Abstract

Internet of Health Things (IoHT) is a hot topic of research presently, which provides a reliable and intelligent healthcare system for monitoring the physical conditions of the patients over the Internet from anywhere and anytime. The ease of time-independent interaction from geographically remote areas is a core advantage of the IoHT system, which offers preventive or proactive healthcare facilities at a lower cost. IoHT communication, on the other hand, is usually carried out with a range of low-power biomedical sensors, rendering them vulnerable to cyber-attacks and incompatible with traditional cryptographic techniques. The most critical security concern in IoHT is ensuring the authenticity of patients’ health-related messages sent over the internet. Other key concerns include receiver anonymity and forward security, which means that only the sender knows the identities of the recipients. As a result, even if the private key of senders compromised, the adversary will be unable to decrypt the ciphertext. Existing signcryption schemes that employ certificateless cryptography for the healthcare system failed to guarantee both receiver anonymity and forward security simultaneously. Therefore, in this article, we propose an anonymous certificateless signcryption scheme for IoHT applications, which is based on the notion of the Hyperelliptic Curve (HEC) cryptosystem to satisfy these security requirements. The proposed scheme guarantees formal security analysis for confidentiality, unforgeability, and receiver anonymity using the Random Oracle Model (ROM). The results authenticate that the proposed scheme improves security while lowering computation and communication costs.

Highlights

  • The Internet of Health Things (IoHT) refers to the remote exchange of patient health-related information over the Internet, such as patient monitoring, treatment progress, observation, and consultation [1]

  • Proof: Suppose a triple {D, X D, ΥD} is the given instance of HEC computational defi-helman problem (HCDH) problem, in the following steps we provide that how the challenger CHCDH interacts with A1 for getting the solution of HCDH problem

  • Proof: Suppose a triple {D, X D, ΥD} is the given instance of HCDH problem, in the following steps we provide that how the challenger CHCDH interacts with A2 for getting the solution of HCDH problem

Read more

Summary

INTRODUCTION

The Internet of Health Things (IoHT) refers to the remote exchange of patient health-related information over the Internet, such as patient monitoring, treatment progress, observation, and consultation [1]. To avoid the key escrow problem in the proposed compound scheme, a certificateless cryptosystem with anonymous signcryption may be used. The Key Generation Center (KGC) has no prior knowledge of the participant’s secret value, which is one of the key features to avoid the key escrow problem [12] Conventional cryptographic techniques, such as RivestShamir-Adleman (RSA), bilinear pairing, and elliptic curve cryptography, are commonly used to achieve security and efficiency in the security scheme [13]. A. AUTHOR’S MOTIVATIONS AND CONTRIBUTIONS This article is inspired by the above discussion and proposes a new scheme that is certificateless and built on the principle of HEC cryptography to address the issue of ensuring the authenticity of the transmitted message and receiver anonymity.

RELATED WORK
VIII. CONCLUSION
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call