Next Article in Journal
The Statistical Estimation Averaging Method to Express the Effective Electromagnetic Parameters over a Planar Information Meta-Surface
Previous Article in Journal
Face Recognition via Compact Second-Order Image Gradient Orientations
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Provably Secure Linearly Homomorphic Aggregate Signature Scheme for Electronic Healthcare System

1
School of Computer and Electronic Information, Nanjing Normal University, Nanjing 210023, China
2
College of Computer and Cyber Security, Fujian Normal University, Fuzhou 350117, China
*
Author to whom correspondence should be addressed.
Mathematics 2022, 10(15), 2588; https://doi.org/10.3390/math10152588
Submission received: 16 June 2022 / Revised: 18 July 2022 / Accepted: 21 July 2022 / Published: 25 July 2022
(This article belongs to the Section Mathematics and Computer Science)

Abstract

:
In recent years, deploying Internet of Things (IoT) in electronic healthcare systems (EHS) has made great progress in healthcare detection. It is extremely important to reduce the cost of communication and ensure the authenticity and integrity of data. A linearly homomorphic signature scheme can solve the above problems. However, when the scale of EHS is too large, the transmission, storage and verification of signatures need a high cost. An aggregate signature can combine many signatures generated by many different users into a short one. Therefore, only one aggregate signature needs to be processed during verification, transmission and storage. Combining the advantages of aggregate signature and linearly homomorphic signature, this paper proposes an aggregate signature scheme based on a linearly homomorphic signature for EHS, which has both linear homomorphism and aggregation, and realizes double data compression. Moreover, our scheme can resist a potential real attack, named a coalition attack. The security of this scheme is rigorously demonstrated based on the computational Diffie–Hellman assumption in the random oracle model.

1. Introduction

Recently, the vigorous development of IoT has brought more and more convenience to our daily life. The typical IoT technology connects intelligent devices such as sensors, mobile terminals and intelligent facilities to the network through wireless or wired means. The application of IoT technology in medical treatment makes the intelligent electronic healthcare system possible. The EHS using IoT technology breaks through the limitation of time and place. Patients can get medical advice through IoT network at anytime and anywhere. The sensors are deployed on the patient, collect various medical data of the patient, such as blood pressure, temperature, pulse, PH value, etc., and transmit these data to Medical-Server through the IoT network instantly. Medical Staff judge the patient’s status according to the received data and provide the best medical advice. The Medical Staff can provide the best treatment for patients as soon as possible without a face-to-face with patients.
In order to obtain the information about patients as soon as possible so that Medical Staff can provide the best treatment suggestions to patients soon enough, it is extremely important to reduce the cost of communication. The network coding method proposed by Ahlswede et al. in 2000 is an effective technology for reducing the cost of communication and improving the robustness and fault tolerance [1]. Although network coding has many advantages compared with traditional routing, it is also vulnerable to the pollution attack. If the data are polluted, the paths of the data packet will be polluted, and the destination node cannot correctly parse the original data. To a certain extent, the transmission of the polluted data packets to the Medical-Server will result in the waste of medical resources.
At present, in order to solve the problem of pollution attacks, a large number of researchers have put forward many solutions. According to different research methods, it can be divided into three categories: network-based error correction code, information theory and cryptography. Cryptographic methods are employed most extensively. Most of the cryptography methods use a linearly homomorphic signature, so that both the intermediate node and the destination node can detect whether the malicious information exists. The intermediate node can also discard the polluted data packets, which greatly reduces the waste of resources in the communication process. Previously, many linearly homomorphic signature schemes were proposed in [2,3,4,5,6,7,8]. However, most of the existing linearly homomorphic signature schemes, when the scale of the medical system is too large, not only need to pay high transmission and storage costs, but also need to verify each signature from the users one by one. In the real world, if a Medical-Server verifies the signature sent by each patient one by one, it will inevitably increase the burden of the Medical-Server and reduce the efficiency of medical services to a certain extent.
In order to tackle the above issues, we propose an aggregate signature scheme based on a linearly homomorphic signature proposed by Boneh et al. [3]. The homomorphic signature can be used for data compression. An aggregate signature can compress multiple signatures generated by different users on different messages into a short one, which has great advantages in reducing bandwidth and storage cost. Combining the advantages of the linearly homomorphic signature scheme and the aggregate signature scheme, our scheme has good properties and can realize double data compression. The Medical-Server can verify the validity of the multiple patient-generated signature by verifying only one aggregate signature, so as to improve the efficiency of medical services. However, there is a potentially powerful attack in the aggregate signature scheme, the coalition attack, which may destroy the authenticity and integrity of the aggregate signature. A coalition attack means that some signers use a set of single signatures, including at least one invalid single signature, which can generate a valid aggregate signature. Therefore, considering the influence of the above situations, we propose an aggregate signature scheme based on a linear homomorphic signature scheme which can resist a coalition attack for EHS.

1.1. Related Work

With the development of IoT technology, more and more electronic healthcare systems apply this technology, which makes wireless smart healthcare treatment possible. At present, many various electronic healthcare systems have been proposed [9,10,11,12,13,14,15,16,17,18]. A typical EHS model is shown in Figure 1. No matter where the patient is or who has deployed the sensors, the patient can forward collected medical data to the Medical-Server with the aim of obtaining medical suggestions in time. In order to obtain the best treatment time, it is very important to reduce the cost of communication and ensure the security of medical data.
The concept of the homomorphic signature was proposed by Johnson et al. in CT-RSA 2002 [2]. With the further study of the linearly homomorphic signature [4,5,19,20], it is found that the linearly homomorphic signature can be used to address the above problems. In Boneh et al.’s scheme [3], the signature on any vector of a linear combination of the basis vectors for a linear subspace V can be publicly derived by the signatures on those basis vectors. That is to say, once receiving the signatures on a set of basis vectors for V and the corresponding linear coefficients, a signature on any vector of V can be computed. Attrapadung et al. presented a homomorphic network coding signature scheme in the standard model [6]. A homomorphic subspace signature for network coding was introduced by Cheng et al. [7]. Then, Chang et al. first described the definition and security model of a certificateless homomorphic signature (CLHS) and proposed a CLHS scheme for network coding [8]. Subsequently, many researchers applied a linearly homomorphic signature to the electronic healthcare system which was deployed with the IoT. Li et al. proposed a lightweight certificateless linearly homomorphic network coding signature scheme for EHS [9] which required a relatively low computational cost to sign and verify data packets. However, when the scale of the EHS is too large, the Medical-Server needs to verify the message signature from each patient one by one, which will inevitably increase the storage cost and bandwidth burden of the EHS.
In 2003, the conception of the aggregate signature was introduced by Boneh et al. [21]. The aggregate signature can compress multiple signatures generated by different users on different messages into a single short aggregate signature. Hence, it is useful in reducing storage cost and bandwidth, and can be an important primitive to improve the efficiency of EHS. Many researchers are interested in designing efficient and secure aggregate signature schemes. Many aggregate signature schemes have been put forward, such as aggregate signature schemes in public key infrastructures [22,23], identity-based aggregate signature schemes [24,25,26], certificateless aggregate signature schemes [27,28,29] and certificate-based aggregate signature schemes [30,31]. Many aggregate signature schemes have been used in the IoT, such as the anonymous traceable aggregate signature scheme proposed by Li et al. [32]. Unfortunately, many of the existing aggregate signature schemes can not resist coalition attacks, which can destroy the aggregate messages’ validity and integrity. In recent years, some aggregate signature schemes have been able to resist coalition attacks [13,33,34,35,36,37]. In 2020, a potential and realistic attack called fully chosen-key attacks was introduced by Wu et al. [37]. Meanwhile, they gave a certificateless aggregate signature scheme secure against these coalition attacks. Combining the advantages of linearly homomorphic signatures and aggregate signatures, many researchers proposed linearly homomorphic aggregate signature (LHAS) schemes in various cryptographic systems to realize double data compression. The diagram of the LHAS scheme is shown in Figure 2. The patients sign data to generate data packets, which are transmitted to the Aggregator-Server through the IoT network. Then the data packets are submitted to the verifier for verification.
To guarantee the security of multi-source network coding and secure sensor data aggregation, Zhang et al. proposed a homomorphic aggregate signature (HAS) scheme [38] which is secure under the lattice-based in homogeneous smallest integer solution assumption, and then Jing gives another lattice-based HAS scheme [39] which has a shorter signature length and high efficiency. This paper gives an LHAS scheme for EHS based on the linearly homomorphic signature described in [3]. This LHAS scheme holds both linearly homomorphic property and aggregate property, can achieve double data compression. One is that the linearly homomorphic signature can be used in data compression, and the other is the aggregation of homomorphic signatures can realize the batch validation for data integrity. So, the LHAS scheme is very helpful in batch verification for data integrity in IoT.

1.2. Our Contributions

The new deployment of IoT in electronic healthcare systems reduces the need for medical professionals and improves the efficiency of the diagnosis. In this system, it is very crucial to ensure the authenticity, integrity of medical data and transmit it to Medical Staff in real time. In the limited network throughput and computing efficiency, how to improve the transmission rate of medical data while ensuring the authenticity and integrity of data is an urgent problem to be solved. Therefore, we construct an LHAS scheme that can resist a coalition attack. The main contributions are as follows:
  • A security model of the LHAS scheme is proposed. The security model guarantees an aggregate signature is valid if and only if all the individual signatures generating the aggregate signature are valid;
  • An aggregate signature scheme based on a linearly homomorphic signature is proposed, which makes the scheme have both a linearly homomorphic property and an aggregate property, and realizes double data compression. The transmission efficiency is further improved and the storage cost of medical data in EHS is reduced.
  • The security of our LHAS scheme is rigorously presented under the proposed security model. Moreover, through the analysis of comparative performance, we show that the scheme is effective in reducing transmission and storage overhead.

1.3. Organization

In the following section, we introduce the preliminaries demanded in this paper, including some basic notions such as bilinear pairing and complexity assumptions. Section 3 presents the definition and security model of the LHAS scheme. In Section 4, we give our LHAS scheme with a designated verifier, then in Section 5 we provide the detailed security analysis. We present the performance analysis in Section 6. Finally, Section 7 is the conclusion.

2. Preliminaries

This section revisits some basic notions required in this paper.

2.1. Bilinear Pairing

Let G and G T be two multiplicative cyclic groups of the same prime order p, and let h be a generator in G .
Definition 1.
If a map e ^ : G × G G T satisfies the following properties, it is called a bilinear pairing:
  • Bilinear: for all ζ , η G and ι , τ Z p * , e ^ ( ζ ι , η τ ) = e ^ ( ζ , η ) ι τ .
  • Non-degenerate: e ^ ( h , h ) 1 T , where 1 T is the identity element of G T .
  • Computable: for all ζ , η G , e ^ ( ζ , η ) is efficiently computable.

2.2. Complexity Assumptions

Definition 2.
Computational Diffie–Hellman problem (CDH problem): Given the elements g , g ι , g τ G , to compute g ι τ G .
The CDH assumption states that the CDH problem is hard, i.e., there is no probabilistic polynomial-time (PPT) algorithm that can solve the CDH problem.

3. Outline of Linearly Homomorphic Aggregate Signature Schemes

3.1. Definition of LHAS Schemes

A linearly homomorphic aggregate signature scheme consists of seven PPT algorithms: Setup, Key Extract, Sign, Combine, Verify, Agg and AggVerify which satisfy the following functionality:
  • Setup: Given a security parameter k and output the system parameters S P ;
  • KeyExtract: Given the S P , output a public key P K and a secret key S K . ( S P is the input to the following algorithms);
  • Sign: Given a secret key S K , a file identifier n a m e { 0 , 1 } k , a vector v j Z p N , outputs a signature σ j ;
  • Combine: Given a public key P K , a file identifier n a m e { 0 , 1 } k and a set of tuples { ( β j , σ j ) , β j Z p } , where σ j is the signature on vector v j , outputs a signature σ on the linear combination β j v j without knowledge of S K ;
  • Verify: Given a public key P K , a file identifier n a m e { 0 , 1 } k , a signature σ and a vector y Z p N ( y = β j v j ) , outputs either 1 or 0 ( a c c e p t or r e j e c t );
  • Agg: Given an aggregating subset of users U U ( | U | = l ) , and the signatures σ i on the linear combination y i = β i j v i j ( i = 1 , , l ), outputs the aggregate signature;
  • AggVerify: Given an aggregating subset U of l aggregating signers with their public keys, an aggregate signature on the vectors y i = β i j v i j ( i = 1 , , l ) with file identifiers, where vectors v i 1 , v i 2 , , v i m i is a set of basis of subspaces V i ( i = 1 , , l ), outputs a c c e p t if the aggregate signature is valid, or r e j e c t otherwise.

3.2. System Model of LHAS-EHS

The LHAS-EHS model we proposed mainly includes five components, i.e., Health-Center, User-Sensor, Combine-Node, Aggregator-Server and Medical-Server. Health-Center initializes the system and generates the various public parameters required. The sensor node, User-Sensor, deployed on the patient, is used as the source node of the EHS. The source node collects various data from patients and regards the collected medical data packet as a subspace V with the file identifier n a m e { 0 , 1 } * . The subspace is split into m vectors. The source node should sign the vector v j before sending the data packets to the next node. Let V = { v 1 , v 2 , , v m } F p N ( 0 < m < N ) denote the subspace with the file identifier n a m e { 0 , 1 } * , where v 1 , v 2 , , v m is any basis of V. Then, the User-Sensor loads the vector and its associated signature information into a data packet. The node sends data packets to the Combine-Node (such as router and repeater). The Combine-Node encodes the received data packets and combines them. Then, the Combine-Node forwards the merged data packets to the next node. When the Aggregator-Server receives a certain number of data packets, it generates an aggregate signature and randomly forwards the aggregate information to a destination Medical-Server, which may come from a different medical domain. (In order to ensure the sharing of medical data between Medical-Servers, blockchain technology can be considered to establish a medical alliance chain to ensure the information exchange between Medical-Servers and improve the efficiency.) Then, the Medical-Server checks the received aggregate signature’s validity and decodes the data packets. If the verification is passed, the medical staff will judge the patient’s physical state according to the received medical data and provide corresponding medical suggestions. Meanwhile, ensuring the security of the feedback path of medical suggestions is also a matter of concern. If necessary, we can use a classical signature scheme to solve this problem, such as the BLS signature scheme [40]. The LHAS-EHS system model is shown in Figure 3.
  • Health-Center: The Health-Center generates the system public parameters by running the algorithm Setup. In the initialization phase, it generates the required public-private key pairs for User-Sensor and Medical-Server;
  • User-Sensor: The User-Sensor as the source node connects the patient’s body to obtain various medical information. It is a resource-limited device, which belongs to a care district. The node divides the collected data packet into m vectors and signs them. Then, the node loads vectors and related signature information into a data packet. After processing the collected data, the node sends data packets to the neighbor nodes, the Combine-Node;
  • Combine-Node: The nodes combine all data packets and the corresponding signatures with the coding coefficient. Then, the nodes forward merged data packet to the Aggregator-Server;
  • Aggregator-Server: A device that is honest but curious and has certain calculation and communication capabilities. The device can randomly obtain a Medical-Server’s public key, collect and aggregate a set of the merged data packets. Finally, send the generated aggregate signature to the destination Medical-Server;
  • Medical-Server: A device that has strong computing power and storage space can process all medical data collected by the User-Sensors. The device works as a designated verifier who can verify the aggregate signature using its secret key. If the aggregate signature can pass the verification, the Medical-Server provides the patients’ data information to the medical staff. Then, the medical staff will provide corresponding medical suggestions to patients according to the data received.

3.3. Security Model

Obviously, the goal of an adversary is the existential forgery of an aggregate signature. A linearly homomorphic aggregate signature scheme is secure if the following conditions are satisfied:
-
The basic signature scheme involved is existentially unforgeable against adaptive chosen message attacks (EUF-CMA secure);
-
The security of aggregate algorithm should stand up against all kinds of coalition attacks.
A detailed instruction for the basic linearly homomorphic signature scheme’s security model was provided in [3], so we mainly focus on the security of the aggregation algorithm. An adversary’s purpose is to use a set of individual single signatures with at least one invalid single signature to forge a valid aggregate signature. The security model is similar to the one in [13], the adversary can access relevant oracles to obtain all signer’s secret keys. Now we revisit the security model in [13] through the following game between an adversary A and a challenger B . The game consists of three steps: Setup, Queries and Forge.
  • Setup: When inputting the security parameter k, the challenger B generates the system parameters S P . Furthermore, B randomly generates the public-secret key pair ( P K v e r , S K v e r ) for a designated verifier, then B gives A the S P and P K v e r ;
  • Queries: A can access the following queries:
    Secret key request query O S K ( u i ) : A requests such a query, B generates the key pairs ( P K u i , S K u i ) by running the algorithm Key Extract, then returns S K u i to A ;
    AggVerify request query O A g g V ( { S P , u i , P K u i , V i , β j i , i = 1 , , l } , σ ) : On receiving such a query, B responds whether σ is valid by running algorithm AggVerify. Where subspace V i is depicted as a set of basis vectors v 1 i , v 2 i , , v m i i , i = 1 , , l ;
  • Forge: Finally, A outputs its forgery ( { u i , V i , β j i , σ j i , i = 1 , , l } , σ * ) .
If the following two conditions are satisfied, A will win the game:
-
The aggregate signature σ * is valid;
-
At least one single signature is invalid.

4. The Linearly Homomorphic Aggregate Signature Scheme

In this section, we adopt the homomorphic signature scheme [3] as the basis for constructing our LHAS scheme. Our scheme can guarantee that if the aggregate signature is valid then all signers involved in the Aggregate algorithm signed the corresponding message correctly. The LHAS scheme consists of seven algorithms: Sign, KeyExtract, Combine, Verify, Agg and AggVerify.
  • Setup: Given a security parameter k, Health-Center runs this algorithm:
    Generate a bilinear group ( G , G T , p , e ^ ) , where p > 2 k . G , G T are two multiplicative cyclic groups with the same prime order p;
    Generate a generator h in G ;
    Let H : { 0 , 1 } * G and H 0 : { 0 , 1 } * Z p * be two collision resistant hash functions.
    The system parameters S P = { G , G T , p , e ^ , h , H , H 0 , N } , where N is the maximum dimension of a subspace.
  • KeyExtract: A specific User-Sensor picks α Z p * randomly, then computes u = h α G . The sensor’s public-secret key pair is ( P K , S K ) = ( u , α ) ;
  • Sign: For a specific User-Sensor with the secret key α , the node first divides the collected medical data into m packets, where each packet can be regarded as a m-dimensional vector v j = ( v j 1 , v j 2 , , v j N ) Z p N , j = 1 , 2 , , m . Let V = { v 1 , v 2 , , v m } F p N ( 0 < m < N ) denote the subspace with the file identifier n a m e { 0 , 1 } * , where v 1 , v 2 , , v m is any basis of V . Then the node can compute the signature σ j as the following:
    σ j = ( Π i = 1 N H ( n a m e , i ) v j i ) α ;
  • Combine: Given a specific User-Sensor with the public key P K , a file identifier n a m e and { ( β j , σ j ) , β j Z p , j = 1 , , m } , where β j is the coefficient and σ j is the signature on vector v j , then the Combine-Node computes:
    σ = Π j = 1 m σ j β j ;
  • Verify: Given a signature σ , vectors v j = ( v j 1 , v j 2 , , v j N ) Z p N , coefficients β j , j = 1 , , m and a specific User-Sensor’s public key u, compute y = j = 1 m β j v j , and denote y = ( y 1 , , y N ) , then check if the equation,
    e ^ ( σ , h ) = e ^ ( Π i = 1 N H ( n a m e , i ) y i , u ) ,
    holds or not. If it holds, then accept; otherwise, reject.
  • Agg: Let U U be the aggregating subset of User-Sensors, and let | U | = l . Every User-Sensor with public key u z generates the signature σ z on the linear combination y z = β z j v z j ( z = 1 , , l ), where vectors v z 1 , v z 2 , , v z m z are a set of the basis of an m z -dimensional subspace V z ( z = 1 , , l ). Moreover, denote X as the public key of a Medical-Server ( X = h x ), the designated verifier. The Aggregator-Server computes:
    t = H 0 ( e ^ ( σ 1 , X ) , , e ^ ( σ l , X ) ) , σ = ( Π z = 1 l σ z ) t .
    The aggregate signature is σ .
  • AggVerify: Given an aggregating subset U of l aggregating User-Sensors, the signers, with public key u z , z = 1 , , l , an aggregate signature on the vectors y z = β z j v z j ( z = 1 , , l ) with file identifiers n a m e 1 , n a m e 2 , , n a m e l , where vectors v z 1 , v z 2 , , v z m z is a set of basis of the m z -dimensional subspace V z and v z j = ( v z j 1 , v z j 2 , , v z j N ) . The Medical-Server with private key x accepts if the following equation holds:
    e ^ ( σ , h ) = Π z = 1 l e ^ ( Π i = 1 N H ( n a m e z , i ) y z i , u z t ) ,
    where
    t = H 0 ( e ^ ( Π i = 1 N H ( n a m e 1 , i ) y 1 i , u 1 x ) , , e ^ ( Π i = 1 N H ( n a m e l , i ) y l i , u l x ) ) , y z = j = 1 m z β z j v z j , y z = ( y z 1 , y z 2 , , y z N ) , z = 1 , , l .
    Correctness: If the combine signature σ z is generated on the specific User-Sensor with public key u z , then the following equations hold for z = 1 , , l :
    e ^ ( σ z , X ) = e ^ ( Π i = 1 N H ( n a m e z , i ) y z i , u z x ) .
    So,
    t = H 0 ( e ^ ( σ 1 , X ) , , e ^ ( σ l , X ) ) = H 0 ( e ^ ( Π i = 1 N H ( n a m e 1 , i ) y 1 i , u 1 x ) , , e ^ ( Π i = 1 N H ( n a m e l , i ) y l i , u l x ) ) = t .
    Then,
    e ^ ( σ , h ) = e ^ ( ( Π z = 1 l σ z ) t , h ) = Π z = 1 l e ^ ( σ z , h t ) = Π z = 1 l e ^ ( Π i = 1 N H ( n a m e z , i ) y z i , u z t ) .

5. Security Analysis

5.1. The Security of Basic Signature Scheme

Theorem 1.
Suppose an EUF-CMA adversary A can break the basic signature scheme with advantage ϵ, and suppose A can run in time t, make at most q H times H random oracle queries (on at most q i d different identifiers, q i d q H ) and q σ times sign queries. Then, there exists a challenger B to solve the CDH problem with advantage ϵ 1 q i d ϵ and in time t t + ( q i d · N + q s · m ) · E x p , where E x p marks the time cost of an exponentiation operation in G .
Proof. 
Suppose A can break the basic scheme’s EUF-CMA security, then with inputting a random instance ( g , g a , g b ) , the challenger B can use A to compute g a b , and solve the CDH problem.
At first, B generates ( G , G T , p , e ^ ) , and randomly chooses ι Z p * , computes g 0 = g ι , g 1 = g a ι , g 2 = g b ι , then provides A with { G , G T , p , e ^ , g 0 , P K = g 1 } . Here, hash function H is considered a random oracle controlled by B .
Then the adversary A generates an integer N; note that B generates all H ( n a m e , i ) , i = 1 , , N when it receives an H query on a n a m e . B chooses a random integer index λ [ 1 , q i d ] , assuming H’s λ -th query for a different name is on n a m e * .
B respectively responds to H queries and sign queries as follows:
H queries: B maintains a list H l i s t : ( n a m e , i , ζ i , h i ) . A requests the value of H ( n a m e , i ) , B follows the steps below:
  • if the corresponding tuple ( n a m e , i , ζ i , h i ) already exists in the list, output h i ;
  • otherwise,
    if n a m e = n a m e * , randomly choose ζ i Z p * , and set h i = g 2 ζ i , i = 1 , , N ;
    else, choose ζ i Z p * at random, and set h i = g 0 ζ i , i = 1 , , N ;
    add ( n a m e , i , ζ i , h i ) to the list, i = 1 , , N ;
  • output h i .
We suppose A invariably makes the suitable H queries before others.
Sign queries: A requests such a query on a subspace V F p N , described by basis vectors v 1 , v 2 , , v m F p N , where vector v j = ( v j 1 , v j 2 , , v j N ) , and B follows the steps bellow:
  • Generate a file identifier n a m e { 0 , 1 } * randomly. Seek H l i s t or make H queries get H ( n a m e , i ) and ζ i , i = 1 , , N .
    if n a m e = n a m e * , then abort;
    else, set s = ( ζ 1 , , ζ N ) , compute σ j = g 1 s · v j ;
  • output n a m e and σ = ( σ 1 , , σ m ) .
Forge: Finally, A outputs a forgery σ * = ( σ 1 , , σ m ) on a vector space V * F p N described by basis vectors v 1 , v 2 , , v m F p N , an identifier n a m e and coefficients β j Z p , j = 1 , , m .
  • if n a m e n a m e * , then abort;
  • else set s = ( ζ 1 , , ζ N ) , compute y = j = 1 m β j · v j , if s · y = 0 , then abort;
  • else compute θ = ( Π j = 1 m σ j β j ) 1 ι · 1 s · y , and output θ .
We observe that if the forgery σ * = ( σ 1 , , σ m ) described above is valid, then:
e ^ ( Π j = 1 m σ j β j , g 0 ) = e ^ ( Π i = 1 N H ( n a m e , i ) y i , g 1 ) = e ^ ( Π i = 1 N h i y i , g 1 ) = e ^ ( g 2 s · y , g 1 ) = e ^ ( g 2 s · y , g 0 a ) ;
furthermore,
Π j = 1 m σ j β j = g 2 a · s · y ,
so,
θ = ( Π j = 1 m σ j β j ) 1 ι · 1 s · y = g a b .
Analysis. It is easy to get that B can solve the CDH problem with advantage ϵ 1 q i d ϵ and in time t t + ( q i d · N + q s · m ) · E x p . □

5.2. The Security of Aggregate Signature Algorithm

Theorem 2.
Suppose H 0 is a collision-resistant Hash function, then the aggregate signature in the above LHAS scheme is valid, if and only if every individual signature used in the Aggregate algorithm is valid.
Proof. 
Suppose each individual signature σ z involved in the aggregation is valid, where σ z is the combine signature on the linear combination y z = β z j v z j ( z = 1 , , l ), where vectors v z 1 , v z 2 , , v z m z is a set of basis of an m z -dimensional subspace V z ( z = 1 , , l ). Recall that the verifier’s public key is X, and x is the corresponding secret key, i.e., X = h x , then
e ^ ( σ z , X ) = e ^ ( Π i = 1 N H ( n a m e z , i ) y z i , u z x ) , z = 1 , , l .
So we have:
t = H 0 ( e ^ ( σ 1 , X ) , , e ^ ( σ l , X ) ) = H 0 ( e ^ ( Π i = 1 N H ( n a m e 1 , i ) y 1 i , u 1 x ) , , e ^ ( Π i = 1 N H ( n a m e l , i ) y l i , u l x ) ) = t ,
and
e ^ ( σ , h ) = e ^ ( ( Π z = 1 l σ z ) t , h ) = Π z = 1 l e ^ ( σ z , h t ) = Π z = 1 l e ^ ( Π i = 1 N H ( n a m e z , i ) y z i , u z t ) .
This means that the aggregate signature is valid.
On the other hand, if the aggregate signature is valid, then:
e ^ ( σ , h ) = Π z = 1 l e ^ ( Π i = 1 N H ( n a m e z , i ) y z i , u z t ) ,
and
e ^ ( σ , h ) = e ^ ( ( Π z = 1 l σ z ) t , h ) = Π z = 1 l e ^ ( σ z , h t ) = Π z = 1 l e ^ ( Π i = 1 N H ( n a m e z , i ) y z i , u z t ) = Π z = 1 l e ^ ( Π i = 1 N H ( n a m e z , i ) y z i , u z t ) .
This means that t = t , so we have
H 0 ( e ^ ( σ 1 , X ) , , e ^ ( σ l , X ) ) = H 0 ( e ^ ( Π i = 1 N H ( n a m e 1 , i ) y 1 i , u 1 x ) , , e ^ ( Π i = 1 N H ( n a m e l , i ) y l i , u l x ) ) .
The hash function’s collision resistance shows that:
e ^ ( σ z , X ) = e ^ ( Π i = 1 N H ( n a m e z , i ) y z i , u z x ) , z = 1 , , l .
This guarantees the validity of each single signature σ z is valid.
The above analysis implies that the aggregate signature in our LHAS scheme is valid, if and only if every single signature used in the algorithm Agg is valid. That is to say, even if an adversary can get all signers’ S K by accessing the relevant oracles, the adversary cannot forge a valid aggregate signature using a set of single signatures which are not all valid. □

6. Performance Analysis

In this section, we mainly conducted various performance analyses of our LHAS scheme with respect to aggregate and un-aggregate. We used the simulator built in Python, performed on the Virtual Machines (VM) with 64-bit Ubuntu 20.04. The hardware and software specifications are shown in Table 1. In order to provide a numerical result, we choose the MNT curve in PBC library. Various notations used in this section are listed in Table 2. We omit the Z p hash operation because the cost of this operation is negligible.
We assume that l users participate in the communication of LHAS-EHS. The communication cost comparison of the un-aggregate scheme and aggregate scheme is shown in Table 3. It is clear that our LHAS scheme reduces the ( l 1 ) | G | communication cost of medical data in the process of data transmission from the Combine-Node to the Medical-Server. Concurrently, it can reduce the ( l 1 ) | G | storage cost of the Medical-Server. This is because the Aggregator-Server is used to aggregate signatures generated by l users into a short one, so that the Medical-Server only needs to verify one aggregated signature. Therefore, our LHAS scheme can reduce communication cost compared with the un-aggregate signature. This means that our LHAS scheme is efficient for EHS.
For comparison, we assume that a medical data packet m can be divided into 100 vectors; the dimensional of the vector is 5 and the number of combined vectors is 100. Table 4 and Figure 4 from different directions give the verification efficiency comparison of the Medical-Server, i.e., the un-aggregate scheme and aggregate scheme. In Figure 4, the y-axis represents the time required to verify the signature, and the x-axis represents the number of signatures verified. In the aggregation experiment, we take one Medical-Server as an example. The number of signatures that the Aggregator-Server waits for before aggregation is set to 10, 20, 30, 40, 50, 60, 70, 80, 90, 100. In order to resist coalition attacks, more pairing operations are required in the process of aggregation verification, which leads to more verification overhead. As can be seen from Figure 4, the gap is negligible, and the computing power of the Medical-Server is very strong, which can complete this overhead.
In order to fit the practical application, we chose a larger number of users for the experiment. The number of users l ranges from 100 to 1000 with an interval of 100. We make the y-axis represent the time required to verify the signature, and the x-axis represent the number of users. For the security of the aggregate signature, we have to pay for a certain verification efficiency. As shown in Figure 5, the verification efficiency of un-aggregate scheme is higher than that of aggregate scheme. It can be seen that this overhead gap is not large. Moreover, it also saves storage cost. The experiment results indicate that our proposed LHAS scheme is practical for EHS.
If the coalition attack is not considered, the verification efficiency of the aggregate signature is greatly improved. For the security of the aggregate signature, many pairing operations are required in aggregate verification. This will increase the verification overhead. Since there is no guarantee that the Aggregator-Server is fully trusted in the IoT network, this problem is worth considering. Therefore, how to improve the efficiency of signature verification while resisting coalition attacks is the next problem we need to solve.

7. Conclusions

Firstly, this paper proposes an LHAS-EHS scheme for the electronic healthcare system deployed with IoT technology. This scheme has the characteristics of linear homomorphism and aggregation, and can realize double data compression. It is mainly used for the batch verification of data integrity and data security aggregation. Then, the security of the LHAS scheme is rigorously presented based on the CDH assumption in Theorem 1, and Theorem 2 indicates that our LHAS scheme can resist coalition attacks based on the collision resistance of hash functions, i.e., even if an adversary can get all signers’ secret keys, he (she) cannot forge a valid aggregate signature using single signatures that contain invalid ones. Finally, the transmission and verification efficiency of aggregate and un-aggregate schemes are evaluated through performance analysis. The results show that our LHAS-EHS scheme not only reduces the cost of transmission and storage, but also further improves the security. The results show that the proposed LHAS scheme is very suitable for EHS.

Author Contributions

Conceptualization, Y.G. and L.S.; Formal analysis, Y.G. and L.S.; Funding acquisition, L.S., J.X. and F.Z.; Writing—original draft, Y.G.; Writing—review & editing, Y.G., L.S., F.Z. and J.X. All authors have read and agreed to the published version of the manuscript.

Funding

This work is partially supported by National Natural Science Foundation of China (Grant No. 62172096, 61802195, 61872090) and Natural Science Foundation of Jiangsu Province (Grant No. BK20190696).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Ahlswede, R.; Cai, N.; Li, S.Y.; Yeung, R.W. Network information flow. IEEE Trans. Inf. Theory 2000, 46, 1204–1216. [Google Scholar] [CrossRef]
  2. Johnson, R.; Molnar, D.; Song, D.; Wagner, D. Homomorphic signature schemes. In Proceedings of the Cryptographers’ Track at the RSA Conference, San Jose, CA, USA, 18–22 February 2002; Springer: Berlin/Heidelberg, Germany, 2002; pp. 244–262. [Google Scholar]
  3. Boneh, D.; Freeman, D.; Katz, J.; Waters, B. Signing a linear subspace: Signature schemes for network coding. In Proceedings of the International Workshop on Public Key Cryptography, Irvine, CA, USA, 18–20 March 2009; Springer: Berlin/Heidelberg, Germany, 2009; pp. 68–87. [Google Scholar]
  4. Zhang, Y.; Jiang, Y.; Li, B.; Zhang, M. An efficient identity-based homomorphic signature scheme for network coding. In Proceedings of the International Conference on Emerging Internetworking, Data & Web Technologies, Wuhan, China, 10–11 June 2017; Springer: Berlin/Heidelberg, Germany, 2017; pp. 524–531. [Google Scholar]
  5. Wu, B.; Wang, C.; Yao, H. A certificateless linearly homomorphic signature scheme for network coding and its application in the IoT. Peer-to-Peer Netw. Appl. 2021, 14, 852–872. [Google Scholar] [CrossRef]
  6. Attrapadung, N.; Libert, B. Homomorphic network coding signatures in the standard model. In Proceedings of the International Workshop on Public Key Cryptography, Taormina, Italy, 6–9 March 2011; Springer: Berlin/Heidelberg, Germany, 2011; pp. 17–34. [Google Scholar]
  7. Cheng, C.; Lee, J.; Jiang, T.; Takagi, T. Security analysis and improvements on two homomorphic authentication schemes for network coding. IEEE Trans. Inf. Forensics Secur. 2016, 11, 993–1002. [Google Scholar] [CrossRef]
  8. Chang, J.; Ji, Y.; Shao, B.; Xu, M.; Xue, R. Certificateless homomorphic signature scheme for network coding. IEEE/ACM Trans. Netw. 2020, 28, 2615–2628. [Google Scholar] [CrossRef]
  9. Li, Y.; Zhang, F.; Sun, Y. Lightweight certificateless linearly homomorphic network coding signature scheme for electronic health system. IET Inf. Secur. 2021, 15, 131–146. [Google Scholar] [CrossRef]
  10. Al-Zubaidie, M.; Zhang, Z.; Zhang, J. REISCH: Incorporating lightweight and reliable algorithms into healthcare applications of WSNs. Appl. Sci. 2020, 10, 2007. [Google Scholar] [CrossRef] [Green Version]
  11. Du, H.; Wen, Q.; Zhang, S. An efficient certificateless aggregate signature scheme without pairings for healthcare wireless sensor network. IEEE Access 2019, 7, 42683–42693. [Google Scholar] [CrossRef]
  12. Arshad, K.; Imran, M.A. Wireless Sensing for Human Activity Recognition Using USRP. In Proceedings of the Body Area Networks: Smart IoT and Big Data for Intelligent Health Management: 16th EAI International Conference, BODYNETS 2021, Virtual Event, 25–26 October 2021; Springer Nature: Berlin, Germany, 2022; Volume 420, p. 52. [Google Scholar]
  13. Shen, L.; Ma, J.; Liu, X.; Miao, M. A provably secure aggregate signature scheme for healthcare wireless sensor networks. J. Med. Syst. 2016, 40, 1–10. [Google Scholar] [CrossRef]
  14. Verma, G.K.; Singh, B.; Singh, H. Bandwidth efficient designated verifier proxy signature scheme for healthcare wireless sensor networks. Ad Hoc Netw. 2018, 81, 100–108. [Google Scholar] [CrossRef]
  15. Deng, L.; Yang, Y.; Gao, R. Certificateless designated verifier anonymous aggregate signature scheme for healthcare wireless sensor networks. IEEE Internet Things J. 2021, 8, 8897–8909. [Google Scholar] [CrossRef]
  16. Li, Q.; Zhu, H.; Xiong, J.; Mo, R.; Ying, Z.; Wang, H. Fine-grained multi-authority access control in IoT-enabled mHealth. Ann. Telecommun. 2019, 74, 389–400. [Google Scholar] [CrossRef]
  17. Li, Q.; Xia, B.; Huang, H.; Zhang, Y.; Zhang, T. TRAC: Traceable and revocable access control scheme for mHealth in 5G-enabled IIoT. IEEE Trans. Ind. Inform. 2021. [Google Scholar] [CrossRef]
  18. Dong, J.; Curtmola, R.; Sethi, R.; Nita-Rotaru, C. Toward secure network coding in wireless networks: Threats and challenges. In Proceedings of the 2008 4th Workshop on Secure Network Protocols, Orlando, FL, USA, 19 October 2008; IEEE: Piscataway, NJ, USA, 2008; pp. 33–38. [Google Scholar]
  19. Wang, F.; Hu, Y.; Wang, B. Lattice-based linearly homomorphic signature scheme over binary field. Sci. China Inf. Sci. 2013, 56, 1–9. [Google Scholar] [CrossRef] [Green Version]
  20. Boneh, D.; Freeman, D.M. Linearly homomorphic signatures over binary fields and new tools for lattice-based signatures. In Proceedings of the International Workshop on Public Key Cryptography, Taormina, Italy, 6–9 March 2011; Springer: Berlin/Heidelberg, Germany, 2011; pp. 1–16. [Google Scholar]
  21. Boneh, D.; Gentry, C.; Lynn, B.; Shacham, H. Aggregate and verifiably encrypted signatures from bilinear maps. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Warsaw, Poland, 4–8 May 2003; Springer: Berlin/Heidelberg, Germany, 2003; pp. 416–432. [Google Scholar]
  22. Bellare, M.; Namprempre, C.; Neven, G. Unrestricted aggregate signatures. In Proceedings of the International Colloquium on Automata, Languages, and Programming, Wroclaw, Poland, 9–13 July 2007; Springer: Berlin/Heidelberg, Germany, 2007; pp. 411–422. [Google Scholar]
  23. Wen, Y.; Ma, J.; Huang, H. An aggregate signature scheme with specified verifier. Chin. J. Electron. 2011, 20, 333–336. [Google Scholar]
  24. Gentry, C.; Ramzan, Z. Identity-based aggregate signatures. In Proceedings of the International Workshop on Public Key Cryptography, New York, NY, USA, 24–26 April 2006; Springer: Berlin/Heidelberg, Germany, 2006; pp. 257–273. [Google Scholar]
  25. Herranz, J. Deterministic identity-based signatures for partial aggregation. T Comput. J. 2006, 49, 322–330. [Google Scholar] [CrossRef] [Green Version]
  26. Shim, K.A. An ID-based aggregate signature scheme with constant pairing computations. J. Syst. Softw. 2010, 83, 1873–1880. [Google Scholar] [CrossRef]
  27. Zhang, L.; Zhang, F. A new certificateless aggregate signature scheme. Comput. Commun. 2009, 32, 1079–1085. [Google Scholar] [CrossRef]
  28. Liu, J.; Wang, L.; Yu, Y. Improved security of a pairing-free certificateless aggregate signature in healthcare wireless medical sensor networks. IEEE Internet Things J. 2020, 7, 5256–5266. [Google Scholar] [CrossRef]
  29. Zhao, Y.; Hou, Y.; Wang, L.; Kumari, S.; Khan, M.K.; Xiong, H. An efficient certificateless aggregate signature scheme for the Internet of Vehicles. Trans. Emerg. Telecommun. Technol. 2020, 31, e3708. [Google Scholar] [CrossRef]
  30. Zuo, W.; Liu, Y. A Provably Secure Certificate-Based Aggregate Signature Scheme. In Proceedings of the 2020 IEEE 6th International Conference on Computer and Communications (ICCC), Chengdu, China, 4 December 2020; IEEE: Piscataway, NJ, USA, 2020; pp. 2099–2103. [Google Scholar]
  31. Verma, G.K.; Singh, B.; Kumar, N.; Kaiwartya, O.; Obaidat, M.S. PFCBAS: Pairing free and provable certificate-based aggregate signature scheme for the e-healthcare monitoring system. IEEE Syst. J. 2019, 14, 1704–1715. [Google Scholar] [CrossRef]
  32. Li, T.; Wang, H.; He, D.; Yu, J. Permissioned Blockchain-Based Anonymous and Traceable Aggregate Signature Scheme for Industrial Internet of Things. IEEE Internet Things J. 2021, 8, 8387–8398. [Google Scholar] [CrossRef]
  33. Zhang, F.; Shen, L.; Wu, G. Notes on the security of certificateless aggregate signature schemes. Inf. Sci. 2014, 287, 32–37. [Google Scholar] [CrossRef]
  34. Shen, L.; Ma, J.; Liu, X.; Wei, F.; Miao, M. A secure and efficient ID-based aggregate signature scheme for wireless sensor networks. IEEE Internet Things J. 2016, 4, 546–554. [Google Scholar] [CrossRef]
  35. Shen, L.; Ma, J.; Miao, Y.; Liu, H. Provably secure certificateless aggregate signature scheme with designated verifier in an improved security model. IET Inf. Secur. 2019, 13, 167–173. [Google Scholar] [CrossRef]
  36. Xie, Y.; Xu, F.; Li, X.; Zhang, S.; Zhang, X.; Israr, M. EIAS: An efficient identity-based aggregate signature scheme for WSNS against coalition attack. CMC-Comput. Mater. Contin. 2019, 59, 903–924. [Google Scholar] [CrossRef]
  37. Wu, G.; Zhang, F.; Shen, L.; Guo, F.; Susilo, W. Certificateless aggregate signature scheme secure against fully chosen-key attacks. Inf. Sci. 2020, 514, 288–301. [Google Scholar] [CrossRef]
  38. Zhang, P.; Yu, J.; Wang, T. A homomorphic aggregate signature scheme based on lattice. Chin. J. Electron. 2012, 21, 701–704. [Google Scholar]
  39. Jing, Z. An efficient homomorphic aggregate signature scheme based on lattice. Math. Probl. Eng. 2014, 2014. [Google Scholar] [CrossRef]
  40. Boneh, D.; Lynn, B.; Shacham, H. Short signatures from the Weil pairing. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Singapore, 6–10 December 2001; Springer: Berlin/Heidelberg, Germany, 2001; pp. 514–532. [Google Scholar]
Figure 1. A typical EHS model.
Figure 1. A typical EHS model.
Mathematics 10 02588 g001
Figure 2. The diagram of the LHAS scheme.
Figure 2. The diagram of the LHAS scheme.
Mathematics 10 02588 g002
Figure 3. System model of the LHAS-EHS.
Figure 3. System model of the LHAS-EHS.
Mathematics 10 02588 g003
Figure 4. Performance comparison of verification efficiency.
Figure 4. Performance comparison of verification efficiency.
Mathematics 10 02588 g004
Figure 5. Performance comparison of verification efficiency.
Figure 5. Performance comparison of verification efficiency.
Mathematics 10 02588 g005
Table 1. The hardware and software specification.
Table 1. The hardware and software specification.
CPUIntel(R) Core(TM) it-4200H CPU @ 2.8 GHz
Operation System64-bit Ubuntu 20.04
LibraryPyCharm, PBC Library, Charm-Crypto Library
Table 2. Definition of notations.
Table 2. Definition of notations.
NotationDefinition
Aggregateaggregate scheme
Un-Aggregateun-aggregate scheme
| m | the overall length of { m 1 , m 2 ,…, m l }
T M the computation cost of scalar multiplication calculation in G or G T
T E the computation cost of exponentiation calculation in G or G T
T P the computation cost of paring operation in G T
T H the computation cost of map-to-point
Table 3. Performance comparison of communication cost.
Table 3. Performance comparison of communication cost.
Un-AggregateAggregate
Combine-Node →
Aggregator-Server
l | G | + | m | l | G | + | m |
Aggregator-Server→
Medical-Server
l | G | + | m | | G | + | m |
Table 4. Performance comparison of verification efficiency.
Table 4. Performance comparison of verification efficiency.
Un-AggregateAggregate
Medical-Server.Verify2 l T P + N l ( T H + T E )+ l ( N 1 ) T M ( 2 l + 1 ) T P + ( ( N + 1 ) l + 1 ) T E + ( N l + 1 ) T H + l ( N 1 ) T M
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Gu, Y.; Shen, L.; Zhang, F.; Xiong, J. Provably Secure Linearly Homomorphic Aggregate Signature Scheme for Electronic Healthcare System. Mathematics 2022, 10, 2588. https://doi.org/10.3390/math10152588

AMA Style

Gu Y, Shen L, Zhang F, Xiong J. Provably Secure Linearly Homomorphic Aggregate Signature Scheme for Electronic Healthcare System. Mathematics. 2022; 10(15):2588. https://doi.org/10.3390/math10152588

Chicago/Turabian Style

Gu, Yanyan, Limin Shen, Futai Zhang, and Jinbo Xiong. 2022. "Provably Secure Linearly Homomorphic Aggregate Signature Scheme for Electronic Healthcare System" Mathematics 10, no. 15: 2588. https://doi.org/10.3390/math10152588

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop