IBEET-RSA: Identity-Based Encryption with Equality Test over RSA for Wireless Body Area Networks

Wireless body area network (WBAN) constitutes a widely implemented technique for remote acquisition and monitoring of patient health-related information via the use of embodied sensors. Given that security and privacy protection, including, but not limited to user authentication, integrity, and confidentiality, are both key challenges and a matter of deep concern when it comes to the deployment of emerging technologies in healthcare applications, state-of-the-art measures and solutions are needed to fully address security and privacy concerns in an effective and sensible manner by considering all the benefits and limitation of remote healthcare systems. In this paper, we proposed an efficient and secure identity-based encryption scheme under the RSA assumption providing equality test. We then proved the security of our scheme for one-way secure against chosen-identity and chosen-ciphertext attacks (OW-ID-CCA) by means of the random oracle model. The performance evaluation results indicated that our scheme outperforms other security schemes in terms of providing relatively low computational cost and stable compatibility with WBAN applications.

[1]  Sattar J Aboud,et al.  An efficient method for attack RSA scheme , 2009, 2009 Second International Conference on the Applications of Digital Information and Web Technologies.

[2]  Qiang Tang,et al.  Towards Public Key Encryption Scheme Supporting Equality Test with Fine-Grained Authorization , 2011, ACISP.

[3]  Youlin Cai,et al.  An Improved RSA Signature Algorithm Based on Complex Numeric Operation Function , 2010, 2010 International Conference on Challenges in Environmental Science and Computer Engineering.

[4]  Fagen Li,et al.  An efficient end-to-end mutual authentication scheme for 2G-GSM system , 2016, 2016 IEEE International Conference on Big Data Analysis (ICBDA).

[5]  Di Liu,et al.  A Stationary Wavelet Transform Based Approach to Registration of Planning CT and Setup Cone beam-CT Images in Radiotherapy , 2014, Journal of Medical Systems.

[6]  Jianhua Chen,et al.  An efficient certificateless designated verifier signature scheme , 2013, Int. Arab J. Inf. Technol..

[7]  Zhenguo Zhao,et al.  An Efficient Anonymous Authentication Scheme for Wireless Body Area Networks Using Elliptic Curve Cryptosystem , 2014, Journal of Medical Systems.

[8]  Huaxiong Wang,et al.  Semi-generic construction of public key encryption and identity-based encryption with equality test , 2016, Inf. Sci..

[9]  Athanasios V. Vasilakos,et al.  Cloud data integrity checking with an identity-based auditing mechanism from RSA , 2016, Future Gener. Comput. Syst..

[10]  Rui Zhang,et al.  An efficient identity-based blind signature scheme without bilinear pairings , 2011, Comput. Electr. Eng..

[11]  Kim-Kwang Raymond Choo,et al.  Efficient and secure identity-based encryption scheme with equality test in cloud computing , 2017, Future Gener. Comput. Syst..

[12]  Ingrid Moerman,et al.  A survey on wireless body area networks , 2011, Wirel. Networks.

[13]  TangQiang Public key encryption supporting plaintext equality test and user-specified authorization , 2012 .

[14]  Zhiguang Qin,et al.  Revocable and Scalable Certificateless Remote Authentication Protocol With Anonymity for Wireless Body Area Networks , 2015, IEEE Transactions on Information Forensics and Security.

[15]  Fagen Li,et al.  User-to-User Mutual Authentication and Key Agreement Scheme for LTE Cellular System , 2016, Int. J. Netw. Secur..

[16]  Dan Boneh,et al.  Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.

[17]  Qiang Tang,et al.  Public key encryption schemes supporting equality test with authorisation of different granularity , 2012, Int. J. Appl. Cryptogr..

[18]  Kaibin Huang,et al.  PKE-AET: Public Key Encryption with Authorized Equality Test , 2015, Comput. J..

[19]  Kyung Sup Kwak,et al.  Security and Privacy Issues in Wireless Sensor Networks for Healthcare Applications , 2010, Journal of Medical Systems.

[20]  J. M. Pollard,et al.  Theorems on factorization and primality testing , 1974, Mathematical Proceedings of the Cambridge Philosophical Society.

[21]  Richard P. Brent,et al.  An improved Monte Carlo factorization algorithm , 1980 .

[22]  Lin Sun,et al.  An efficient RSA-based certificateless public key encryption scheme , 2017, Discret. Appl. Math..

[23]  Fagen Li,et al.  A Survey of Public Key Infrastructure-Based Security for Mobile Communication Systems , 2016, Symmetry.

[24]  Cem Ersoy,et al.  Wireless sensor networks for healthcare: A survey , 2010, Comput. Networks.

[25]  Mingwu Zhang,et al.  Public Key Encryption with Delegated Equality Test in a Multi-User Setting , 2015, Comput. J..

[26]  J. Pollard,et al.  Monte Carlo methods for index computation () , 1978 .

[27]  Sha Ma,et al.  Identity-based encryption with outsourced equality test in cloud computing , 2016, Inf. Sci..

[28]  Fagen Li,et al.  Authentication and key agreement scheme for CDMA cellular system , 2015, 2015 IEEE International Conference on Communication Software and Networks (ICCSN).

[29]  Qiang Tang,et al.  Public key encryption supporting plaintext equality test and user-specified authorization , 2012, Secur. Commun. Networks.

[30]  Athanasios V. Vasilakos,et al.  Body Area Networks: A Survey , 2010, Mob. Networks Appl..

[31]  Fagen Li,et al.  EEE-GSM: End-to-End Encryption Scheme over GSM System , 2016 .

[32]  Mohammad Abdur Razzaque,et al.  Security and Privacy in Wireless Body Area Networks for Health Care Applications , 2013, Wireless Networks and Security.

[33]  Mingwu Zhang,et al.  Efficient Public Key Encryption With Equality Test Supporting Flexible Authorization , 2015, IEEE Transactions on Information Forensics and Security.

[34]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[35]  Sheng Zhong,et al.  IBE-Lite: A Lightweight Identity-Based Cryptography for Body Sensor Networks , 2009, IEEE Transactions on Information Technology in Biomedicine.