Abstract

The Internet of Health Things (IoHT) is an extended version of the Internet of Things that is acting a starring role in data sharing remotely. These remote data sources consist of physiological processes, such as treatment progress, patient monitoring, and consultation. The main purpose of IoHT platform is to intervene independently from geographically remote areas by providing low-cost preventive or active healthcare services. Several low-power biomedical sensors with limited computing capabilities provide IoHT’s communication, integration, computation, and interoperability. However, IoHT transfers IoT data via IP-centric Internet, which has implications for security and privacy. To address this issue, in this paper, we suggest using named data networking (NDN), a future Internet model that is well suited for mobile patients and caregivers. As the IoHT contains a lot of personal information about a user’s physical condition, which can be detrimental to users’ finances and health if leaked, therefore, data protection is important in the IoHT. Experts and scholars have researched this area, but the reconstruction of existing schemes could be further improved. Also, doing computing-intensive tasks leads to slower response times, which further worsens the performance of IoHT. We are trying to resolve such an error, so a new NDN-based certificateless signcryption scheme is proposed for IoHT using the security hardness of the hyperelliptic curve cryptosystem. Security analysis and comparisons with existing schemes show the viability of the designed scheme. The final results confirm that the designed scheme provides better security with minimal computational and communicational resources. Finally, we validate the security of the designed scheme against man-in-the-middle attacks and replay attacks using the AVISPA tool.

Highlights

  • As the hyperelliptic curve cryptosystem (HCC) offers the same level of security utilizing smaller key sizes in contrast to elliptic curve cryptography (ECC) and bilinear pairing, we describe our major contribution below

  • The obtained results confirm that the designed scheme provides better security with minimal computational and communicational resources (iv) We validate the security of the designed scheme using the AVISPA tool (v) we deployed the newly designed scheme on named data networking (NDN)-based Internet of Health Things (IoHT)

  • The rest of the paper is structured as follows: Section 2 provides the knowledge about the existing literature, Section 3 provides the preliminaries of HCC, Section 4 presents the construction and the proposed network model, Section 5 provides the security analysis, Section 6 delivers the performance and discussion with the existing scheme in terms of cost complexities, and Section 7 contains the overall deployment of the designed scheme on IoHT

Read more

Summary

Introduction

They produce fewer ciphers compared to other public key cryptographic schemes Because of these features, HCC is an attractive cryptographic phenomenon that provides security for systems utilizing limited computing resources. The obtained results confirm that the designed scheme provides better security with minimal computational and communicational resources (iv) We validate the security of the designed scheme using the AVISPA tool (v) we deployed the newly designed scheme on NDN-based IoHT. The rest of the paper is structured as follows: Section 2 provides the knowledge about the existing literature, Section 3 provides the preliminaries of HCC, Section 4 presents the construction and the proposed network model, Section 5 provides the security analysis, Section 6 delivers the performance and discussion with the existing scheme in terms of cost complexities, and Section 7 contains the overall deployment of the designed scheme on IoHT.

Preliminaries
Related Work
Proposed Scheme for NDN-Based Internet of Health Things
Security Analysis
Complexity Analysis
Deployment on NDN-Based Internet of Healthcare
Select S as a secret value and compute their public key as PKp
Select S as a secret value and compute their public key as PKc
The KGC generate partial private key for producer Xp and for consumer Xc Xc
Simulation of the Designed Scheme through AVISPA
Findings
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call