Efficient Anonymous Certificate-Based Multi- Message and Multi-Receiver Signcryption Scheme for Healthcare Internet of Things

Healthcare Internet of Things (IoT) is an emerging paradigm, which can provide comprehensive and different types of health services and enable various types of medical sensors to monitor patient’s health conditions. In the healthcare IoT, patient is deployed with a variety of medical sensors, which continuously monitors and collects patient’s sensitive health data that needs specially protection for preventing privacy leakage. To safely send multiple different health data monitored by multiple different medical sensors to multiple corresponding healthcare professionals in one data report, several multi-message and multi-receiver signcryption schemes have been introduced by employing the traditional public key cryptography, identity-based cryptography or certificateless cryptography. However, these schemes suffer from the certificate management, key escrow and key distribution problem. Besides, due to the resource-constraint property of medical sensors, they are unsuitable for healthcare IoT in terms of both performance and privacy requirements. To solve these issues, this paper introduces an efficient anonymous certificate-based multi-message and multi-receiver signcryption scheme for healthcare IoT, where the certificate-based cryptography and elliptic curve cryptography are combined to simplify the certificate management problem, eliminate the key escrow problem, solve the key distribution problem and ensure the privacy-preserving. Furthermore, the security analysis suggests that the proposed scheme is able to achieve the confidentiality, unforgeability, receiver anonymity, sender anonymity and decryption fairness; the performance evaluation indicates that the proposed scheme brings to the lower computation cost and communication cost in comparison to the existing schemes.

[1]  Yang Ming,et al.  Efficient Certificateless Conditional Privacy-Preserving Authentication Scheme in VANETs , 2019, Mob. Inf. Syst..

[2]  Md Zakirul Alam Bhuiyan,et al.  Secured Data Collection With Hardware-Based Ciphers for IoT-Based Healthcare , 2019, IEEE Internet of Things Journal.

[3]  Chul Sur,et al.  Multi-receiver Certificate-Based Encryption and Application to Public Key Broadcast Encryption , 2007, 2007 ECSIS Symposium on Bio-inspired, Learning, and Intelligent Systems for Security (BLISS 2007).

[4]  Zhenfu Cao,et al.  Efficient and Provably Secure Multi-receiver Identity-Based Signcryption , 2006, ACISP.

[5]  Chik How Tan,et al.  On the Security of Provably Secure Multi-Receiver ID-Based Signcryption Scheme , 2008, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[6]  Kuan Zhang,et al.  An Efficient Multi-Message and Multi-Receiver Signcryption Scheme for Heterogeneous Smart Mobile IoT , 2019, IEEE Access.

[7]  Lei Wu AN ID-BASED MULTI-RECEIVER SIGNCRYPTION SCHEME IN MANET , 2012 .

[8]  Parampalli Udaya,et al.  A Provably Secure Multi-Receiver Identity-based Signcryption using Bilinear Maps , 2007, SECRYPT.

[9]  Silvio Micali,et al.  Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements , 2000, EUROCRYPT.

[10]  Caifen Wang,et al.  Heterogeneous hybrid signcryption for multi-message and multi-receiver , 2017, PloS one.

[11]  Shinji Shimojo,et al.  A Lightweight Multi-receiver Encryption Scheme with Mutual Authentication , 2017, 2017 IEEE 41st Annual Computer Software and Applications Conference (COMPSAC).

[12]  Joonsang Baek,et al.  Efficient Multi-receiver Identity-Based Encryption and Its Application to Broadcast Encryption , 2005, Public Key Cryptography.

[13]  Yi-Hung Huang,et al.  Privacy‐preserving multireceiver ID‐based encryption with provable security , 2014, Int. J. Commun. Syst..

[14]  Jianhong Zhang,et al.  An improved anonymous multi-receiver identity-based encryption scheme , 2015, Int. J. Commun. Syst..

[15]  Liaojun Pang,et al.  Efficient and Anonymous Certificateless Multi-Message and Multi-Receiver Signcryption Scheme Based on ECC , 2019, IEEE Access.

[16]  Robert H. Deng,et al.  Lightweight Break-Glass Access Control System for Healthcare Internet-of-Things , 2018, IEEE Transactions on Industrial Informatics.

[17]  Yang Lu,et al.  Anonymous certificate-based broadcast encryption with constant decryption cost , 2018, Inf. Sci..

[18]  Mohammad S. Obaidat,et al.  Efficient and Provably Secure Multireceiver Signcryption Scheme for Multicast Communication in Edge Computing , 2020, IEEE Internet of Things Journal.

[19]  Liaojun Pang,et al.  nMIBAS: A Novel Multi-Receiver ID-Based Anonymous Signcryption with Decryption Fairness , 2013, Comput. Informatics.

[20]  Jian Shen,et al.  Efficient certificateless anonymous multi-receiver encryption scheme for mobile devices , 2017, Soft Comput..

[21]  Wen-Tsuen Chen,et al.  Anonymous Multi-receiver Certificate-Based Encryption , 2013, 2013 International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery.

[22]  Kwangjo Kim,et al.  Electronic Funds Transfer Protocol Using Domain-Verifiable Signcryption Scheme , 1999, ICISC.

[23]  Yang Ming,et al.  Multi-receiver Identity-Based Signcryption Scheme in the Standard Model , 2011, ICICA.

[24]  Lei Hu,et al.  Pairing-Based Multi-Recipient Public Key Encryption , 2006, Security and Management.

[25]  Xiaolin Gui,et al.  Multi-recipient signcryption for secure group communication , 2009, 2009 4th IEEE Conference on Industrial Electronics and Applications.

[26]  Caixue Zhou Provably Secure and Efficient Multi-receiver Identity-Based Generalized Signcryption Scheme , 2014, 2014 Ninth Asia Joint Conference on Information Security.

[27]  Chang-Tsun Li,et al.  Algebraic secret sharing using privacy homomorphisms for IoT-based healthcare systems. , 2019, Mathematical biosciences and engineering : MBE.

[28]  Jiguo Li,et al.  Adaptively secure certificate-based broadcast encryption and its application to cloud storage service , 2020, Inf. Sci..

[29]  Jacques Stern,et al.  Security Proofs for Signature Schemes , 1996, EUROCRYPT.

[30]  C. Pandu Rangan,et al.  An Efficient Identity-Based Signcryption Scheme for Multiple Receivers , 2009, IWSEC.

[31]  Omprakash Kaiwartya,et al.  PFCBAS: Pairing Free and Provable Certificate-Based Aggregate Signature Scheme for the e-Healthcare Monitoring System , 2020, IEEE Systems Journal.

[32]  Qiang Chen,et al.  A Health-IoT Platform Based on the Integration of Intelligent Packaging, Unobtrusive Bio-Sensor, and Intelligent Medicine Box , 2014, IEEE Transactions on Industrial Informatics.

[33]  M. Ylianttila,et al.  Group Key Establishment for Enabling Secure Multicast Communication in Wireless Sensor Networks Deployed for IoT Applications , 2015, IEEE Access.

[34]  Bo Zhang,et al.  An ID-Based Anonymous Signcryption Scheme for Multiple Receivers Secure in the Standard Model , 2010, AST/UCMA/ISA/ACN.

[35]  Huaqun Wang,et al.  Cryptanalysis and improvements of an anonymous multi-receiver identity-based encryption scheme , 2012, IET Inf. Secur..

[36]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[37]  Kenneth G. Paterson,et al.  Certificateless Public Key Cryptography , 2003 .

[38]  Craig Gentry,et al.  Certificate-Based Encryption and the Certificate Revocation Problem , 2003, EUROCRYPT.

[39]  Lunzhi Deng,et al.  Efficient Certificateless Anonymous Multi-Receiver Encryption Scheme without Bilinear Parings , 2018, Mathematical Problems in Engineering.

[40]  Yang Lu,et al.  Privacy-Preserving and Pairing-Free Multirecipient Certificateless Encryption With Keyword Search for Cloud-Assisted IIoT , 2020, IEEE Internet of Things Journal.

[41]  Baowen Xu,et al.  An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks , 2015, IEEE Transactions on Information Forensics and Security.

[42]  Yiliang Han,et al.  Adaptive secure multicast in wireless networks , 2009, Int. J. Commun. Syst..

[43]  Robert H. Deng,et al.  Lightweight and Expressive Fine-Grained Access Control for Healthcare Internet-of-Things , 2022, IEEE Transactions on Cloud Computing.

[44]  Kazuhiro Yokoyama,et al.  Elliptic curve cryptosystem , 2000 .

[45]  Xinyi Huang,et al.  Certificate-based signcryption with enhanced security features , 2012, Comput. Math. Appl..

[46]  Chun-I Fan,et al.  Provably CCA-Secure Anonymous Multi-Receiver Certificateless Authenticated Encryption , 2018, J. Inf. Sci. Eng..

[47]  Bernhard Rinner,et al.  Secure Smart Cameras by Aggregate-Signcryption with Decryption Fairness for Multi-Receiver IoT Applications , 2019, Sensors.

[48]  C. Pandu Rangan,et al.  Efficient and Provably Secure Certificateless Multi-receiver Signcryption , 2008, ProvSec.

[49]  Hung-Yu Chien,et al.  Improved Anonymous Multi-receiver Identity-Based Encryption , 2012, Comput. J..

[50]  Tibor Juhas The use of elliptic curves in cryptography , 2007 .

[51]  Muhammad Khurram Khan,et al.  Anonymous and provably secure certificateless multireceiver encryption without bilinear pairing , 2015, Secur. Commun. Networks.

[52]  P. Vasudeva Reddy,et al.  Efficient and Secure Pairing-Free Certificateless Aggregate Signature Scheme for Healthcare Wireless Medical Sensor Networks , 2019, IEEE Internet of Things Journal.

[53]  Fagen Li,et al.  A new multi-receiver ID-based signcryption scheme for group communications , 2009, 2009 International Conference on Communications, Circuits and Systems.

[54]  Jiguo Li,et al.  Anonymous Certificate-Based Broadcast Encryption With Personalized Messages , 2020, IEEE Transactions on Broadcasting.

[55]  Lajos Hanzo,et al.  A Survey on Wireless Security: Technical Challenges, Recent Advances, and Future Trends , 2015, Proceedings of the IEEE.