Abstract

Recently, the spectacular innovations in the fields of wireless body area networks (WBAN) and the Internet of Things (IoT) have made e-Care services rise as a promising application domain, which significantly advances the quality of the medical system, however, due to the openness of the wireless environment and privacy of people’s physiological data, WBAN and IoT are prone to various cyber-attacks. There is a significant need for an efficient and highly secured cryptographic scheme that can meet the requirements of resource-constrained devices. Therefore, in this paper, we propose a certificate-based signcryption (CB-SN) scheme for the IoT-enabled WBAN. The proposed scheme is based on the concept of hyper-elliptic curve cryptography (HECC) that offers the same level of security as the elliptic curve and bilinear pairing with lower-key size. The formal security verification using the Automated Validation of the Internet Security Protocols and Applications (AVISPA) tool along with informal security analysis demonstrate that the proposed scheme is not just reducing the complexity of resource-constrained IoT devices, but proves to be secure against several well-known cryptographic attacks. Moreover, performance comparison with relevant existing schemes authenticates that the proposed scheme is far more secure and energy efficient.

Highlights

  • In the current era, the Internet of things (IoT) is one of the most debatable topics among the research community of information technology

  • We first provide the basic syntax for certificate based signcryption and construct the scheme practically for wireless body area networks (WBAN) with IoT; The proposed scheme is shown to be resistant against various a acks through informal security analysis concerning integrity, confidentiality, replay, unforgeability, and forward secrecy, respectively; We generate the high level protocol specification language (HLPSL) code for our scheme in AVISPA Tool for the formal security checking, and the simulation results authenticates that the proposed scheme is SAFE, according to the checking structure of two well-known checker models, i.e., on-the-fly model checker (OFMC) and constraint logic-based a ack searcher (ATSE); We perform the computational cost and communication overhead comparison analysis with the relevant existing schemes, which demonstrates the presented scheme, in addition, is far more efficient

  • The remainder of the paper is organized as follows: Section 2 gives the basic knowledge of preliminaries, Section 3 presents proposed architecture, Section 4 contains the construction of the proposed scheme, Section 5 presents the informal security analysis, Section 6 give the proposed scheme implementation detail in WBAN, Section 7 delivers implementation of the proposed scheme in AVISPA, and includes the discussion about performance with relevant existing schemes, and, Section 8 culminates conclusions of the entire work

Read more

Summary

Introduction

The Internet of things (IoT) is one of the most debatable topics among the research community of information technology. The central authority known as a key generation center (KGC) only provides the partial private key to the users by using an open link It removes the issue of key escrow in IBS and certificate management in PKC-based signcryption, it still suffers from the needs of the partial private key distribution problem [13]. In May 2019, Gao et al [24], developed a CL-SC with an elliptic curve for secure and efficient access control in WBAN These two schemes [15,24] are commonly affected by the secret key distribution problems, more energy utilization, and extra bandwidth consumption

Authors’ Motivations and Contributions
Structure of The Paper
Hyper-Elliptic Curve
Constructions of CB-SN
Correctness
Confidentiality
Integrity
Unforgeability
Public Verifiability
Forward Secrecy
Anti-Replay A ack
CB-SN Access Control for WBAN
Initialization
Querying Phase
Electronics
Querying
Querying response and
Security
Computational Cost
Communication Cost
Conclusions
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.