer-readable medium known in the art including, for example, volatile memory, such as static random access memory (SRAM) and dynamic random access memory (DRAM), and/or non volatile memory, such as read only memory (ROM), erasable programmable ROM, flash memories, hard disks, optical disks, and magnetic tapes.
  • volatile memory such as static random access memory (SRAM) and dynamic random access memory (DRAM)
  • non volatile memory such as read only memory (ROM), erasable programmable ROM, flash memories, hard disks, optical disks, and magnetic tapes.
  • the data input unit 124 is utilized to input a dataset along with corresponding digital signature by a user of the electronic device 120.
  • the data input unit is one of, but not limited to, I/O interface, a touchpad and a keypad capable of receiving the dataset.
  • the command selection unit 138 is used to allow the user of the electronic device 120 to manually input various commands to instruct the electronic device 120 to tabulate the data.
  • the marker-plotter unit 126 is configured to perform the tabulation of data based on instructions from the processor 142.
  • the marker-plotter unit 126 physically displays the tabulated data on a result template.
  • the tabulated data is displayed on the result template on a virtual marker-plotter unit integrated and/or operable on a display device of the electronic device 120.
  • the decryptor device 110 is personalized by loading cryptographic keys.
  • the cryptographic keys are at least one of and/or a combination of, but not limited to, mutual authentication keys, a decryptor key, and a signature key.
  • the mutual authentication keys include at least three components such as Kpa, Kpc and Kpi.
  • the mutual authentication keys are utilized to authenticate the electronic device 120 and the decryptor device 110.
  • the mutual authentication keys are also further utilized to authenticate the electronic device 120 and the decryptor device 110 and thereafter establish a secured session between the electronic device 120 and the decryptor device 110 for a per- determined time period to ensure integrity and confidentiality of data is maintained as shown in Fig. 1.
  • the Kpa is used to perform mutual authentication between the electronic device 120 and the decryptor device 110.
  • the Kpc is used to encrypt dataset transmitted from the decryptor device 110 to the electronic device 120.
  • the Kpi is used to digitally sign dataset transmitted from the decryptor device 110 to the electronic device 120, thereby ensuring that integrity of the dataset transmitted from the decryptor device 110 to the electronic device 120 is maintained and prevent any modification.
  • to prevent modification first any modification that occurs is detected, thereafter appropriate actions such as, but not limited to, retransmitting or raising alarm for attack ensures preventing modification.
  • the decryptor key can be, but not limited to, a MAC_Key.
  • the MAC_Key is used in MAC related applications to construct a chained data block.
  • MAC is a message authentication code, such as a keyed hash, for example AES-CMAC.
  • the electronic device 120 is also personalized by loading cryptographic keys such as, but not limited to, the mutual authentication keys.
  • the decryptor key is not loaded to the electronic device 120.
  • the mutual authentication keys i.e. Kpc, Kpi and Kpa are stored at decryption unit 132, integrity checker 134 and authenticator 130 respectively.
  • the decryptor key is utilized to decrypt data related to a particular field.
  • Data which is embedded into a block chain or MAC chain is decrypted by the decryptor key.
  • the decryptor key such as a MAC_Key is required to decrypt the votes, to ensure that a plain dataset of votes is generated.
  • the dataset is received at the electronic device 120 input by the user via the data input device 124 of the electronic device 120 and stored at the memory 140.
  • the dataset is an ordered set of information arranged sequentially which is required to be tabulated.
  • a communication link is established between the decryptor device 110 and the electronic device 120.
  • the communication link is established between the decryptor device 110 and the electronic device 120 by placing the decryptor device 110 in the decryptor device slot 128 of the electronic device 120.
  • the decryptor device slot 128 is a decryptor device reader.
  • the communication link is established between the decryptor device 110 and the electronic device 120 wirelessly by the processor 142 of the electronic device 120, without any contact between the decryptor device 110 and the electronic device 120.
  • the decryptor device slot 128 may be a communication transceiver.
  • the dataset along with a digital signature is transmitted from the electronic device 120 to the decryptor device 110.
  • the decrytor device 110 verifies the digital signature received along with the dataset using a signature key.
  • the decrytor device 110 decrypts the dataset using the decryptor key.
  • the dataset of example 4 which is a block chain based dataset including Block 1 to Block 5 is decrypted using the decryptor key.
  • the decryptor key herein the MAC_Key is used to construct the MAC chain or Block chain.
  • example 3 also includes datasets which are decrypted using the decryptor key and also the digital signature is verified using the signature key.
  • plain dataset is generated by the decryptor device as shown in example 1.
  • the processor of the electronic device 120 establishes a secured session with the decryptor device 120 using the mutual authentication keys.
  • the secured session is for a pre-determined time period or a pre-determined number of operations or a pre determined number of communication message exchanges.
  • the plain dataset is received at the memory 140 of the electronic device 142 from the decryptor device 110.
  • the processor 142 generates a result template and transmitted to the marker-plotter unit 126.
  • the result template is used to display the tabulated result of the dataset on the marker-plotter unit 126.
  • the result template is input by the user via the data input unit 124.
  • the design of the result template is pre-customized based on type of application/usage.
  • the result template as shown in Fig. 3 comprises a plurality of cells arranged in rows and columns.
  • the plurality of cells arranged into rows represents various classes, herein 1-N and the plurality of cells arranged into columns represents the corresponding counts, herein 1-N for each class.
  • the plurality of cells arranged as columns including the heading of count and classes 1-N are termed as the initialization cells with a value of 0, i.e. are not part of the tabulated result.
  • the result template is generated based on the length of the plain dataset received at the electronic device 120 from the decryptor device 110.
  • FIG. 1 an example of a result template to tabulate votes received from an election is illustrated.
  • the plurality of cells arranged as rows represents various candidates who stood for the election and the plurality of cells arranged as columns represents vote counts.
  • the example of the votes from an election is purely exemplary in nature, nowhere should it be construed as limiting the scope of the invention. Therefore, the present invention can be applicable to other fields as well.
  • the plain dataset received at the electronic device 120 will include a plurality of data elements.
  • the processor 142 instructs the marker-plotter unit 126 to scan through each data element using at least one navigation logic to assign a particular cell thereof in the result template.
  • the navigation logic operates such as row wise and thereafter column wise scanning.
  • the processor 142 instructs the marker-plotter unit 126 to navigate the result template row wise across the cells to assign a class and thereafter navigate column wise across the cells to assign a count based on the available cell.
  • the available cell is one which does not include any markings.
  • the marker-plotter unit assigns row 3 by navigating through the cells row wise of the result template to identify the candidate 3. Thereafter, the marker-plotter unit navigates across cells, column wise between a first position and a second position to assign a count based on the available cell.
  • the first position and the second position are cells part of columns, i.e. between counts 1-N.
  • the marker-plotter unit navigates across columns between the first position to the second position, i.e. between columns vote counts 1- N to assign a first available cell which is not marked as ‘x’.
  • the marker-plotter unit 126 marks the available cell such as using the character ‘x’.
  • the marker-plotter unit 126 ensures that the cells are marked in a continuous pattern without leaving any empty cells, thereby ensuring that the final count for each class is correctly ascertained. Therefore, once the marking is completed, the processor and/or the marker-plotter unit is not required to count the total number of votes for the particular candidate.
  • the last marked cell number for each candidate in the row would provide the total number of votes for the candidate. In the current example, for candidate 3, the total number of votes would be 3.
  • the results for all other candidates are tabulated.
  • the order of the original dataset is not visible, thereby maintaining integrity and data privacy.
  • the marker-plotter unit 126 displays the result of the tabulated result at the status display 144.
  • the system 100 by displaying the tabulated result by the system 100 ensures that the order of the plain dataset is not revealed to any third party without the consent of the user.
  • the plain dataset which is received at the electronic device from the decryptor device is inherently arranged in a deterministic order based on the application/usage.
  • the tabulated result that is output pertaining to the plain dataset now does not contain the order thereof.
  • FIG. 4 illustrates a flowchart of a computer implemented method for tabulation of data, in accordance with one or more embodiments of the present invention.
  • a decryptor device verifies, a digital signature of a dataset with a signature key, wherein the dataset and the digital signature being received from an electronic device.
  • the decryptor device converts the dataset into a plain dataset utilizing a decryptor key in response to verifying the digital signature of the dataset with the signature key.
  • an electronic device receives the plain dataset from the decryptor device during a secured session established with the electronic device, wherein the plain dataset including a plurality of data elements.
  • the electronic device generates a result template table including a plurality of cells arranged as a plurality of rows and columns, the plurality of rows representing a plurality of classes and the plurality of columns representing sequential counts.
  • the electronic device instructs a marker plotter unit, to assign a particular available cell from the plurality of cells of the result template by scanning each of the data element of the plain dataset utilizing at least one navigation logic, thereby output a tabulated result and ensuring the tabulated result of the plain dataset is independent of an order thereof.

Abstract

Systems and methods for tabulation of data is provided. The system (100) includes a decryptor device (110) and an electronic device (120). The decryptor device (110) configured to verify a digital signature of a dataset with a signature key and convert the dataset into a plain dataset utilizing a decryptor key. Further, the electronic device (120) configured to receive the plain dataset from the decryptor device (110) during a secured session established with the decryptor device (110), generate a result template table including a plurality of cells arranged as a plurality of rows and columns, instruct a marker plotter unit to assign an available cell from the plurality of cells of the result template by scanning each of the data element of the plain dataset utilizing at least one navigation logic and output a tabulated result.

Description

SYSTEMS AND METHODS FOR TABULATION OF DATA
FIELD OF THE INVENTION
[0001] The present invention relates to tabulation of data, and more particularly relates to systems and methods for tabulation of data.
BACKGROUND OF THE INVENTION
[0002] In many data applications, datasets containing mixed elements need to be profiled for composition. One way of profiling a dataset involves grouping similar data elements (or elements of same type) in them and counting number of elements in each group, in other words termed as tabulation.
[0003] In many such applications, the data elements may be confidential in nature, for example, private user information. In such cases the tabulating method and system need to ensure data confidentiality, while also ensuring integrity of the dataset in the process of tabulation.
[0004] One of the key properties of the dataset is also the order of the data elements therein. In many applications, the order of the data elements in a dataset could also be sensitive information. If the order of the data elements is exposed to devices/entities/individuals while the tabulation is being performed, there are possibilities that the confidentiality of data may be compromised.
[0005] In view of the above, there is a dire need for systems and methods for tabulation of data, thereby ensuring confidentiality, integrity and anonymity including information of order of data is maintained and not compromised.
SUMMARY OF THE INVENTION
[0006] One or more embodiments of the present invention, provides systems and methods for tabulation of data.
[0007] In one aspect of the invention, a system for tabulation of data is provided. The system comprises a decryptor device and an electronic device in communication with the decryptor device. The decryptor device is configured to verify a digital signature of a dataset with a signature key and convert the dataset into a plain dataset utilizing a decryptor key in response to verifying the digital signature of the dataset. Further, the electronic device is configured to receive the plain dataset from the decryptor device during a secured session established with the decryptor device, wherein the plain dataset including a plurality of data elements, generate a result template table including a plurality of cells arranged as a plurality of rows and columns, the plurality of rows represent a plurality of classes and the plurality of columns represent sequential counts, instruct a marker plotter unit to assign an available cell from the plurality of cells of the result template by scanning each of the data element of the plain dataset utilizing at least one navigation logic, thereby output a tabulated result and ensure the tabulated result of the plain dataset is independent of an order thereof.
[0008] In yet another aspect of the invention, a computer implemented method for tabulation of data is provided. The method comprises verifying, a digital signature of a dataset with a signature key, wherein the dataset and the digital signature being received from an electronic device; converting the dataset into a plain dataset utilizing a decryptor key in response to verifying the digital signature with the signature key; receiving the plain dataset from the decryptor device during a secured session established with the electronic device, wherein the plain dataset including a plurality of data elements; generating, a result template table including a plurality of cells arranged as a plurality of rows and columns, the plurality of rows representing a plurality of classes and the plurality of columns representing sequential counts; instructing a marker plotter unit, by the electronic device, to assign a particular available cell from the plurality of cells of the result template by scanning each of the data element of the plain dataset utilizing at least one navigation logic, thereby output a tabulated result and ensuring the tabulated result of the plain dataset is independent of an order thereof.
[0009] Other features and aspects of this invention will be apparent from the following description and the accompanying drawings. The features and advantages described in this summary and in the following detailed description are not all- inclusive, and particularly, many additional features and advantages will be apparent to one of ordinary skill in the relevant art, in view of the drawings, specification, and claims hereof. Moreover, it should be noted that the language used in the specification has been principally selected for readability and instructional purposes, and may not have been selected to delineate or circumscribe the inventive subject matter, resort to the claims being necessary to determine such inventive subject matter.
BRIEF DESCRIPTION OF THE DRAWINGS
[0010] Reference will be made to embodiments of the invention, examples of which may be illustrated in the accompanying figures. These figures are intended to be illustrative, not limiting. The accompanying figures, which are incorporated in and constitute a part of the specification, are illustrative of one or more embodiments of the disclosed subject matter and together with the description explain various embodiments of the disclosed subject matter and are intended to be illustrative. Further, the accompanying figures have not necessarily been drawn to scale, and any values or dimensions in the accompanying figures are for illustration purposes only and may or may not represent actual or preferred values or dimensions. Although the invention is generally described in the context of these embodiments, it should be understood that it is not intended to limit the scope of the invention to these particular embodiments.
[0011] FIG. 1 illustrates a block diagram of a system for performing tabulation of data, according to one or more embodiments of the present invention;
[0012] FIG. 2 illustrates an example of a dataset tabulated, according to one or more embodiments of the present invention;
[0013] FIG. 3 illustrates an example of a result template, according to one or more embodiments of the present invention; and
[0014] FIG. 4 illustrates a flowchart of a method for tabulation of data, according to one or embodiments of the present invention. DETAILED DESCRIPTION OF THE INVENTION
[0015] Reference will now be made in detail to specific embodiments or features, examples of which are illustrated in the accompanying drawings. Wherever possible, corresponding or similar reference numbers will be used throughout the drawings to refer to the same or corresponding parts. References to various elements described herein, are made collectively or individually when there may be more than one element of the same type. However, such references are merely exemplary in nature. It may be noted that any reference to elements in the singular may also be construed to relate to the plural and vice-versa without limiting the scope of the invention to the exact number or type of such elements unless set forth explicitly in the appended claims. Moreover, relational terms such as first and second, and the like, may be used to distinguish one entity from the other, without necessarily implying any actual relationship or between such entities.
[0016] Various embodiments of the invention provide a system and method for tabulation of data. The present invention discloses hereinafter system and method for tabulation of data, thereby ensuring confidentiality, integrity and anonymity of data is maintained and not compromised.
[0017] In accordance with an embodiment of the invention, FIG. 1 illustrates a block diagram of a system 100 for tabulation of data. The system 100 comprises at least one decryptor device 110 and an electronic device 120.
[0018] In an embodiment, the decryptor device 110 includes a processor and a memory (not shown). The processor is configured to perform the functionalities that the decryptor device 110 is configured to perform in the present invention.
[0019] In an embodiment, the decrytor device 110 can be one of, but not limited to, a smart card, USB token and software and/or hardware module.
[0020] In accordance with an embodiment of the invention, the electronic device 120 includes components such as, but not limited to, a housing 122. The housing 122 comprises a data input unit 124, a plotter-marker unit 126, a decryptor device slot 128 such as a reader, an authenticator 130, a decryption unit 132, an integrity checker 134, a data buffer unit 136, a command selection unit 138, a memory 140, a processor 142, a status display unit 144 and a secure authentication module 146.
[0021] In an embodiment, the secure authentication module 146 is a device configured to store and process cryptographic keys and data securely.
[0022] In an alternate embodiment, at least one of the components as indicated above may be located remotely from the electronic device 120 and in wired and/or wireless communication with the electronic device 120.
[0023] The processor 142 controls the operation of the data input 124, the marker plotter unit 126, the decryptor device slot 128, the authenticator 130, the decryption unit 132, the integrity checker 134, the data buffer unit 136, the command selection unit 138, the memory 140 and the status display unit 144.
[0024] In an embodiment, the processor 142 explained hereinafter is the processor that may be implemented as one or more microprocessors, microcomputers, microcontrollers, digital signal processors, central processing units, state machines, logic circuitries, and/or any devices that manipulate signals based on operational instructions. Among other capabilities, the processor is configured to fetch and execute computer-readable instructions stored in the memory.
[0025] The memory 140 referred hereinafter, in general includes memory and any other storage means and/or units may include any computer-readable medium known in the art including, for example, volatile memory, such as static random access memory (SRAM) and dynamic random access memory (DRAM), and/or non volatile memory, such as read only memory (ROM), erasable programmable ROM, flash memories, hard disks, optical disks, and magnetic tapes.
[0026] In an embodiment, the data input unit 124 is utilized to input a dataset along with corresponding digital signature by a user of the electronic device 120. In an embodiment, the data input unit is one of, but not limited to, I/O interface, a touchpad and a keypad capable of receiving the dataset. [0027] In an embodiment, the command selection unit 138 is used to allow the user of the electronic device 120 to manually input various commands to instruct the electronic device 120 to tabulate the data.
[0028] The marker-plotter unit 126 is configured to perform the tabulation of data based on instructions from the processor 142.
[0029] In an embodiment, the marker-plotter unit 126 physically displays the tabulated data on a result template.
[0030] In an alternate embodiment, the tabulated data is displayed on the result template on a virtual marker-plotter unit integrated and/or operable on a display device of the electronic device 120.
[0031] At the outset, the decryptor device 110 is personalized by loading cryptographic keys. In an embodiment, the cryptographic keys are at least one of and/or a combination of, but not limited to, mutual authentication keys, a decryptor key, and a signature key.
[0032] In an embodiment, the mutual authentication keys include at least three components such as Kpa, Kpc and Kpi. The mutual authentication keys are utilized to authenticate the electronic device 120 and the decryptor device 110.
[0033] The mutual authentication keys are also further utilized to authenticate the electronic device 120 and the decryptor device 110 and thereafter establish a secured session between the electronic device 120 and the decryptor device 110 for a per- determined time period to ensure integrity and confidentiality of data is maintained as shown in Fig. 1. In particular, the Kpa is used to perform mutual authentication between the electronic device 120 and the decryptor device 110. Further, the Kpc is used to encrypt dataset transmitted from the decryptor device 110 to the electronic device 120. Further, the Kpi is used to digitally sign dataset transmitted from the decryptor device 110 to the electronic device 120, thereby ensuring that integrity of the dataset transmitted from the decryptor device 110 to the electronic device 120 is maintained and prevent any modification. In an embodiment, to prevent modification, first any modification that occurs is detected, thereafter appropriate actions such as, but not limited to, retransmitting or raising alarm for attack ensures preventing modification.
[0034] In an embodiment, the decryptor key can be, but not limited to, a MAC_Key. The MAC_Key is used in MAC related applications to construct a chained data block. MAC is a message authentication code, such as a keyed hash, for example AES-CMAC.
[0035] The electronic device 120 is also personalized by loading cryptographic keys such as, but not limited to, the mutual authentication keys. The decryptor key is not loaded to the electronic device 120. As shown in Fig. 1, the mutual authentication keys, i.e. Kpc, Kpi and Kpa are stored at decryption unit 132, integrity checker 134 and authenticator 130 respectively.
[0036] In an embodiment, the decryptor key is utilized to decrypt data related to a particular field. Data which is embedded into a block chain or MAC chain is decrypted by the decryptor key. For instance, in the field of elections, if the votes are embedded as a dataset in a format such as block chain or MAC chain, then the decryptor key such as a MAC_Key is required to decrypt the votes, to ensure that a plain dataset of votes is generated.
[0037] Once the decryptor device 110 and the electronic device 120 are loaded with cryptographic keys as indicated above, the dataset is received at the electronic device 120 input by the user via the data input device 124 of the electronic device 120 and stored at the memory 140.
[0038] In an embodiment, the dataset is an ordered set of information arranged sequentially which is required to be tabulated.
[0039] Once the dataset is loaded onto the electronic device 120, a communication link is established between the decryptor device 110 and the electronic device 120. In an embodiment, the communication link is established between the decryptor device 110 and the electronic device 120 by placing the decryptor device 110 in the decryptor device slot 128 of the electronic device 120. In an embodiment, the decryptor device slot 128 is a decryptor device reader.
[0040] In an alternate embodiment, the communication link is established between the decryptor device 110 and the electronic device 120 wirelessly by the processor 142 of the electronic device 120, without any contact between the decryptor device 110 and the electronic device 120. In case of the wireless communication link, the decryptor device slot 128 may be a communication transceiver.
[0041] Once the communication link is established between the decryptor device 110 and the electronic device 120, the dataset along with a digital signature is transmitted from the electronic device 120 to the decryptor device 110.
[0042] Once the dataset is received at the decrytor device 110, the decrytor device 110 verifies the digital signature received along with the dataset using a signature key.
[0043] Further, the decrytor device 110 decrypts the dataset using the decryptor key. For example, as shown in Fig. 2, the dataset of example 4, which is a block chain based dataset including Block 1 to Block 5 is decrypted using the decryptor key. Further, the decryptor key, herein the MAC_Key is used to construct the MAC chain or Block chain. Similarly, example 3 also includes datasets which are decrypted using the decryptor key and also the digital signature is verified using the signature key.
[0044] Pursuant to decrypting the datasets, plain dataset is generated by the decryptor device as shown in example 1.
[0045] Once the plain dataset is generated at the decryptor device 110, the processor of the electronic device 120 establishes a secured session with the decryptor device 120 using the mutual authentication keys. The secured session is for a pre-determined time period or a pre-determined number of operations or a pre determined number of communication message exchanges. [0046] During the secured session, the plain dataset is received at the memory 140 of the electronic device 142 from the decryptor device 110.
[0047] Once the plain dataset is received at the memory 140 of the electronic device 120, the processor 142 generates a result template and transmitted to the marker-plotter unit 126. The result template is used to display the tabulated result of the dataset on the marker-plotter unit 126. In an alternate embodiment, the result template is input by the user via the data input unit 124. In an embodiment, the design of the result template is pre-customized based on type of application/usage.
[0048] In an embodiment, the result template as shown in Fig. 3 comprises a plurality of cells arranged in rows and columns. The plurality of cells arranged into rows represents various classes, herein 1-N and the plurality of cells arranged into columns represents the corresponding counts, herein 1-N for each class. The plurality of cells arranged as columns including the heading of count and classes 1-N are termed as the initialization cells with a value of 0, i.e. are not part of the tabulated result. In an embodiment, the result template is generated based on the length of the plain dataset received at the electronic device 120 from the decryptor device 110.
[0049] With reference to Fig. 1, an example of a result template to tabulate votes received from an election is illustrated. The plurality of cells arranged as rows represents various candidates who stood for the election and the plurality of cells arranged as columns represents vote counts. The example of the votes from an election is purely exemplary in nature, nowhere should it be construed as limiting the scope of the invention. Therefore, the present invention can be applicable to other fields as well.
[0050] The plain dataset received at the electronic device 120 will include a plurality of data elements. The processor 142 instructs the marker-plotter unit 126 to scan through each data element using at least one navigation logic to assign a particular cell thereof in the result template. The navigation logic operates such as row wise and thereafter column wise scanning. In particular, once the data element is identified by the processor 142, the processor 142 instructs the marker-plotter unit 126 to navigate the result template row wise across the cells to assign a class and thereafter navigate column wise across the cells to assign a count based on the available cell. In an embodiment, the available cell is one which does not include any markings. With reference to elections as shown in Fig. 1, if the data element is assigned a row number 3, this indicates that the candidate 3 has obtained a vote. The marker-plotter unit assigns row 3 by navigating through the cells row wise of the result template to identify the candidate 3. Thereafter, the marker-plotter unit navigates across cells, column wise between a first position and a second position to assign a count based on the available cell. The first position and the second position are cells part of columns, i.e. between counts 1-N. In the current example, once the vote is assigned to candidate 3, the marker-plotter unit navigates across columns between the first position to the second position, i.e. between columns vote counts 1- N to assign a first available cell which is not marked as ‘x’. Further, once the available cell is assigned, the marker-plotter unit 126 marks the available cell such as using the character ‘x’. In an embodiment, the marker-plotter unit 126 ensures that the cells are marked in a continuous pattern without leaving any empty cells, thereby ensuring that the final count for each class is correctly ascertained. Therefore, once the marking is completed, the processor and/or the marker-plotter unit is not required to count the total number of votes for the particular candidate. The last marked cell number for each candidate in the row would provide the total number of votes for the candidate. In the current example, for candidate 3, the total number of votes would be 3. Similarly, the results for all other candidates are tabulated. Advantageously, the order of the original dataset is not visible, thereby maintaining integrity and data privacy.
[0051] In an embodiment, the marker-plotter unit 126 displays the result of the tabulated result at the status display 144.
[0052] Advantageously, by displaying the tabulated result by the system 100 ensures that the order of the plain dataset is not revealed to any third party without the consent of the user. In other words, the plain dataset which is received at the electronic device from the decryptor device is inherently arranged in a deterministic order based on the application/usage. Thereafter, once the plotting process is completed by the marker plotter unit on the result template, the tabulated result that is output pertaining to the plain dataset now does not contain the order thereof. Advantageously, it is not possible to determine the order of the data elements of the dataset by analyzing the tabulated result, thereby maintaining anonymity of data.
[0053] Fig. 4 illustrates a flowchart of a computer implemented method for tabulation of data, in accordance with one or more embodiments of the present invention.
[0054] At step 402, a decryptor device verifies, a digital signature of a dataset with a signature key, wherein the dataset and the digital signature being received from an electronic device.
[0055] At step 404, the decryptor device converts the dataset into a plain dataset utilizing a decryptor key in response to verifying the digital signature of the dataset with the signature key.
[0056] At step 406, an electronic device receives the plain dataset from the decryptor device during a secured session established with the electronic device, wherein the plain dataset including a plurality of data elements.
[0057] At step 408, the electronic device generates a result template table including a plurality of cells arranged as a plurality of rows and columns, the plurality of rows representing a plurality of classes and the plurality of columns representing sequential counts.
[0058] At step 410, the electronic device instructs a marker plotter unit, to assign a particular available cell from the plurality of cells of the result template by scanning each of the data element of the plain dataset utilizing at least one navigation logic, thereby output a tabulated result and ensuring the tabulated result of the plain dataset is independent of an order thereof. [0059] While aspects of the present invention have been particularly shown and described with reference to the embodiments above, it will be understood by those skilled in the art that various additional embodiments may be contemplated by the modification of the disclosed machines, systems and methods without departing from the scope of what is disclosed. Such embodiments should be understood to fall within the scope of the present invention as determined based upon the claims and any equivalents thereof.

Claims

1. A system for tabulation of data, the system comprising: a decryptor device and an electronic device, the electronic device in communication with the decryptor device, the decryptor device configured to; verify a digital signature of a dataset with a signature key; and convert the dataset into a plain dataset utilizing a decryptor key in response to verifying the digital signature of the dataset; the electronic device configured to: receive the plain dataset from the decryptor device during a secured session established with the decryptor device, wherein the plain dataset including a plurality of data elements; generate a result template table including a plurality of cells arranged as a plurality of rows and columns, the plurality of rows represent a plurality of classes and the plurality of columns represent sequential counts; and instruct a marker plotter unit to assign an available cell from the plurality of cells of the result template by scanning each of the data element of the plain dataset utilizing at least one navigation logic, thereby output a tabulated result and ensure the tabulated result of the plain dataset is independent of an order thereof.
2. The system as claimed in claim 1, wherein the decryptor device is loaded with cryptographic keys including at least one of, mutual authentication keys, a signature key and a decryptor key.
3. The system as claimed in claim 1, wherein the electronic device is loaded with the cryptographic keys including at least one of, the mutual authentication keys.
4. The system as claimed in any one of claims 2 and 3, wherein the mutual authentication keys include at least one of, but not limited to, Kpa, Kpc and Kpi components, wherein the Kpa component is utilized to perform mutual authentication between the decryptor device and the electronic device, the Kpc component is utilized to decrypt the encrypted plain dataset received at the electronic device from the decryptor device, and the Kpi component is utilized to digitally sign the plain dataset received at the electronic device from the decryptor device, thereby ensuring integrity of the dataset is maintained and prevent any modification of the dataset.
5. The system as claimed in claim 4, wherein the Kpc, Kpi and Kpa are stored at a decryption unit, an integrity checker and an authenticator of the electronic device, respectively.
6. The system as claimed in claim 1 , wherein the electronic device utilizes the at least one navigation logic to instruct the market plotter unit to navigate row wise across the cells of the result template to assign a class, and subsequently the electronic device utilizes the at least one navigation logic to instruct the marker plotter unit to navigate column wise across the cells from a first position to a second position of the result template to assign a count of the dataset based on the available cell.
7. The system as claimed in claim 1, wherein the electronic device outputs the tabulated result at a status display.
8. A computer implemented method for tabulation of data, the method comprises the steps of: verifying, by a decryptor device, a digital signature of a dataset with a signature key, wherein the dataset and the digital signature being received from an electronic device; converting, by the decryptor device, the dataset into a plain dataset utilizing a decryptor key in response to verifying the digital signature with the signature key; receiving, by an electronic device, the plain dataset from the decryptor device during a secured session established with the electronic device, wherein the plain dataset including a plurality of data elements; generating, by the electronic device, a result template table including a plurality of cells arranged as a plurality of rows and columns, the plurality of rows representing a plurality of classes and the plurality of columns representing sequential counts; and instructing a marker plotter unit, by the electronic device, to assign a particular available cell from the plurality of cells of the result template by scanning each of the data element of the plain dataset utilizing at least one navigation logic, thereby output a tabulated result and ensuring the tabulated result of the plain dataset is independent of an order thereof.
PCT/IN2021/050505 2020-05-27 2021-05-25 Systems and methods for tabulation of data WO2021240542A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
IN202041022087 2020-05-27
IN202041022087 2020-05-27

Publications (1)

Publication Number Publication Date
WO2021240542A1 true WO2021240542A1 (en) 2021-12-02

Family

ID=78744301

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IN2021/050505 WO2021240542A1 (en) 2020-05-27 2021-05-25 Systems and methods for tabulation of data

Country Status (1)

Country Link
WO (1) WO2021240542A1 (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3631186B2 (en) * 2001-09-21 2005-03-23 三洋電機株式会社 Data reproducing apparatus and data recording apparatus
WO2015039046A1 (en) * 2013-09-16 2015-03-19 Metanautix, Inc. Data flow exploration

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3631186B2 (en) * 2001-09-21 2005-03-23 三洋電機株式会社 Data reproducing apparatus and data recording apparatus
WO2015039046A1 (en) * 2013-09-16 2015-03-19 Metanautix, Inc. Data flow exploration

Similar Documents

Publication Publication Date Title
CN101529888B (en) Image encryption/decryption device, and method
EP2973167B1 (en) Techniques for securing use of one-time passwords
CN101958795B (en) Key storage device, biometric authentication device, biometric authentication system, key management method, biometric authentication method
CN104541283B (en) Quick Response Code checking device, Quick Response Code generating means and 2 D code verification method
US8904482B1 (en) Techniques for securing a one-time passcode with an alteration code
JP6591495B2 (en) Mobile device with built-in access control function
CN110222692A (en) A kind of contract method of calibration and relevant device
CN101496337A (en) Hard drive authentication
CN102436688A (en) Entry/exit controlling system and method
KR101509043B1 (en) Implementing method, system of universal card system and smart card
EP1369829A2 (en) Electronic value data communication method and system between IC cards
CN105005731A (en) Data encryption and decryption methods and mobile terminal
CN107111698B (en) Authentication server device, storage medium, and authentication method
JP2002281019A (en) Portable information storage medium and method for authenticating the same
CN104732159A (en) File processing method and file processing device
CN105809000A (en) Information processing method and electronic device
CN105760741A (en) Code input method, security chip and system
CN105787413A (en) Method and apparatus for positioning two-dimensional code content display area
CN101887713A (en) Encryption method and device for font library
CN112199661A (en) Privacy protection-based equipment identity processing method, device and equipment
EP2910042B1 (en) Secure information transfer via bar codes
CN101206469A (en) System and method for setting software option of numeric control device
KR20210134214A (en) Contactless card with multiple rotating security keys
JP4978180B2 (en) Wireless tag, tag system, wireless tag control method, and management method
WO2021240542A1 (en) Systems and methods for tabulation of data

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21813288

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21813288

Country of ref document: EP

Kind code of ref document: A1

122 Ep: pct application non-entry in european phase

Ref document number: 21813288

Country of ref document: EP

Kind code of ref document: A1