Citation: | Yang Xiaodong, Zhou Hang, Ren Ningning, Yuan Sen, Wang Caifen. Aggregate Signcryption Scheme Supporting Multi-Ciphertext Equality Test for Wireless Body Area Network[J]. Journal of Computer Research and Development, 2023, 60(2): 341-350. DOI: 10.7544/issn1000-1239.202110775 |
Wireless body area network (WBAN) technology has the characteristics of low latency and high flexibility, and has broad application prospects in the fields of health care, disease monitoring, emergency rescue and so on. However, the existing cryptography schemes for wireless body area network have too much overhead in certificate management, and do not meet the requirements of multi-user retrieval and multi-ciphertext equality test. In order to satisfy these applications, an aggregate signcryption scheme supporting multi-ciphertext equality test in multi-user environment for wireless body area network is proposed. The identity-based signcryption system eliminates the problem of certificate management in the traditional public key cryptography scheme, and ensures the confidentiality and authentication of the medical data. The technology of aggregate signcryption is used to reduce the computation overhead of verification in multi-user environment. By introducing the technology of multi-ciphertext equality test, our scheme realizes that multiple data users can safely retrieve multiple medical ciphertexts at the same time, which improves the efficiency of ciphertext retrieval in multi-user environment. Under the random oracle model, the proposed scheme is proved to achieve one-way against adaptive chosen ciphertext attack based on the computational Diffie-Hellman problem. Compared with the similar schemes, the proposed scheme supports more security properties and has lower computational overhead.
[1] |
Ullah S, Higgins H, Braem B, et al. A comprehensive survey of wireless body area networks[J]. Journal of Medical Systems, 2012, 36(3): 1065−1094 doi: 10.1007/s10916-010-9571-3
|
[2] |
宫继兵,王睿,崔莉. 体域网BSN的研究进展及面临的挑战[J]. 计算机研究与发展,2010,47(5):737−753
Gong Jibing, Wang Rui, Cui Li. Research advances and challenges of body sensor network[J]. Journal of Computer Research and Development, 2010, 47(5): 737−753 (in Chinese)
|
[3] |
Mykletun E, Girao J, Westhoff D. Public key based cryptoschemes for data concealment in wireless sensor networks[C] //Proc of the 19th IEEE Int Conf on Communications. Piscataway, NJ: IEEE, 2006: 2288−2295
|
[4] |
Nadir I, Zegeye W K, Moazzami F, et al. Establishing symmetric pairwise-keys using public-key cryptography in wireless sensor networks[C/OL] //Proc of the 7th IEEE Annual Ubiquitous Computing, Electronics & Mobile Communication Conf. Piscataway, NJ: IEEE, 2016 [2021-07-10]. https://ieeexplore.ieee.org/document/7777838
|
[5] |
Ning Jianting, Yin Xinchun, Xu Yebin. An efficient multi-PKG online/offline identity-based encryption scheme for wireless sensor network[J]. Journal of Sensors and Transducers, 2013, 157(10): 121−128
|
[6] |
Qin Zhongyuan, Feng Kerong, Hu Shuaiqi, et al. A novel identity-based security scheme for wireless sensor networks[C] //Proc of the 10th Int Conf on Computational Intelligence and Security. Piscataway, NJ: IEEE, 2014: 662−666
|
[7] |
Hu Shuaiqi. A hierarchical key management scheme for wireless sensor networks based on identity-based encryption[C] //Proc of the 1st IEEE Int Conf on Computer and Communications. Piscataway, NJ: IEEE, 2015: 384−389
|
[8] |
Ahn H S, Yoon E J, Bu K D. A practical authentication system for wireless body area networks[J]. Journal of Korean Institute of Communications and Information Sciences, 2012, 37(4): 290−296
|
[9] |
黄一才,张星昊,郁滨,等. 高效防重放体域网IBS方案[J]. 密码学报,2017,4(5):447−457 doi: 10.13868/j.cnki.jcr.000196
Huang Yicai, Zhang Xinghao, Yu Bin, et al. Efficient anti-replay identity-based signature scheme for wireless body area network[J]. Journal of Cryptologic Research, 2017, 4(5): 447−457 (in Chinese) doi: 10.13868/j.cnki.jcr.000196
|
[10] |
Cagalaban G, Kim S. Towards a secure patient information access control in ubiquitous healthcare systems using identity-based signcryption[C] //Proc of the 13th Int Conf on Advanced Communication Technology. Piscataway, NJ: IEEE, 2011: 863−867
|
[11] |
Ullah I, Alomari A, Amin N U, et al. An energy efficient and formally secured certificate-based signcryption for wireless body area networks with the Internet of things[J]. Electronics, 2019, 8(10): 1171−1187 doi: 10.3390/electronics8101171
|
[12] |
Ara A, Al-Rodhaan M, Tian Yuan, et al. A secure privacy-preserving data aggregation scheme based on bilinear ElGamal cryptosystem for remote health monitoring systems[J]. IEEE Access, 2017, 5: 12601−12617
|
[13] |
Castelluccia C, Mykletun E, Tsudik G. Efficient aggregation of encrypted data in wireless sensor networks[C] //Proc of the 2nd Annual Int Conf on Mobile and Ubiquitous Systems: Networking and Services. Piscataway, NJ: IEEE, 2005: 109−117
|
[14] |
Zhang Kuan, Liang Xiaohui, Baura M, et al. PHDA: A priority based health data aggregation with privacy preservation for cloud assisted WBANs[J]. Information Sciences, 2014, 284: 130−141
|
[15] |
Zhang Bo. A lightweight data aggregation protocol with privacy-preserving for healthcare wireless sensor networks[J]. IEEE Systems Journal, 2021, 15(2): 1705−1716 doi: 10.1109/JSYST.2020.2980015
|
[16] |
Boneh D, Crescenzo G D, Ostrovsky R, et al. Public key encryption with keyword search[G] //LNCS 3027: Proc of the 23rd Int Conf on the Theory and Application of Cryptographic Techniques. Berlin: Springer, 2004: 506−522
|
[17] |
Yang Guoming, Tan C H, Huang Qiong, et al. Probabilistic public key encryption with equality test[C] //Proc of the 10th Cryptographers’ Track at the RSA Conf. Berlin: Springer, 2010: 119−131
|
[18] |
张嘉懿. 无线体域网中公钥可搜索加密方案[J]. 现代计算机,2017,12(1):64−73 doi: 10.3969/j.issn.1007-1423.2017.05.004
Zhang Jiayi. Public key encryption with keyword search in wireless body area network[J]. Modern Computer, 2017, 12(1): 64−73 (in Chinese) doi: 10.3969/j.issn.1007-1423.2017.05.004
|
[19] |
Andrew O A, Ikram A, Li Fagen. Heterogeneous signcryption with keyword search for wireless body area network[J]. Security and Privacy, 2018, 1(5): 25−36 doi: 10.1002/spy2.25
|
[20] |
Ramadan M, Liao Yongjian, Li Fagen, et al. IBEET-RSA: Identity-based encryption with equality test over RSA for wireless body area networks[J]. Mobile Networks and Applications, 2019, 25(1): 223−233
|
[21] |
Elhabob R, Zhao Yanan, Hassan A, et al. PKE-ET-HS: Public key encryption with equality test for heterogeneous systems in IoT[J]. Wireless Personal Communications, 2020, 113(1): 313−335 doi: 10.1007/s11277-020-07190-9
|
[22] |
Susilo W, Guo Fuchun, Zhao Zheng, et al. Public-key encryption with multi-ciphertext equality test in cloud computing[J/OL]. IEEE Transactions on Cloud Computing, 2020 [2021-07-05]. https://ieeexplore.ieee.org/document/9078833
|
[23] |
赖成喆,张敏,郑东. 一种安全高效的无人驾驶车辆地图更新方案[J]. 计算机研究与发展,2019,56(10):2277−2286 doi: 10.7544/issn1000-1239.2019.20190314
Lai Chengzhe, Zhang Min, Zheng Dong. A secure and efficient map update scheme for autonomous vehicles[J]. Journal of Computer Research and Development, 2019, 56(10): 2277−2286 (in Chinese) doi: 10.7544/issn1000-1239.2019.20190314
|
[24] |
Abouelkeir E, El-Sherbiny S. Pairing free identity based aggregate signcryption scheme[J]. IET Information Security, 2020, 14(6): 625−632 doi: 10.1049/iet-ifs.2019.0579
|
[25] |
Qu Haipeng, Zhen Yan, Lin Xijun, et al. Certificateless public key encryption with equality test[J]. Information Sciences, 2018, 462(1): 76−92
|
[26] |
Xiong Hu, Hou Yingzhe, Huang Xin, et al. Secure message classification services through identity-based signcryption with equality test towards the Internet of vehicles[J/OL]. Vehicular Communications, 2020 [2021-07-05]. https://doi.org/10.1016/j.vehcom.2020.100264
|
[27] |
路浩. 范德蒙矩阵求逆的复杂度[J]. 高等学校计算数学学报,1989,11(3):236−242
Lu Hao. Inherent complexity of inversion of Vandermonde matrices[J]. Numerical Mathematics: A Journal of Chinese Universities, 1989, 11(3): 236−242 (in Chinese)
|
[28] |
赵良东,徐仲,陆全. 求解广义范德蒙矩阵逆矩阵的有效快速算法[J]. 高等学校计算数学学报,2011,33(4):312−318 doi: 10.3969/j.issn.1000-081X.2011.04.003
Zhao Liangdong, Xu Zhong, Lu Quan. An efficient and fast algorithm for the inverse of generalized Vandermonde matrix[J]. Numerical Mathematics A Journal of Chinese Universities, 2011, 33(4): 312−318 (in Chinese) doi: 10.3969/j.issn.1000-081X.2011.04.003
|
[29] |
路浩. Vandermonde方程Hilbert方程及Vandermonde矩阵Hilbert矩阵逆的快速与并行算法[J]. 计算数学,1993,15(4):410−419 doi: 10.12286/jssx.1993.4.410
Lu Hao. Fast and parallel algorithms for solution of Vandermonde and Hilbert linear systems and inversion of their coefficient matrices[J]. Mathematica Numerica Sinica, 1993, 15(4): 410−419 (in Chinese) doi: 10.12286/jssx.1993.4.410
|
[30] |
姚志强,叶建. Vandermonde矩阵求逆的并行算法及其复杂度[J]. 福建师范大学学报:自然科学版,1999,15(4):22−27
Yao Zhiqiang, Ye Jian. A parallel algorithm for the inverses of Vandermonde matrix and its complexity[J]. Journal of Fujian Normal University:Natural Science Edition, 1999, 15(4): 22−27 (in Chinese)
|
[1] | Shen Yuan, Song Wei, Zhao Changsheng, Peng Zhiyong. A Cross-Domain Ciphertext Sharing Scheme Supporting Access Behavior Identity Tracing[J]. Journal of Computer Research and Development, 2024, 61(7): 1611-1628. DOI: 10.7544/issn1000-1239.202330618 |
[2] | Tang Yongli, Li Yuanhong, Zhang Xiaohang, Ye Qing. Identity-Based Group Signatures Scheme on Lattice[J]. Journal of Computer Research and Development, 2022, 59(12): 2723-2734. DOI: 10.7544/issn1000-1239.20210930 |
[3] | Li Jianmin, Yu Huifang, Xie Yong. ElGamal Broadcasting Multi-Signcryption Protocol with UC Security[J]. Journal of Computer Research and Development, 2019, 56(5): 1101-1111. DOI: 10.7544/issn1000-1239.2019.20180130 |
[4] | Wang Ziyu, Liu Jianwei, Zhang Zongyang, Yu Hui. Full Anonymous Blockchain Based on Aggregate Signature and Confidential Transaction[J]. Journal of Computer Research and Development, 2018, 55(10): 2185-2198. DOI: 10.7544/issn1000-1239.2018.20180430 |
[5] | Wu Libing, Zhang Yubo, He Debiao. Dual Server Identity-Based Encryption with Equality Test for Cloud Computing[J]. Journal of Computer Research and Development, 2017, 54(10): 2232-2243. DOI: 10.7544/issn1000-1239.2017.20170446 |
[6] | Xiao Siyu, Ge Aijun, Ma Chuangui. Decentralized Attribute-Based Encryption Scheme with Constant-Size Ciphertexts[J]. Journal of Computer Research and Development, 2016, 53(10): 2207-2215. DOI: 10.7544/issn1000-1239.2016.20160459 |
[7] | Li Huixian, Chen Xubao, Ju Longfei, Pang Liaojun, Wang Yumin. Improved Multi-Receiver Signcryption Scheme[J]. Journal of Computer Research and Development, 2013, 50(7): 1418-1425. |
[8] | Zhu Hui, Li Hui, and Wang Yumin. Certificateless Signcryption Scheme Without Pairing[J]. Journal of Computer Research and Development, 2010, 47(9): 1587-1594. |
[9] | Hu Liang, Liu Zheli, Sun Tao, Liu Fang. Survey of Security on Identity-Based Cryptography[J]. Journal of Computer Research and Development, 2009, 46(9): 1537-1548. |
[10] | Lai Xin, Huang Xiaofang, He Dake. An ID-Based Efficient Signcryption Key Encapsulation Scheme[J]. Journal of Computer Research and Development, 2009, 46(5): 857-863. |