Next Article in Journal / Special Issue
BFV-Based Homomorphic Encryption for Privacy-Preserving CNN Models
Previous Article in Journal
Adaptable Cryptographic Primitives in Blockchains via Smart Contracts
Previous Article in Special Issue
Privacy Issues in Stylometric Methods
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Batch Processing Technique for Wearable Health Crowd-Sensing in the Internet of Things

1
School of Cyber Science and Engineering, Nanjing University of Science and Technology, Nanjing 210094, China
2
School of Computer Science and Engineering, University of Electronic Science and Technology of China, Chengdu 611731, China
3
School of Social Sciences, Nanjing Vocational University of Industry Technology, Nanjing 210023, China
*
Authors to whom correspondence should be addressed.
Cryptography 2022, 6(3), 33; https://doi.org/10.3390/cryptography6030033
Submission received: 4 May 2022 / Revised: 21 June 2022 / Accepted: 22 June 2022 / Published: 29 June 2022
(This article belongs to the Special Issue Privacy-Preserving Techniques in Cloud/Fog and Internet of Things)

Abstract

:
The influx of wearable sensor devices has influenced a new paradigm termed wearable health crowd-sensing (WHCS). WHCS enables wearable data collection through active sensing to provide health monitoring to users. Wearable sensing devices capture data and transmit it to the cloud for data processing and analytics. However, data sent to the cloud is vulnerable to on-path attacks. The bandwidth limitation issue is also another major problem during large data transfers. Moreover, the WHCS faces several anonymization issues. In light of this, this article presents a batch processing method to solve the identified issues in WHCS. The proposed batch processing method provides an aggregate authentication and verification approach to resolve bandwidth limitation issues in WHCS. The security of our scheme shows its resistance to forgery and replay attacks, as proved in the random oracle (ROM), while offering anonymity to users. Our performance analysis shows that the proposed scheme achieves a lower computational and communication cost with a reduction in the storage overhead compared to other existing schemes. Finally, the proposed method is more energy-efficient, demonstrating that it is suitable for the WHCS system.

1. Introduction

The evolution of mobile technology has enabled continuous physiological data collection in a vital-sign monitoring system, lowering healthcare expenses and improving disease management. The cost-effectiveness of vital-sign monitoring systems for the collective wellbeing of the populace has triggered a new health phenomenon known as wearable health crowd-sensing (WHCS) [1]. WHCS is an approach involving a broader group of dispersed audience that utilizes wearable devices with embedded health sensors to provide continuous monitoring with the extraction of personal health data to promote data sharing and analysis. WHCS has numerous advantages in terms of minimizing data acquisition costs, making it possible for researchers and businesses to obtain data for analysis without investing large sums of money. Cloud computing for WHCS is an intriguing solution for data storage and analysis. It provides lower data storage and maintenance costs with constant availability of computing resources, enabling users to access cloud resources at their leisure. Considering the scenario presented in Figure 1, sensors are deployed on a patient to collect vital signs. The gateway transmits the collected data from the sensors to the aggregator. The gateway is a transmission medium that transfers wearable data using wireless technology such as WIFI, cellular communication, and the Bluetooth technology. The gateway in the scenario can be a mobile device with storage, battery, and network capabilities that can serve as a communication link between the wearable devices and the aggregator. The aggregator garners the wearable data from the gateway and processes it into batches before releasing it to the cloud. The cloud acts as a repository for data storage as well as the provision of data analytics. As the cloud server is semi-trusted and susceptible to cyber-attacks, what is the guarantee that the data received from the cloud server will be the original data obtained directly from the wearable sensors? Despite the efficient functionality of cloud-based WHCS, it is not without drawbacks. First and foremost, the transfer of large amounts of generated wearable data is limited by low bandwidth in network-constrained domains. As a result, pending wearable data may be abandoned due to network congestion. Moreover, wearable devices cannot conduct high-level programming tasks on the massive amounts of generated data due to their tiny size and lack of computational resources. In addition, on-path attackers, such as man-in-the-middle (MITM) and man-in-the-mobile (MITMO) attacks, may intercept and modify transmitted data from wearable devices to the cloud. Typically, these attackers capture host devices to filter user data and redirect the filtered information to the attacker’s web server. The Zeus malware is a prime example. Again, crowd-sensing systems face anonymization issues whereby the private information of a user is extracted from the collected data before it reaches the cloud. The extracted confidential information includes the user’s name, location, and IP address. In this case, the private information can be traced to identify the legitimate data owner, causing a breach of privacy [2].
Even though public-key infrastructure (PKI) can provide WHCS with data security benefits, it is not without security issues. PKI offers the benefits of confidentiality, integrity, and authenticity. Nevertheless, identity and certificate management issues affect the traditional PKIs [3] thereby leading to an increase communication overhead. Additionally, a certificate authority can compromise the private key of a user. Consequently, Boneh and Franklin [4] introduced Identity-Based Cryptography (IBC) to address the shortcomings of traditional PKIs. With IBC, a private key generator (PKG) derives the complete private keys for users based on the PKG’s master secret key. However, the dependence of PKGs on user-generated private keys introduces the inherent key escrow problem. Thus, a malicious PKG can compromise the user’s identity due to its exclusive ability to generate private keys. Al-Riyami and Patterson [5] proposed certificateless cryptography (CLC) to address the inherent key escrow problems in IBC and resolve certificate management issues in traditional PKI. The concept arose from searching for public-key schemes that do not rely on certificates and lack the key escrow feature of identity-based cryptography (IBC). CLC provides security for WHCS by bridging the gap between traditional PKI and IBC. Using the CLC method, the PKG and the system user jointly generate private and public keys. Thus, the PKG does not possess the complete private key of the user, but generates a partial private key that is sent to the user. The user, therefore, derives their private key through self-selected security parameters and the partial private key obtained from the PKG. CLC [5] being a variant of IBC, offers non-repudiation, and supports lightweight infrastructures, such as wearable systems. Moreover, the CLC is highly desirable for deployment in situations with low bandwidth. Motivated by the addressed concerns, the main contributions of the proposed article is outlined as follows:
  • Firstly, this article proposes a batch processing technique based on certificateless cryptography for the wearable health crowd-sensing (WHCS) system. The batch processing technique uses aggregate authentication and verification procedure to improve bandwidth limitation issues in large data transfers.
  • Secondly, the proposed scheme provides anonymity by obscuring users’ identities during data transmission. In obscuring the user’s identity, the wearable device and the aggregator perform anonymous computation on the user’s identity to derive anonymity tuples before sending the user’s wearable data to the cloud.
  • The formal security analysis proves the scheme is resistant to forgery and replay attacks, assuming that the Computational Diffie-Hellman (CDH) problem is hard to solve by a probabilistic polynomial-time (PPT) attacker in the random oracle model (ROM).
  • Additionally, results from our performance evaluation have shown the proposed method to be more efficient than other existing batch processing schemes, reducing computational and communication costs while achieving less storage overhead.
  • Results from our power consumption analysis prove the proposed scheme to be energy efficient, making it suitable for network bandwidth environments.
The article’s organization is as follows: Section 2 summarises existing research in wearable health crowd-sensing. Section 3 focuses on the preliminaries and definitions of the underlying basic syntax. Section 4 presents the system architecture, the design objectives and the scheme construction. Section 5 examines the security proofs of the proposed scheme. Section 6 highlights the performance evaluation of the scheme. Section 7 contains the discussion, while Section 8 concludes the work.

Motivation

Considering the global pandemic crisis, many people cannot live normal lives due to the restrictive nature of COVID-19 rules. Most governments have enforced rigorous rules to curb the spread of severe acute respiratory syndrome coronavirus 2 (SARS-CoV-2). Even though most individuals were forced to work from home, some governments imposed lockdowns while initiating a social distancing strategy on the general populace. As such, most advanced nations, such as China, the United States, et cetera, have established mass-testing procedures to prevent the spread of the virus to identify infected people. While mass testing has proven to be an effective method, there are some concerns: for example, the movement of health professionals during mass testing becomes costly in terms of logistics, and occasionally, there is a lack of health professionals to participate in the mass testing exercise. So, using a crowd-sensing strategy to identify citizen complaints is an excellent way to discover possible emergencies and solutions. Moreover, using wearable smart devices for pre-symptomatic detection [6] and contact tracing [7] can help crowd-sensing methods to obtain data so that governments can make informed decisions on epidemic control [1]. Although prior studies on public-key cryptography have shown the practicability of WHCS, there are still existing issues that need to be addressed. Either the existing solutions are too computationally intensive, introducing extra communication overhead for wearable devices, or the security of anonymity is overlooked. As a result, this article presents a batch processing scheme based on certificateless cryptography (CLC). CLC is an ideal PKC primitive that is designed to support lightweight infrastructure [5]. Constructing a batch processing scheme using certificateless cryptography is an ideal solution for bandwidth issues during large data transfers. Consequently, the CLC method is suited for low-power smart devices such as wearable systems. Meanwhile, the provision of anonymity is not left out. The proposed batch solution performs anonymous calculations to users’ identities before relaying the collected data to the cloud for storage and analysis. Another significant advantage is eliminating the inherent key escrow since private key generation is not solely left on the key generation server (KGS). However, the user is responsible for deriving their full private keys from their identity and the partial private key produced by the KGS. Lastly, the batch processing method can protect users against forgery and replay attacks initiated by cyber adversaries.

2. Summary of Existing Research

Wearable health crowd-sensing (WHCS) has been inspired by the incorporation of artificial intelligence (AI) analytical capabilities into wearable devices, whereby users generate a substantial amount of wearable data utilizing monitoring sensors. The generated data is sent to the cloud for processing and analysis, enabling enterprises to make more informed decisions by detecting customer demands and determining how to satisfy them. Several existing works tackle crowd-sensing paradigm-related concerns.
The survey presented by Liu et al. [8] examined crowd-sensing strategies on mobile networks. In the mobile crowd-sensing IoT, the observed resource utilization concerns, precisely bandwidth issues resulting from the generation of vast amounts of data. Cecilia et al. [1] also described how crowd-sensing approaches were applied in Spain to detect COVID-19 early warning indications. In addition, Owoh et al. [9] provided a security study for crowd-sensing networks that rely on end-to-end encryption. His scheme design was based on a symmetric method but he did not demonstrate how the scheme could ensure user security. As security and confidentiality are essential in wireless communications, Daojing et al. [2] highlighted anonymization issues in crowd-sensing networks. The paper considered how an organization (PEPSI) uses an Identity-Based Encryption (IBE) method to encrypt a user’s information before sending the information to the service provider. One major flaw of this approach is the inherent key escrow in IBE. Kamil et al. [10] introduced a lightweight aggregation certificateless signature strategy for crowd-sensing that is more resistant to possible attacks such as replay, MITM, and impersonation attacks. Pius et al. [11] also presented a security framework for mobile crowd-sensing applications. However, the authors in [11] did not provide a security proof to demonstrate the security of their scheme. The scheme does not solve the pertinent crowd-sensing issues of bandwidth, anonymization, and other security problems. Although  their scheme was constructed using encryption, it required more heavy computational operations with an extra communication overhead. Li et al. [12] also presented a de-duplication protocol to identify and remove duplicates for edge-assisted crowd-sensing services. Their protocol prevents the leakage of linked, duplicated data.
Ni et al. [13] also proposed a robust privacy-preserving crowd-sensing called SPOON. In SPOON, the service providers recruit mobile users based on their locations and select appropriate sensing reports depending on their trust levels without compromising user privacy. Sensing tasks are protected with proxy re-encryption and BBS+ signature to prevent privacy leakage.
The authors in [14] examined a security flaw in an existing scheme and designed a certificateless signature scheme (CLS) without map-to-point (MTP) and Random Oracle (ROM) to address data authenticity issues at the same time providing data crowd-sensing security for cloud-assisted Industrial Internet of Things (IIoT) applications. Shim et al. [15] proposed an obfuscatable anonymous authentication model to address device capture attacks when mobile devices are misplaced. The authors created an obfuscated authentication procedure to transform the authentication request algorithm into an unintelligible form. Their method provides users with authenticity and unlinkability by applying encrypted group signature and linear encryption.
Although Certificateless Cryptography (CLC) methods are well-suited for low-resource devices and low-bandwidth applications, several aggregate CLC algorithms do not support complete batch processing. For instance, Kumar et al. [16] presented a certificateless aggregate signature scheme for healthcare wireless sensor networks (CASS-HWSN). The proposed approach is energy efficient in the healthcare wireless sensor networks (HWSN). However, the scheme only satisfies partial batch processing. Their scheme also incurred extra verification costs as the number of participants in the network grows making it unfeasible for healthcare wireless sensor networks. Similarly, Asari et al. [17], proposed hierarchical anonymous certificateless authentication protocol (HACA) to achieve anonymity. Their protocol maps distinct identities to various pseudonyms. However, their analysis presented the aggregate verification feature but excluded the aggregate authentication method, which does not satisfy the complete batch processing procedure.

3. Preliminaries

3.1. Bilinear Pairings

The concept of bilinear pairings was originally introduced by Joux [18] in his proposal of a pairing-based three-party key-exchange protocol. As used in the scheme construction, this subsection defines the underlying concept of bilinear pairing. A pairing (also known as Bilinear pairing) is bilinear map of e ^ : G 1 × G 1 G 2 where G 1 denotes an additive cyclic group and G 2 denotes a multiplicative cyclic group both of prime order q having a generator P G 1 [19]. The bilinear map e ^ : G 1 × G 1 G 2 is an admissible map if it satisfies the following properties:
  • Bilinearity: P G 1 ,   P G 2 and a , b Z q * , then e ^ ( a P , b Q ) = e ^ ( P , Q ) a b . a , b Z q * , e ^ ( a P , b Q ) = e ^ ( P , Q ) a b where a P = P + P + P + P (a times) and b P = P + P + P + P (b times) where a , b are scalar multiplication in the additive group [4].
  • Non-degeneracy: a bilinear pairing e ^ ( P , Q ) 1 G 2 is non-degenerate if all the pairs in G 1 do not map to the pairs in G 2 where 1 G 2 is the identity element of G 2 .
  • The algorithm should be efficiently computed, such that P , Q G 1 , there exists an efficient algorithm to compute that e ^ ( P , Q ) . Such a mapping e ^ is called a bilinear mapping which can be constructed using the Weil or Tate Pairings [20].

3.2. Hardness Assumption

The hardness of the proposed algorithm is based on the following assumption:
Computational Diffie–Hellman Assumption (CDH) in G 1 : Given P , a P , b P for some unknown a , b Z q , the goal of the adversary is to compute a b P G 1 . The success probability of any probabilistic polynomial time algorithm in solving the CDH problem is defined as S u c c C D H = P r [ A ( P , a P , b P ) = a b P ] where a , b R Z q * .

3.3. Formal Definition of a Certificateless Signature Scheme (CLS)

We present the construction of the proposed scheme based on the generic model of a CLS scheme in [5]. The mathematical symbols used in the CLS are shown in Table 1. The CLS model consists of two entities, the KGS (key Generation Server) and the User (U), who execute the CLS algorithm. The algorithm consists of Setup, Partial-Private Key Extract, Set-secret value, Set-private key, Set-public key, Sign, Verify.
  • Setup [ ( 1 k ) ( p a r a m s , m s k ) ]: The KGC takes a security parameter 1 k and runs the setup algorithm to return params and m s k . It keeps m s k secret and publicly publishes p a r a m s .
  • Partial-Private-Key extract [ ( p a r a m s , m s k , I D i ) D i ]: The KGC takes p a r a m s , m s k and the identity I D i of U s e r i as input. It returns a partial private key value D i and sends it to the user through a secure channel.
  • Set-Secret-Value [ ( p a r a m s , I D i ) x i ]: The user (U) runs this algorithm by taking its identity I d i and p a r a m s . It returns x i as its secret value.
  • Set-Private-Key [ ( p a r a m s , I D i , D i ) S i ]: the user (U) takes p a r a m s , I D i , D i as inputs, and generates a private key as S i .
  • Set-Public-Key [ ( p a r a m s , I D i , x i ) P i ]: the user (U) takes p a r a m s , I D i , x i as inputs, and returns P i as public key.
  • Sign [ ( p a r a m s , I D i , S i ) σ i ]: The user (U) signs a message m by taking identity I D i ,a private key S i as inputs and generates a valid signature as σ i . It sends the signature value σ i to the KGS through a secure channel.
  • Verify [ m = ? ( σ i , I D i , P i ) ]: The KGS receives σ i and performs the verification algorithm by taking the user’s identity I D i , public key P i to obtain the message m. It checks if σ i received from the user is a valid signature. It returns true for a valid signature and returns false for an invalid signature. It therefore rejects the message if the signature is invalid.

3.4. Security Model

The hardness of our scheme is based on the security model of a certificateless cryptography (CLC) addressed in [5,21] which considers two adversaries: A 1 modeled as a Type 1 adversary and A 2 modeled as a Type 2 adversary capable of forging the signature.
  • Adversary A 1 depicts a dishonest user who does not have access to the master secret key m s k , but may request public keys and replace public keys of its choice, extract partial private keys, extract private keys and make forge queries on signatures of identities of its choice.
  • Adversary A 2 represents a mistrusted KGS, which has, access to the master key but does not perform public key replacement. It has the ability to compute partial private keys having the master secret key. However, it is restricted not to replace public keys and make private key extraction queries.

3.4.1. Game 1

In Game 1, adversary A 1 makes queries to the hash oracles, queries to extract Partial Private Key, makes Private Key queries, performs public key replacement and forge queries to the sign oracle. The challenger C runs the Setup, Attack and Forgery algorithms as follows:
  • Setup: The challenger C takes a security parameter 1 k as input, and runs the setup algorithm to obtain the master secret key m s k and generate the system parameters p a r a m s . The challenger C keeps m s k secret, and sends p a r a m s to A 1 .
  • Attack: The adversary A 1 challenges the oracle by making the following queries:
    • Create User: If an identity I D i has already been created, then there is nothing to be done. Otherwise the oracle runs the Private-key extract, Set-secret value, Set-public key algorithm to obtain a secret value x i , a partial private key D i and returns the P i as the public key.
    • Hash Queries: the adversary A 1 make hash queries to the hash oracles.
    • Extract partial private key queries: The adversary A 1 makes a request on the partial private key on chosen identity I D i . The oracle runs the query and returns D i , if I D i has been created, otherwise it returns a null ∅.
    • Set Secret value: The adversary A 1 makes a request on a chosen I D i . The oracle returns x i as the secret value if the identity I D i has been created. Otherwise it returns a null ∅.
    • Private-key-Extraction: On input of an arbitrary identity I D i it returns D i to the adversary A 1 if I D i has been created. Otherwise it returns a null ∅.
    • Replace public key: the oracle runs this query and replaces the public key P i * on the requested identity I D i .
  • Sign: Adversary A 1 makes a query on a chosen identity I D i , a message m and P i .
    • If I D i has been created, it outputs a signature σ such that V e r i f y ( I D i , m , P i , σ ) = t r u e .
    • If I D i has not been created, it returns an ∅.
  • Forgery: Adversary A 1 outputs a forgery on ( I D i * , P i * , m * , σ * ) and wins the game if V e r i f y ( I D i , m , P i , σ ) = t r u e , I D * has never been queried or has never been submitted to the Partial private key oracle.
Definition 1. 
Let A d v A 1 be the advantage of a Type I adversary A 1 adaptively winning chosen messages and chosen identities attack in the above security game, where coin tosses are made by the challenger. We say a certificateless signature scheme is secure against Type I adversary in the random oracle model (ROM), if, for all probabilistic polynomial-time (PPT) adversary A 1 , the success probability of A d v A 1 is negligible.

3.4.2. Game 2

Similarly in Game 2, adversary A 2 makes queries to the hash oracles, makes Private Key queries, performs public key replacement and forge queries to the sign oracle. The challenger C runs the Setup, Attack and Forgery algorithms as follows:
  • Setup: The challenger C takes as input a security parameter 1 k , and runs the setup algorithm to obtain the master secret key m s k and the system parameters p a r a m s . The challenger C keeps m s k secret, and sends p a r a m s to A 2 .
  • Attack: Adversary A 2 makes similar queries defined in Game 1 in Section 3.4.1 but does not query the partial private key extract.
  • Sign: A 2 makes a query on a chosen identity I D i , a message m and P i and returns a signature σ as in the sign phase of Game 1 in Section 3.4.1.
  • Forgery: adversary A 2 outputs a forgery on ( I D i * , P i * , m * , σ * ) and wins the game if V e r i f y ( I D i , m , P i , σ ) = t r u e , I D i * has never been queried or has never been submitted to the Partial private key oracle.
Definition 2. 
Let A d v A 2 be the advantage of a Type II adversary A 2 adaptively winning the chosen messages and chosen identities attack in the above security game, where the challenger tosses a coin. We say a certificateless signature scheme is secure against Type II adversary in the random oracle model (ROM), if, for all probabilistic polynomial-time (PPT) adversary A 2 , the success probability of A d v A 2 is negligible.

3.5. System Requirements

To achieve secure data transmission in WHCS system, the following security requirements must be achieved:
  • Non-repudiation: it is noteworthy that the entities existing within the wearable health crowd-sensing(WHCS) system do not deny accessing the system resources for authentication to share wearable data.
  • Resistance to forgery attacks: this feature requires the inability of any known adversary of forging valid individual and aggregate signatures from the wearable data.
  • Resistance to Replay attacks: the feature prevents an adversary from replaying a message during message interception to modify the wearable data.
  • Data Privacy: although our scheme requires the user to submit its identity for authentication, we assume the medical cloud server cannot leak the private information of the user.
  • Anonymity: it requires that the identity of user is not revealed during message transfer from the wearable device onto the medical cloud server.
  • Aggregate Authentication and verification: The medical cloud server is able to authenticate large wearable sensor data simultaneously. Likewise, aggregate message–signature pair can be verified through aggregate verification.

4. System Architecture

This section provides an overview of the system architecture of the proposed scheme. It first introduces the entities and describes their respective roles in the system. Secondly, it discusses the design objectives and finally presents the scheme description.

4.1. Entity Roles

According to Figure 2, the system entities consist of a wearable device (WD), a user (U), an aggregation unit (AU), and a medical cloud server (MCS). We give a brief description of their roles in the system.
  • Wearable device (WD): The wearable device is equipped with micro-sensors to monitor and detect the user’s physiological data. It performs sensing functions such as monitoring heartbeat and detecting health abnormalities such as COVID-19 symptoms. It serves as the collection point to collect all the captured wearable sensor data. It performs anonymity computations to hide the user’s identity before submitting the wearable data to the aggregation unit.
  • User (U): The user represents the device owner who wears the wearable device for daily personal health monitoring. The user can request a copy of their data from the medical cloud server.
  • Aggregation unit (AU): The aggregation unit consists of the user’s mobile devices that aggregates all the received wearable sensor data from the wearable device. Since the mobile device is computationally powerful than the wearable device, it is designated to perform aggregation functions. It also performs anonymous computation to generate an anonymity tuple, which conceals the user’s identity before transferring the wearable sensor data to the medical cloud server.
  • Medical cloud server (MCS): The medical cloud server represents the trusted cloud model. It receives the aggregated wearable sensor data from the aggregation unit and performs batch processing functions on the received data. It also stores and analyzes the received wearable sensor data. It sends a copy of the user’s data based on the user’s request.

Design Objectives

A wearable health crowd-sensing (WHCS) system provides constant health monitoring to wearable device users in remote environments. The system tracks a user’s health by using a wearable device to capture the physiological data of the user’s daily activities. It facilitates the early detection of health abnormalities, prompting health responders to provide a quick diagnosis. The wearable device collects the captured wearable sensor data and transmits the data to the aggregation unit. The aggregation unit then gathers all the captured data from the wearable devices, performs anonymization algorithms on the user’s identity, and sends it to the medical cloud server for data processing and storage. Notably, the aggregation unit comprises mobile devices (such as smartphones, tablets, and iPads). In addition, current mobile devices are computationally equipped to perform edge computing tasks, which is why they are adopted to perform aggregate authentication functions in the WHCS. In the WHCS, the wearable device cannot process massive physiological data due to its resource-constrained nature. Similarly, the lack of computational power prevents them from processing extensive data. More so, transmitted data is constantly vulnerable to various adversarial attacks. Finally, the massive wearable sensor data transfer creates bandwidth constraints in the WHCS network environment. The constructive batch processing method, which relies on certificateless cryptography (CLC), is adopted to address these concerns and resolve the bandwidth limitation issues during data transfer. In order to provide anonymity to users, the wearable device obscures the user’s identity before transmitting the wearable data to the aggregation unit. The aggregation unit also hides the user’s data for the second time before finally relaying the wearable data onto the medical cloud server. Consequently, the CLC method is designed to suit light portable systems such as wearable devices.

4.2. Scheme Construction

This subsection describes the scheme generation according to Figure 3. According to [5], a certificateless signature consists of five stages, namely: setup, partial-private key derivative, key generation, signing, and verification. The proposed batch processing wearable health crowd-sensing scheme consists of seven stages, namely: setup, partial-private key derivative, key generation, aggregation unit registration, anonymity computation, signing, verification, and batch processing. The anonymity computation is executed by both the wearable device and the aggregation unit. The batch processing comprises both aggregate authentication and aggregate verification.
  • Setup ( 1 k ) : The medical cloud server (MCS) executes the setup algorithm by taking a security parameter 1 k as input. The MCS defines two cyclic groups G 1 and G 2 where G 1 is an additive group and G 2 is a multiplicative group of prime order q. With P as a generator, MCS constructs a bilinear pairing e ^ : G 1 × G 1 G 2 . It selects x M C S R Z q * as its master secret key and derives its corresponding master public key as P M C S = x M C S P . It returns a master private/public key pair as ( x M C S , P M C S ) . It chooses three one-way hash functions H 1 : { 0 , 1 } * G 1 ; H 2 : { 0 , 1 } * × G 1 Z q * ; H 3 : { 0 , 1 } * × G 1 × G 1 Z q * ; and generates system parameters as p a r a m s . It publicly publishes p a r a m s and keeps x M C S private. Refer to (Algorithm 1).
  • Partial-Private Key Derivative: This algorithm comprises of two steps.
    (a)
    In the first step, the  user(U) chooses s i R Z q * and computes R i = s i P . It sets the partial public parameters as I d i , R i and sends it to the medical cloud server as seen in (Algorithm 2).
    (b)
    The medical cloud server(MCS) receives I D i , R i from the user and calculates the partial private key for the user as S i = x M C S Q i , where Q i = H 1 ( I D i | | R i ) .It sends Q i , S i through a secure channel to the user(U). Refer (Algorithm 3).
  • Key Generation: The user(U) executes the key generation algorithm by generating its full public/private key pair P i , P r i where P r i = ( s i , S i ) and P i = ( R i , Q i ) after obtaining Q i , S i from the MCS. From (Algorithm 4).
  • Aggregation unit Registration: The aggregation unit (which comprises of the user’s mobile devices) randomly selects c i R Z q * , and  registers itself to the medical cloud server (MCS) by computing ( J i , T i ) where J i = c i Q i and T i = c i S i . Reference (Algorithm 5).
  • Anonymity Computation: The wearable device initially hides the user’s identity by computing, B l = ( I d i | | h i | | W i | | t i | | m | | U i ) l and sends B l to the aggregation unit (AU). The aggregation unit (AU) in turn computes B l P M C S = ( I d i | | h i | | W i | | t i | | m | | U i ) l P M C S to hide the user’s identity for the second time. The aggregation unit(AU) sends the tuple B l P M C S to medical cloud server (MCS). Reference (Algorithms 6 and 7).
  • Signing: The user takes its private key P r i = ( s i , S i ) , and signs its wearable sensor data m, by taking a nonce n i R Z q * , applying a timestamp t i T s , and signs the wearable sensor data as in Algorithm 8). It returns a signature value σ i = U i , V i and sends σ i to the medical cloud server (MCS). Reference in (Algorithm 8).
  • Verification: The medical cloud server(MCS) receives both B l P M C S and the signature σ i = U i , V i .
    (a)
    After receiving the tuple B l P M C S = ( I d i | | h i | | W i | | t i | | m | | U i ) l P M C S from the AU, the M C S checks the validity of the tuple through the timestamp, t i . If the timestamp t i has elapsed, that means the tuple is invalid and hence rejects it. Else, it accepts the tuple and computes it as B 1 / l = ( I d i | | h i | | W i | | t i | | m | | U i ) x M C S .
    (b)
    It also verifies signature and checks the equation: e ^ ( V i , P ) = e ^ ( J i + h i U i , P M C S ) . It accepts the signature, if it is valid. Otherwise it rejects it. Refer to (Algorithm 9).
  • Batch Processing: The aggregate authentication and verification occur at this stage. In the aggregate authentication, the identities of the individual users, with their corresponding public keys and generated signature values, are aggregated by their respective aggregation units and sent to the medical cloud server for verification.
    (a)
    Aggregate authentication: The respective aggregation units aggregates all messages from the respective users n having identities ( I d i I d n ) with corresponding public keys ( R i R n ) . It then transmits them onto the medical cloud server (MCS).
    (b)
    Aggregate Verification: the medical cloud server (MCS) performs the aggregate verification algorithm to verify the received accumulated tuples and the received wearable sensor data from the aggregation units.
The scheme algorithm is described below:
Algorithm 1: Setup ( 1 k ) (Run by Medical cloud Server)
1 
Begin Setup;
2 
Input: Security parameter 1 k ;
3 
Output: Master secret key x M C S , master public key P M C S , public parameters p a r a m s ξ , Two Cyclic group elements G 1 , G 2 of prime order q;
4 
Takes security parameter 1 k ; Define two cyclic groups G 1 , G 2 where G 1 is an additive group and G 2 is a multiplicative group, having < P > as a generator, construct a bilinear pairing e ^ : G 1 × G 1 G 2 ;
5 
Choose three one-way hash functions H 1 : { 0 , 1 } G 1 , H 2 : { 0 , 1 } * × G 1 × Z q * G 1 , H 3 : { 0 , 1 } * × G 1 × G 1 Z q * ;
6 
Select x M C S R Z q * as a master secret key;
7 
Compute a master public key as P M C S = x M C S P ;
8 
Makes master secret key x M C S private;
9 
Makes master public key P M C S public;
10 
Generate system parameters as p a r a m s   ξ = { G 1 , G 2 , e ^ , q , P M C S , H 1 , H 2 , H 3 } ;
11 
Publicly publish system parameters p a r a m s   ξ = { G 1 , G 2 , e ^ , q , P M C S , H 1 , H 2 , H 3 } ;
12 
Keep master secret key x M C S private;
13 
End setup;
Algorithm 2: Partial-Key Extraction Algorithm Part 1 ( I D i , s i ) (Executed by U)
1 
Input: User identity I D i and randomly selected s i ;
2 
Output: User derived Partial public Parameter;
3 
Begin Extraction;
4 
User selects s i R Z q * ;
5 
Calculates user partial public parameter as s i P R i ;
6 
Returns ( I D i , R i ) to the medical cloud server as ( I D i , R i ) M C S ;
7 
▹ User sends identity and partial public parameter ( I D i , R i ) to the medical cloud server;
Algorithm 3: Partial-Key Extraction Algorithm Part 2 ( I D i , R i , H 1 ) (Executed by MCS)
1 
     ▹ Receives identity and partial public parameter ( I D i , R i ) from user;
2 
Continue Extraction;
3 
Input: User identity I D i , User generated partial public parameter, H 1 ;
4 
Output: Partial private key for user;
5 
Takes H 1 and ( I D i , R i ) ;
6 
Computes H 1 ( I D i | | R i ) Q i ;
7 
Generates ( x M C S | | Q i ) S i ;
8 
Derives partial private key as Q i , S i ;
9 
Returns Q i , S i U s e r ( U ) ;
10 
            ▹ Sends partial private key to user as Q i , S i ;
11 
End Extraction;
Algorithm 4: Key Generation Q i , S i Algorithm (Run by user)
1 
Input: Partial private key as Q i , S i ;
2 
Output: Private key, Public key;
3 
Begin Key Generation;
4 
The User (U) obtains Q i , S i as partial key extract from the medical cloud server(MCS);
5 
Gets  < Q i , S i > from MCS;
6 
User (U) set private key and public key as ( P r i , P i ) as shown below;
7 
Set Private Key ( s i , S i ) P r i ;
8 
Set Public Key  ( R i , Q i ) P i ;
9 
End Key Generation;
Algorithm 5: Aggregation unit Registration ( c i ) (Run by aggregation unit)
1 
The AU registers itself to the medical cloud server by doing the following;
2 
Begin Registration;
3 
Select  c i R Z q * ;
4 
Computes  c i Q i J i ;
5 
Computes  c i S i T i ;
6 
End Registration;
Algorithm 6: Anonymity ( l ) (performed by Wearable device)
1 
To achieve user anonymity, the wearable device performs the following to hide the user’s identity before transferring it to the aggregation unit;
2 
Begin Anonymity Computation;
3 
Select  l R Z q * ;
4 
Compute the tuple B l = ( I d i | | h i | | W i | | t i | | m | | U i ) l ;
5 
Sends  B l A U
6 
           ▹ Sends B l to the aggregation unit;
7 
End Anonymity Computation
Algorithm 7: Anonymity ( P M C S ) (Performed by Aggregation Unit)
1 
The aggregation unit (AU) receives B l and also computes the following tuple and sends the tuple to the medical cloud server (MCS);
2 
Begin Anonymity Computation;
3 
Takes  P M C S ;
4 
Computes tuple B l P M C S = ( I d i | | h i | | W i | | t i | | m | | U i ) l P M C S ;
5 
Sends tuple B l P M C S M C S ;
6 
Sends  B l P M C S to medical cloud server (MCS);
7 
End Anonymity Computation
Algorithm 8: Signing ( m , n i , t i , P r i ) (Run by user(U))
1 
Input: message m, Private key P r i = ( s i , S i ) , nonce n i , timestamp t i ;
2 
Output: Signature value σ i = U i , V i ;
3 
The wearable user chooses a its private key P r i = ( s i , S i ) , its wearable data m, a nonce n i R Z q * , a timestamp t i T s , and computes the following;
4 
Begin Signing;
5 
Select  n i R Z q * ;
6 
Select  t i T s ;
7 
Computes  n i R i U i ;
8 
Computes  ( n i | | t i , U i ) W i ;
9 
Computes  H 3 ( m | | W i ) h i ;
10 
Computes  T i + n i h i s i P M C S V i ;
11 
Returns signature σ i = U i , V i ;
12 
Sends signature σ i = U i , V i to medical cloud server as σ i M C S ;
13 
End Signing;
The medical cloud server (MCS) checks for correctness by computing the following:
e ^ ( V i , P ) = e ^ ( T i + n i h i s i P M C S , P ) = e ^ ( T i , P ) e ^ ( n i h i s i P M C S , P ) = e ^ ( c i S i , P ) e ^ ( n i h i s i P , P M C S ) = e ^ ( J i , P M C S ) e ^ ( h i U i , P M C S ) = e ^ ( J i + h i U i , P M C S )
Algorithm 9: Verification ( σ i , P i ) (Run by Medical cloud Server)
Cryptography 06 00033 i001

Batch Processing

The batch processing methods performs both aggregate authentication and aggregate verification by aggregating all the captured wearable sensor data from different wearable devices as follows:
  • Aggregate Authentication:
    The medical cloud server (MCS) receives V i , U i , m , I D i , t i , B l P M C S of each user. Suppose there are n number of users ( U 1 U n ) with identities ( I D i I D n ) having public keys of ( R 1 R n ) with generated signatures as ( σ 1 σ n ) . The authenticated signature values are aggregated as follows:
    (a)
    V = i = 1 n V i
    (b)
    U = i = 1 n U i h i
    (c)
    R = i = 1 n R i
    (d)
    J = i = 1 n J i
    The aggregated values are sent to the MCS for aggregate verification.
  • Aggregate Verification:
    After receiving the aggregated signature values, the MCS checks the validity of aggregate signatures by verifying if e ^ ( V i , P ) = e ^ ( J + U , P M C S ) and performs the correctness equation as follows:
    e ^ ( V i , P ) = e ^ ( i = 1 n V i , P ) = i = 1 n e ^ ( V i , P ) = i = 1 n e ^ ( T i + n i h i s i P M C S , P ) = i = 1 n e ^ ( T i , P ) e ^ ( n i h i s i P M C S , P ) = i = 1 n e ^ ( J , P M C S e ^ ( U i h i , P M C S ) = e ^ ( J + U , P M C S )

5. Security Proofs and Analysis

5.1. Security Proofs

Theorem 1. 
The proposed scheme is existentially unforgeable in the random oracle (ROM) against adversaries A 1 and A 2 against adaptive chosen-message attack under the CDH problem with the assumption that the CDH problem is hard to solve.
In the random oracle, A 1 is an adversary (a probabilistic Turing machine) who can forge the signature in a response–attack game having a running time t and making hash queries q H i to the hash oracles H i for i 1 , 2 , 3 executing partial private key queries q k , making private key queries as q s k and signature queries q s i g . The Adversary has the advantage of winning the game if it is able to solve the following:
A d v B P W H C S C e r t l e s s , A C D H A 1 = E > q E 1 q s i g ( 1 q k 2 t 1 q s k q t
With running time T = t + O ( q s i g + k ) t p + O q H 1 q H 2 q H 3 + q E q H 1 q H 2 q H 4 t e .
Proof of Theorem 1. 
Let ( P , X = aP , Y = bP ) G 1 . The goal is to compute a b P from the tuple ( P , a P , b P ) G 1 with the assumption that there exists an adversary A 1 of Type 1 capable of computing the CDH problem. The Adversary A 1 cooperates with the Challenger, C , in the following ways.
  • Setup: The challenger C performs a system setup by randomly picking a security parameter 1 k , and establishes the system parameters as ξ = G 1 , G 2 , M C S p u b , e ^ , P , q , H 1 , H 2 , H 3 and sets M C S p u b = X . Before executing the query, C maintains a list L i = I d i , s i , R i , S i . A challenged identity I d i is selected at random by the challenger C and answer queries made by the adversary A 1 based on the following oracles L H 1 , L H 2 , L H 3 , L 1 , L 2 .
  • H 1 Query: C initially creates an empty list containing the tuples I d i , R i , Q i , c i , c o i n x i . A query is made on I d i and C flips a c o i n x i . If x i y i e l d s 0 , then P r c o i n x i = ε , else if x i y i e l d s 1 , P r c o i n x i = 1 ε and updates the tuples with I d i , R i , Q i , c i , c o i n x i in both cases. If x i y i e l d s 0 , then C chooses α i R Z q * and sets Q i = H 1 I d i R i = b α i P but if x i y i e l d s 1 , then it sets Q i = α i P . It finally returns Q i and updates the list L H 1 .
  • H 2 Query: A query is made on m i , U i to the H 2 oracle. C scans the list L H 2 = m i , U i , h i and checks if the tuple exists. If it exists, C returns m i , U i as answer. Otherwise, C picks h i R Z q * and returns h i as answer and updates the list L H 2 with the tuple m i , U i , h i .
  • H 3 Query: A query is made on m i , U i . C checks if the tuple m i , U i , c i exists in the list L H 3 . If it exists, m i , U i is returned to A 1 . Otherwise, it picks c i R Z q * and returns c i as a new hash value of H 3 and sends m i , U i to A 1 and updates the list with the tuple m i , U i , c i .
  • Reveal-Partial-Private-Key Queries : A 1 makes a query on I d i . C flips a coin x i . If x i y i e l d s 0 , C outputs a failure. Else, if x i y i e l d s 1 , and L i contains ( I d i , s i , R i , S i ) , C checks if S i = . If S i , C returns S i to A 1 . Otherwise, if S i = , C recovers I d i , R i , Q i , c i , c o i n x i from the list L H 1 and selects α i R Z q * , and defines Q i = H 1 ( I d i | | R i ) = α i P . C computes S i = x M C S α i P and returns S i as answer and adds an element to the tuple ( I d i , s i , R i , S i ) . It finally updates the list L i . If x i y i e l d s 1 , and the list does not contain the tuple I d i , s i , R i , S i , , then C sets S i = , and computes S i = x M C S α i P . C adds an element to the tuple ( I d i , s i , R i , S i , ) and inserts it to L i and returns S i as an answer.
  • Public-key Queries: A request is made on an identity I d i . On receiving the query, a public key request R i is selected from the list L i and C checks the tuple ( I d i , s i , R i , S i ) if it exists in L i . C checks if R i = . If it holds, C selects s i R Z q * and sets R i = s i P , and updates the list with ( s i , R i ) . Otherwise, C returns R i to A 1 . If I d i , s i , R i , S i , is not in L i , let S i = , then C selects s i R Z q * and sets R i = s i P . C inserts R i into the tuple I d i , s i , R i , S i , and returns R i as a reply to A 1 .
  • Secret-key Queries: A 1 makes a query on a chosen identity I d i . On receiving a query, C checks if I d i = I d i * and if S i = . If they hold, C selects s i R Z q * and returns s i and updates the list L i = ( I d i , s i , R i , S i ) . Otherwise, if s i , C sends s i as a response to A 1 .
  • Query on Public key Replacement: When the adversary A 1 submits a query to replace the public key I d i . C checks the tuple if the tuple ( I d i , s i , R i , S i ) exists in the list L i and sets R i = R i * and s i = . It updates the list with the tuple ( I d i , s i , R i , S i ) . If the tuple ( I d i , s i , R i , S i ) does not exist in L i , C sets R i = R i * and s i = , it then updates the list with the tuple ( I d i , s i , R , S i ) .
  • Sign queries: A 1 makes a sign query on an identity I d i with ( m i , V i ), C searches the tuple ( I d i , s i , R i , S i ) from the list L i . If the list L i contains ( I d i , s i , R i , S i ) , C checks whether S i = . If S i = , C makes a public-key Query to generate s i and sets R i = s i P . Otherwise, if the tuple is empty C makes a public key query to generate s i and sets R i = s i P and adds ( I d i , s i , R i , S i ) to the list, L i . It computes the following:
    (a)
    U i = n i R i .
    (b)
    W i = ( n i | | t i , U i ) .
    (c)
    h i = H 3 ( m i | | W i ) .
    (d)
    V i = T i + n i h i s i P M C S .
    and returns σ i = U i , V i as a signature on the message m.
  • Forgery: Applying the forking lemma, C outputs two signatures σ i * = U i * , V i * and σ i * = U i * , V i * where V i V i * . Therefore, V i * = T i * + n i * h i * s i * P M C S and V i * = T i * + n i * h i * s i * P M C S . C tosses a coin x i , if x i y i e l d s 1 , C outputs a failure and aborts the simulation. Otherwise, C computes
    e ^ ( V i * , P ) = e ^ ( T i * + n i * h i * s i * P M C S , P )
    e ^ ( V i * , P ) = e ^ ( T i * + n i * h i * s i * P M C S , P )
    e ^ ( V i * , P ) = e ^ ( T i * + n i * h i * s i * P , P M C S )
    e ^ ( V i * , P ) = e ^ ( T i * + n i * h i * s i * P , P M C S )
    From Equations (3) and (4)
    e ^ V i * V i * , P = e ^ h i * h i * n i * s i * P
    e ^ V i * V i * , P = e ^ h i * h i * n i * S i *
    Notice that, Q i = α i b P and S i * = x M C S Q i = a α i b P .
    Therefore,
    V i * V i * = ( h i * h i * ) a α i b P
    Hence, a b P = ( V i * V i * ) ( h i * h i * ) 1 α i 1 . □
From the above proof, it is computationally hard for a polynomial time-bounded adversary of Type 1, A 1 having the probability ε of solving the CDH problem. Hence, the proposed scheme has proven to be existentially unforgeable against adaptive chosen message attack of the Type 1 adversary A 1 in the random oracle under the CDH assumption.
Theorem 2. 
The proposed scheme is existentially unforgeable in the random oracle (ROM) against adversaries A 2 and A 2 against adaptive chosen-message attack under the CDH problem with the assumption that the CDH problem is hard to solve. For the Type 2 adversary A 2 , the proposed scheme is existentially unforgeable against adaptive chosen message attacks in the random oracle with the assumption that the CDH problem is hard to solve. For a polynomial time-bounded adversary having an advantage ε of forging the signature of the proposed is negligible after making the following queries to the random oracle, q H i to the hash oracles H i for i 1 , 2 , 3 executing partial private key queries q k , making private key queries as q s k and signature queries q s i g . The Adversary A 2 has the advantage of winning the game if it is able to solve the following:
A d v B P W H C S C e r t l e s s , A C D H A 1 = E > q E 1 q s i g ( 1 q k 2 t 1 q s k q t
With running time T = t + O ( q s i g + k ) t p + O q H 1 q H 2 q H 3 + q E q H 1 q H 2 q H 4 t e .
The proof of Theorem 2 is similar to the proof of Theorem 1.

5.2. Analysis

  • E 1 denotes an event in which the adversary A 1 queries the partial private key which results in the probability of E 1 P r E 1 = q k 2 t . The success probability of E 1 occurring is 1 q k 2 t .
  • E 2 denotes an event in which the adversary A 1 makes sign queries E 2 P r E 2 = 1 / q s i g .
  • E 3 indicates an event in which the adversary A 1 has queries to the private keys = q s k q t . The success probability of E 3 occurring is 1 q s k q t . The success probability of A 1 winning the game is E > q E 1 q s i g ( 1 q k 2 t 1 q s k q t

5.3. Security Requirements Analysis

  • Non-Repudiation: The proposed scheme satisfies non-repudiation since the wearable user cannot deny signing its wearable sensor data to the medical cloud server. Neither can the medical cloud server deny verifying the user’s data. Therefore, in case of any denial, the identity of the wearable user can serve as proof.
  • Anonymity: The scheme ensures that the user’s (device owner) identity is not revealed during the transfer of data. The wearable device firstly computes B l = ( I d i | | h i | | W i | | t i | | m | | U i ) l to conceal the wearable user’s identity before transmitting to the aggregation unit. subsequently, the aggregation unit also computes B l P M C S = ( I d i | | h i | | W i | | t i | | m | | U i ) l P M C S before transmitting it to the medical cloud server. Consequently, both wearable device and aggregation unit do not reveal the user’s identity during the data transfer process.
  • Resistance to forgery Attacks: According to the random oracle of theorem 1, the probability of a polynomial adversary forging a valid signature is negligible under the assumption that the ability to solve the CDH problem is hard. Hence, the scheme can resist forgery attacks.
  • Resistance to replay attacks: Timestamps provide the precise time or period during which the user signed their wearable sensor data. It prevents an adversary from replaying a message if the timestamp validity of the corresponding signature is expired.
  • Aggregate authentication: The proposed scheme ensures batch authentication of n messages from n group of users. Consequently, the medical cloud server is able to authenticate an individual user by computing V i , W i , m , I d i , t i , U i .
  • Aggregate Verification: the proposed scheme extends the batch processing to verify aggregated message-signature pairs from a large group of users to improve bandwidth efficiency during batch data transfer.

6. Performance Evaluation

This section discusses the performance evaluation of the batch processing method presented in this paper. Based on Certificateless cryptography, the batch processing approach is categorized into aggregate authentication and aggregate verification. The evaluation of the proposed scheme is compared with schemes in [22,23,24] and ref. [17] in terms of functional analysis, computation and communication cost.

6.1. Background of Comparative Schemes

Authors in [22] presented an aggregated signature for SaaS authentication (SecAuth-SaaS) for cloud computing that works as a collaborative service attestation to provide authentication and non-repudiation for software as a service (SaaS). Similarly, Wang et al. [23] also performed a batch verification Cryptanalysis for a mobile healthcare crowd-sensing (CABV-MHCS) that is secure against forgery, identity, and security attacks.
A novel Certificateless aggregate signature scheme for healthcare multimedia social network (CASS-HMSN) was suggested by [24] to fix the security flaws identified in [16] for cloud environments. Asari et al. [17] also proposed the Hierarchical Anonymous Certificateless Authentication (HACA-ADS (B)) that preserves conditional privacy for the Automatic Dependent Surveillance-Broadcast (ADS-B) environment.
Finally, the presented scheme also proposed a batch processing technique based on Certificateless cryptography to resolve bandwidth limitations of large data transfers from wearable health crowd-sensing. The proposed method also provides anonymity to users’ identity during data transmission.

6.2. Functionality Analysis

In functional analysis, we compare Batch Processing (aggregating authentication and verification), Forgery Attack, Non-Repudiation, Anonymity, Replay Attack, and Bandwidth improvement. The schemes for comparison use CLC method. According to Table 2, all the schemes showed to be resilient against forgery attacks (especially Type 1 and Type 2 adversaries). For batch processing, schemes that showed both aggregate authentication and aggregate verification are considered to satisfy batch processing. As shown in Table 2, all schemes demonstrated both aggregate authentication and aggregate verification with the exception of HACA-ADs-B [17] that fulfilled partial batch processing since their scheme considered only aggregate verification. The proposed scheme, HACA-ADS-B [17], CABV-MHCS [23], satisfies non-repudiation; nevertheless, CASS-HMSN [24] did not explicitly demonstrate the non-repudiation feature in their work. Regarding anonymity, HACA-ADS-B [17] uses short pseudonyms to preserve anonymity. Consequently, the scheme in CABV-MHCS [23] allows a client to encrypt its identity before submitting it to a data center. In case of message interception, an adversary in CABV-MHCS [23] cannot reveal the client’s identity without knowing the secret key of the data center. Similarly, the proposed scheme fulfils the anonymity requirement since the wearable device and the aggregation unit perform anonymization algorithms to conceal user’s identity before sending the wearable sensor data. Schemes in CABV-MHCS [23] and the proposed scheme are secure against any replay attacks due to the presence of timestamps validity in the scheme. Thus, an adversary cannot replay a message if the timestamp is invalid. All schemes facilitate batch verification in bandwidth-constrained contexts.

6.3. Computational Cost

For fair analysis, we implement the MIRACL library on a Raspberry Pi with an ARMv7 processor of 1GB memory on Ubuntu 18.04 operating system. For our client-side, the Raspberry Pi acts as the wearable client while the Lenovo laptop acts as the server. We perform the experiments and test the running times on the existing and proposed schemes. The experiment uses a PBC library of Type A elliptic curve y 2 = ( x 3 + x ) mod p with a 512-bit prime field with a group order of 160-bit on a Lenovo laptop with an 8GB RAM, 64 bits of an I5 Intel Processor. For each operation, we represent the timely cost of a scalar multiplication as T s m , Pairing operation as T b p , and point addition operation as T p a . A total of 100 executions of each operation were run, and the total results were averaged. The cost of scalar multiplication ( T s m ) is 0.093 s, pairing operation ( T b p ) is 4.054 s, and the cost of point addition ( T p a ) is 0.014 s. For evaluation purposes we compare the the computational costs and the running times of the proposed scheme with existing schemes namely SecAuth-SaaS [22], CABV-MHCS [23], CASS-HMSN [24], and HACA-ADS-B [17]. We also compare the efficiency of the proposed schemes with the existing schemes. In computing the batch processing, we assume the number of users owning wearable devices to be 100 (n = 100) and perform the batch processing as the total of aggregate sign and aggregate verify.
According to Table 3 and Table 4, scheme SecAuth-SaaS [22] generates a signature of 4 T p a + 3 T s m ≈ 0.335 s and takes 6 T b p ≈ 24.324 s in verifying the signature. In performing batch processing, the signer executes 2 n T b p + 4 T s m + ( n + 1 ) T p a to sign n generated data from n users. It verifies the generated signature by requiring 2 T s m + ( n + 2 ) T p a to verify the signed n group of data. It takes a total time of 40.819 s to complete both signing and verification processes of a single message. In performing the batch process of 100 users, it requires 3 n T b p + 6 T s m + 2 T b p + ( n + 1 ) T p a to complete the batch operation in 1226 s.
Likewise, CABV-MHCS [23] scheme takes 1 T s m + 2 T p a ≈ 0.121 s and 3 T b p + 1 T p a + 1 T s m ≈ 12.269 s to finish signing and verifying a single message, respectively. In requires a total of 12.627 s. The signer takes n T s m to generate n data whilst the verifier execute 3 n T b p in verifying n aggregated data. Moreover, it executes n T s m + 3 n T b p to perform both aggregation signature and verification process requiring a total time of 1225.5 s on n given data.
Similarly, to compute an individual signature in CASS-HMSN [24] scheme requires 4 T s m + 2 T p a 0.4 s and 1 T p a + 2 T s m + 3 T b p 12.362 s to complete a verification process. It requires a total time of 12.762 s to complete a signing and verification process of a single message. Additionally, to perform a batch processing of n messages, CASS-HMSN [24] requires 6 n T s m + 2 n T p a + 3 n T b P to complete a batch operation with a finishing time of 1274.8 s. To complete a signing process in HACA-ADS-B [17]’s scheme, the signer requires 2 T p a + 1 T s m 0.121 s to sign an individual message and needs 1 T p a + 3 T b p 12.176 s to verify the individual signature. It takes 12.534 s to complete the whole signing and verification process of an individual data. Furthermore, n T s m + 2 T p a is needed to sign n aggregated messages and 3 n T p a to complete a verification process of n aggregated messages. In total it spends 1225.5 s to compute n T s m + 3 n T b p + 2 T p a .
Comparatively, the proposed scheme requires 2 T s m + 1 T p a 0.2 s for the user to sign a single wearable sensor data and requires 1 T p a + 2 T s m + 2 T b p 8.308 s for the medical cloud server to verify the single wearable message. The proposed scheme needs a total of 8.694 s to complete the signing and verification of a single wearable message. Moreover, in performing a batch process of n generated data from n users, it needs to execute n T s m + 2 n T b p requiring a total finishing time of 820.1 s, assuming the number of users is 10. In computing the batch processing, it executes n T s m for aggregate signing and 2 n T b p for aggregate verification.
Table 4 shows that the proposed scheme achieved a better computing cost than the existing schemes. In Figure 4, it is evident that the signing process of all schemes takes less time than the verifying process. However, the signing cost of the proposed scheme is higher than CABV-MHCS [23] and HACA-ADS-B [17] since the algorithm generation in the signing phase is high. However, the proposed scheme achieved a lower verification time than all the existing schemes, which shows that the medical cloud server does not require extra time to complete the verification of a single data.
We test the efficiency of the proposed scheme with the existing schemes by using the formulae in [25], which is computed as follows:
Existing scheme Proposed scheme Existing scheme × 100 %
The improvement of the proposed scheme with respect to the total signing and verification costs of a single message with reference to scheme is SecAuth-SaaS [22]
40.819 8.694 40.819 × 100 % = 78.70 %
The suggested technique is 78.7% more efficient than SecAuthSaas [22] for single message sign and verify and 33% better for batch processing. Similarly, the proposed scheme outperformed the CABV-MHCS [23] scheme by 31.14% in signing and verifying a single message and 33% better in performing aggregation sign and aggregation verification together. The proposed scheme is 31.88% more efficient than CASS-HMSN [24] in signing and verifying a single message, at the same time 33% efficient in performing batch processing. Similar to HACA-ADS-B [17], the proposed achieved better efficiency of 30.64% in single sign and verify, and 33% in batch processing.
The graph in Figure 5 illustrates that the proposed approach has the least batch processing time for an increased number of users. By this reasoning, the proposed batch processing approach fits WHCS in bandwidth situations.

6.4. Communication and Overhead Cost

We analyze the communication cost of the related schemes [17,22,23,24] and the proposed scheme. We apply a bilinear pairing of Type A curve of y 2 = x 3 + x over the field F q for some prime p = 3 mod 4 . At 80 bit security level, the length of a group element G 1 = 1024 bits = 128 bytes where G 1 is an additive group. The size of a field element | Z q * | = 512 bits equivalent to 64 bytes.
By applying the stated parameters, we determine the signature size of a single message and the aggregated messages of the existing schemes and compare them with the proposed scheme. From Table 5, the proposed scheme consists of 2 | Z q * | with a communication cost of 128 bytes. The proposed scheme achieved the lowest communication cost compared to the existing schemes. It costs 128n bytes to send an aggregate signature and 128 bytes to send a single signature. Identically, the CABV-MHCS scheme [23] and CASS-HMSN [24] scheme incurred a communication cost of 320 bytes in generating single-size signature 2 | G 1 | + | Z q * | and 320n bytes in sending n signatures. Finally, the HACA-ADS-B [17] scheme incurred a communication cost of 256 bytes 2 | G 1 | + | Z q * | in generating a single message and 256n bytes for signing n messages. According to Figure 6, increasing the number of participants to 100, showed a reduction in communication cost for all scheme with the proposed scheme achieving the least communication cost.
In determining the efficiency of the proposed scheme with respect to (w.r.t) communication cost, we apply the efficiency methodology in Equation (5), and presented the results as follows: the proposed scheme achieved better efficiency by surpassing SecAUth-SaaS [22] by 81.8%, and also outperformed HACA-ADS-B [17] by 50%. Similarly, the proposed scheme is 60% more efficient than CABV-MHCS [23] and CASS-HMSN [24], respectively.
In the WHCS system, when the medical cloud server (MCS) receives the tuple within the valid time, it stores the received tuple from different users. The storage overhead of the proposed scheme considers the size of the signature σ i = W i , V i , the timestamp t i , the identity of the user I d i , the message m and the anonymity value B l P M C S . The MCS keeps the whole tuple in the cloud storage as V i , W i , m , I d i , t i , B l P M C S . At 80 bit security level, we assume | m | = 160 bits, | I d i | = 80 bits, t i = 64 bits, the size of | G 1 | = 1024 bits, | Z q * | = 160 bits and assume B l P M C S = 160 bits. Applying the standard compression technique in [15,26], the size of | G 1 | is reduced to 65 bytes. The storage overhead for the tuple in the proposed scheme results in W i + V i + | m | + | I d i | + t i + B l P M C S = 98 bytes. The storage overhead for the rest of the schemes are as follows:
(a)
The storage overhead of SecAuth-SaaS [22] is 2 σ i + Y + | m i | + | s i | = 385 bytes.
(b)
The storage overhead of CABV-MHCS [23] is σ i + | I d i | + | W i | + | m i | + | t i | = 233 bytes.
(c)
The storage overhead of CASS-HMSN [24] is σ i + | I d i | + | m i | + | p k i | = 245 bytes.
(d)
The storage overhead of HACA-ADS-B [17] is σ i + | I d i | + | m i | = 135 bytes.

6.5. Energy Consumption

This subsection determines the energy efficiency of schemes in terms of energy consumption. Energy consumption is computed as the E c o m p = P u t i l × T s e c , where P represents utilization power and T s e c represents scheme execution time. To measure the energy, we connected an M 4 fitness band to the Raspberry Pi, and a measurement of 1293 mW (1.293 W) was recorded. Using the measurement, the energy for sign, verify and batch processing operations are evaluated all the schemes and the results are presented in Table 6.
From the graph in Figure 7, the energy consumption results are lower in the single signing phase across all schemes. By contrast, the energy consumption in the verification phase is higher for single-message verification. Figure 7 also shows that the proposed scheme has the least energy consumption in both signing and verification phases. Considerably, in Figure 8, the amount of energy consumed by an increasing number of wearable users lowers in the proposed scheme. By reasoning, energy is more optimized in the proposed method than in the rest of the schemes. Therefore, the proposed method is suitable for deployment in WHCS.

7. Discussion

The inception of cloud-based wearable health crowd-sensing (WHCS) has immensely impacted decision analytics through the collection of wearable sensor data. Owing to the batch processing for WHCS applications, the proposed method is shown to be a good fit for WHCS. The computational cost resulting from the intensive programming task and high computational processing is significantly reduced in the proposed method. In terms of signing and verifying an individual message, the proposed scheme outperforms SecAuthSaas [22] by 78.7%, 31.14% better than CABV-MHCS [23], 31.88% efficient than CASS-HMSN [24], and 30.64% better than HACA-ADS-B [17]. Comparatively, in terms of computational cost for batch processing, the proposed scheme is 33% efficient than all the existing schemes in [17,22,23,24].
With reference to communication cost comparison, results from the analysis shows that the proposed scheme achieves the least communication cost of 128 bytes with a lower storage overhead of 98 bytes compared to the existing schemes. As power consumption is essential in WHCS, energy is optimised in the proposed scheme with the increasing number of participants (users) from 10 users to 50 users; hence, the proposed scheme incurs less energy cost.

8. Conclusions

This paper introduced a batch processing scheme for the wearable health crowd-sensing system (WHCS). We discussed the issues existing in the WHCS system. In batch processing, we perform aggregation and aggregation verification to resolve the bandwidth situations in WHCS. More so, the scheme allows entities such as wearable devices and aggregation units to perform anonymity to obscure the identity of a user before sending the collected data to the cloud. Security analysis has shown the scheme to be secure against replay and forgery attacks and on-path attacks (such as man-in-the-mobile attacks) during large data transfers. Results from performance analysis have shown to achieve lower computation and communication costs with less storage overhead. To conclude, the performance analysis has shown the proposed scheme to be energy efficient and fit for the wearable health crowd-sensing (WHCS) system.

Author Contributions

Conceptualization, A.A.A. and Q.L.; methodology, A.A.A. and I.O.A.; software, A.A.A.; validation, A.A.A., Q.L. and J.H.; formal analysis, A.A.A.; resources, Q.L.; writing—original draft preparation, A.A.A. and I.O.A.; writing—review and editing, A.A.A. and I.O.A.; visualization, J.H. and Q.L.; supervision, Q.L.; funding acquisition, Q.L. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported in part by the 4th project “Research on the Key Technology of Endogenous Security Switches” (2020YFB1804604) of the National Key R&D Program “New Network Equipment Based on Independent Programmable Chips” (2020YFB1804600), the 2020 Industrial Internet Innovation and Development Project from Ministry of Industry and Information Technology of China, 2018 Jiangsu Province Major Technical Research Project “Information Security Simulation System”, the Fundamental Research Fund for the Central Universities (30918012204, 30920041112), the 2019 Industrial Internet Innovation and Development Project from Ministry of Industry and Information Technology of China, Jiangsu Province Modern Education Technology Research Project (84365); National Vocational Education Teacher Enterprise Practice Base “Integration of Industry and Education” Special Project (Study on Evaluation Standard of Artificial Intelligence Vocational Skilled Level).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The library used in the simulation of the computational cost was based on the charm crypto library https://github.com/blynn/pbc accessed on 15 February 2022.

Conflicts of Interest

The authors have all agreed to the publication of this manuscript and therefore have declared no conflict of interest.

Abbreviations

The following abbreviations are used in this manuscript:
APApplication Provider
AUAggregation Unit
CClient
CLCCertificateless Cryptography
CDHComputational Diffie-Hellman
CL-PKCCertificateless Public Key Cryptography
COVID-19Coronavirus Disease 2019
HACAHierarchical Anonymous Certificateless Authentication
HWSNHealthcare wireless sensor networks
IBCIdentity based Cryptography
IoTInternet of Things
KGSKey Generation Server
MCSMedical Cloud Server
MITMMan-in-the-middle attack
MITMOMan-in-the-mobile attack
paramsPublic System parameters
PKGPublic Key Generator
PKIPublic Key Infrastructure
UUser
WBANWireless Body Area Networks
WDWearable Device
WHCSWearable Health Crowd-Sensing

References

  1. Cecilia, J.M.; Cano, J.C.; Hernández-Orallo, E.; Calafate, C.T.; Manzoni, P. Mobile crowdsensing approaches to address the COVID-19 pandemic in Spain. IET Smart Cities 2020, 2, 58–63. [Google Scholar] [CrossRef]
  2. He, D.; Chan, S.; Guizani, M. User privacy and data trustworthiness in mobile crowd sensing. IEEE Wirel. Commun. 2015, 22, 28–34. [Google Scholar] [CrossRef]
  3. Gutmann, P. PKI: It’s not dead, just resting. Computer 2002, 35, 41–49. [Google Scholar] [CrossRef] [Green Version]
  4. Boneh, D.; Franklin, M. Identity-based encryption from the Weil pairing. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2001; Springer: Berlin, Heidelberg/Germany, 2001; pp. 213–229. [Google Scholar]
  5. Al-Riyami, S.S.; Paterson, K.G. Certificateless public key cryptography. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, 3 November–4 December 2003; Springer: Berlin, Heidelberg/Germany, 2003; pp. 452–473. [Google Scholar]
  6. Ates, H.C.; Yetisen, A.K.; Güder, F.; Dincer, C. Wearable devices for the detection of COVID-19. Nat. Electron. 2021, 4, 13–14. [Google Scholar] [CrossRef]
  7. Channa, A.; Popescu, N.; Skibinska, J.; Burget, R. The rise of wearable devices during the COVID-19 pandemic: A systematic review. Sensors 2021, 21, 5787. [Google Scholar] [CrossRef]
  8. Liu, J.; Shen, H.; Narman, H.S.; Chung, W.; Lin, Z. A survey of mobile crowdsensing techniques: A critical component for the internet of things. ACM Trans. Cyber-Phys. Syst. 2018, 2, 1–26. [Google Scholar] [CrossRef]
  9. Owoh, N.P.; Singh, M.M. Security analysis of mobile crowd sensing applications. Appl. Comput. Inform. 2020, 18, 2–21. [Google Scholar] [CrossRef]
  10. Kamil, I.A.; Ogundoyin, S.O. A lightweight CLAS scheme with complete aggregation for healthcare mobile crowdsensing. Comput. Commun. 2019, 147, 209–224. [Google Scholar] [CrossRef]
  11. Pius Owoh, N.; Mahinderjit Singh, M. SenseCrypt: A security framework for mobile crowd sensing applications. Sensors 2020, 20, 3280. [Google Scholar] [CrossRef]
  12. Li, J.; Su, Z.; Guo, D.; Choo, K.K.R.; Ji, Y.; Pu, H. Secure data deduplication protocol for edge-assisted mobile crowdsensing services. IEEE Trans. Veh. Technol. 2020, 70, 742–753. [Google Scholar] [CrossRef]
  13. Ni, J.; Zhang, K.; Xia, Q.; Lin, X.; Shen, X.S. Enabling strong privacy preservation and accurate task allocation for mobile crowdsensing. IEEE Trans. Mob. Comput. 2019, 19, 1317–1331. [Google Scholar] [CrossRef] [Green Version]
  14. Zhang, Y.; Deng, R.H.; Zheng, D.; Li, J.; Wu, P.; Cao, J. Efficient and robust certificateless signature for data crowdsensing in cloud-assisted industrial IoT. IEEE Trans. Ind. Inform. 2019, 15, 5099–5108. [Google Scholar] [CrossRef]
  15. Shim, K.A.; Lee, Y.R.; Park, C.M. EIBAS: An efficient identity-based broadcast authentication scheme in wireless sensor networks. Ad. Hoc. Netw. 2013, 11, 182–189. [Google Scholar] [CrossRef]
  16. Kumar, P.; Kumari, S.; Sharma, V.; Sangaiah, A.K.; Wei, J.; Li, X. A certificateless aggregate signature scheme for healthcare wireless sensor network. Sustain. Comput. Inform. Syst. 2018, 18, 80–89. [Google Scholar] [CrossRef]
  17. Asari, A.; Alagheband, M.R.; Bayat, M.; Asaar, M.R. A new provable hierarchical anonymous certificateless authentication protocol with aggregate verification in ADS-B systems. Comput. Netw. 2021, 185, 107599. [Google Scholar] [CrossRef]
  18. Joux, A. A one round protocol for tripartite Diffie–Hellman. J. Cryptol. 2004, 17, 263–276. [Google Scholar] [CrossRef]
  19. Karantaidou, I.; Halkidis, S.T.; Petridou, S.; Mamatas, L.; Stephanides, G. Pairing-based cryptography on the Internet of Things: A feasibility study. In Proceedings of the International Conference on Wired/Wireless Internet Communication, Boston, MA, USA, 18–20 June 2018; Springer: Berlin, Heidelberg/Germany, 2018; pp. 219–230. [Google Scholar]
  20. Miller, V.S. The Weil pairing, and its efficient calculation. J. Cryptol. 2004, 17, 235–261. [Google Scholar] [CrossRef]
  21. Tso, R.; Huang, X.; Susilo, W. Strongly secure certificateless short signatures. J. Syst. Softw. 2012, 85, 1409–1417. [Google Scholar] [CrossRef]
  22. Tiwari, D.; Gangadharan, G. SecAuth-SaaS: A hierarchical certificateless aggregate signature for secure collaborative SaaS authentication in cloud computing. J. Ambient Intell. Humaniz. Comput. 2021, 12, 10539–10563. [Google Scholar] [CrossRef]
  23. Wang, W.; Huang, H.; Wu, Y.; Huang, Q. Cryptanalysis and improvement of an anonymous batch verification scheme for mobile healthcare crowd sensing. IEEE Access 2019, 7, 165842–165851. [Google Scholar] [CrossRef]
  24. Wu, L.; Xu, Z.; He, D.; Wang, X. New certificateless aggregate signature scheme for healthcare multimedia social network on cloud environment. Secur. Commun. Netw. 2018, 2018, 2595273. [Google Scholar] [CrossRef]
  25. Ullah, I.; Amin, N.U.; Khan, M.A.; Khattak, H.; Kumari, S. An efficient and provable secure certificate-based combined signature, encryption and signcryption scheme for internet of things (IoT) in mobile health (M-health) system. J. Med. Syst. 2021, 45, 1–14. [Google Scholar] [CrossRef]
  26. Li, F.; Hong, J. Efficient certificateless access control for wireless body area networks. IEEE Sens. J. 2016, 16, 5389–5396. [Google Scholar] [CrossRef]
Figure 1. Wearable health crowd-sensing platform.
Figure 1. Wearable health crowd-sensing platform.
Cryptography 06 00033 g001
Figure 2. Wearable health crowd-sensing system architecture.
Figure 2. Wearable health crowd-sensing system architecture.
Cryptography 06 00033 g002
Figure 3. The process flow of system architecture.
Figure 3. The process flow of system architecture.
Cryptography 06 00033 g003
Figure 4. Computational Cost.
Figure 4. Computational Cost.
Cryptography 06 00033 g004
Figure 5. Batch processing cost of n users.
Figure 5. Batch processing cost of n users.
Cryptography 06 00033 g005
Figure 6. Communication and overhead cost.
Figure 6. Communication and overhead cost.
Cryptography 06 00033 g006
Figure 7. Energy Consumption of schemes.
Figure 7. Energy Consumption of schemes.
Cryptography 06 00033 g007
Figure 8. Batch processing energy consumption (in mJ).
Figure 8. Batch processing energy consumption (in mJ).
Cryptography 06 00033 g008
Table 1. Notations and description of abbreviated text.
Table 1. Notations and description of abbreviated text.
NotationDescription
1 k Security Parameter
B l WD anonymity computed tuple
B l P M C S AU anonymity computed tuple
e ^ Bilinear map
e ^ : G 1 × G 1 G 2 Bilinear pairing
G 1 , G 2 Additive and Multiplicative cyclic groups
H 1 , H 2 , H 3 Three One-Way hash functions
I D i user identity
m s k master secret key
mmessage
p a r a m s Public parameters
PGenerator
x M C S , P M C S master secret/public key pair
s i user generated secret value
R i partial public parameters
Q i Partial private key generated by MCS
P r i = s i , S i User private key
P i = R i , Q i User public key
AUAggregation Unit
KGSKey Generation Server
MCSMedical Cloud Server
UUser
WDWearable device
Table 2. Functional Analysis.
Table 2. Functional Analysis.
FunctionalitySecAuth-SaaS [22]CABV-MHCS [23]CASS-HMSN [24]HACA-ADS-B [17]Proposed
Batch Processing
Forgery Attack
Non-Repudiation
Anonymity
Replay Attack
Bandwidth Performance
Table 3. Computational Complexity.
Table 3. Computational Complexity.
SchemeSignVerifyAggregate SignAggregate Verify
SecAuth-SaaS [22] 4 T p a + 3 T s m 6 T b p 2 n T b p + 4 T s m + ( n + 1 ) T p a 2 T s m + ( n + 2 ) T p a
CABV-MHCS [23] 1 T s m + 2 T p a 3 T b p + 1 T p a + 1 T s m n T s m 3 n T b p
CASS-HMSN [24] 4 T s m + 2 T p a 1 T p a + 2 T s m + 3 T b p 4 n T s m + 2 n T p a 3 n T b p + 2 n T s m
HACA-ADS-B [17] 2 T p a + 1 T s m 1 T p a + 3 T b p n T s m + 2 T p a 3 n T b p
Proposed 2 T s m + 1 T p a 2 T b p + 1 T p a + 2 T s m n T s m 2 n T b p
Table 4. Analysis of computational cost.
Table 4. Analysis of computational cost.
SchemeSign CostVerify CostTotal (Sign + Verify)Batch Processing (n = 100)
SecAuth-SaaS [22]0.33524.32440.8191226.28
CABV-MHCS [23]0.12112.26912.6271225.5
CASS-HMSN [24]0.412.36212.7621274.8
HACA-ADS-B [17]0.12112.17612.5341225.5
Proposed0.28.3088.694820.1
Table 5. Comparison of Communication cost.
Table 5. Comparison of Communication cost.
SchemeSig. Size on Single MessageSig Size for n MessagesComm. Cost for Single MessageComm. Cost for n MessagesStorage Overhead
SecAuth-SaaS [22] 5 | G 1 | + | Z q * | 5 n | G 1 | + | Z q * | 704 bytes704n bytes385 bytes
CABV-MHCS [23] 2 | G 1 | + | Z q * | + 2 n | G 1 | + | Z q * | 320 bytes320n bytes233 bytes
CASS-HMSN [24] 2 | G 1 | + | Z q * | 2 n | G 1 | + | Z q * | 320 bytes320n bytes245 bytes
HACA-ADS-B [17] 2 | Z q * | + | G 1 | 2 n | Z q * | + | G 1 | 256 bytes256n bytes135 bytes
Proposed 2 | Z q * | 2 n | Z q * | 128 bytes128n bytes98 bytes
Sig. Size-Signature Size; Comm. Cost-Communication Cost.
Table 6. Comparison of Energy Consumption (in mJ).
Table 6. Comparison of Energy Consumption (in mJ).
SchemeSign (in mJ)Verify (in mJ)Batch Processing (in mJ)
SecAuth-SaaS [22]0.4332.4512.176n + 8.68
CABV-MHCS [23]0.1615.8615.85n
CASS-HMSN [24]0.5215.9815.85n + 0.04
HACA-ADS-B [17]0.1615.7416.48n
Proposed0.2610.7410.60n
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Addobea, A.A.; Li, Q.; Amankona, I.O.; Hou, J. A Batch Processing Technique for Wearable Health Crowd-Sensing in the Internet of Things. Cryptography 2022, 6, 33. https://doi.org/10.3390/cryptography6030033

AMA Style

Addobea AA, Li Q, Amankona IO, Hou J. A Batch Processing Technique for Wearable Health Crowd-Sensing in the Internet of Things. Cryptography. 2022; 6(3):33. https://doi.org/10.3390/cryptography6030033

Chicago/Turabian Style

Addobea, Abigail Akosua, Qianmu Li, Isaac Obiri Amankona, and Jun Hou. 2022. "A Batch Processing Technique for Wearable Health Crowd-Sensing in the Internet of Things" Cryptography 6, no. 3: 33. https://doi.org/10.3390/cryptography6030033

Article Metrics

Back to TopTop