Next Article in Journal
Map and Track the Performance in Education for Sustainable Development across the European Union
Next Article in Special Issue
Detection of Multiple Drones in a Time-Varying Scenario Using Acoustic Signals
Previous Article in Journal
An Integrated Medical-Psychological Approach in the Routine Care of Patients with Type 2 Diabetes: A Pilot Study to Explore the Clinical and Economic Sustainability of the Healthcare Intervention
Previous Article in Special Issue
Sustainable Delay Minimization Strategy for Mobile Edge Computing Offloading under Different Network Scenarios
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Multi-Message Multi-Receiver Signcryption Scheme with Edge Computing for Secure and Reliable Wireless Internet of Medical Things Communications

1
Hamdard Institute of Engineering & Technology, Islamabad 44000, Pakistan
2
Department of Information Technology, College of Computer, Qassim University, Buraydah 51452, Saudi Arabia
3
Department of Electrical, Electronic & Systems Engineering, Faculty of Engineering and Built Environment, Universiti Kebangsaan Malaysia, Bangi 43600, Selangor, Malaysia
4
Department of Electrical Engineering, College of Electronics and Information Engineering, Sejong University, 209 Neungdong-ro, Gwangjin-gu, Seoul 05006, Korea
5
Department of Mechanical Engineering, College of Engineering, Taif University, Taif 21944, Saudi Arabia
*
Authors to whom correspondence should be addressed.
Sustainability 2021, 13(23), 13184; https://doi.org/10.3390/su132313184
Submission received: 11 October 2021 / Revised: 21 November 2021 / Accepted: 25 November 2021 / Published: 28 November 2021

Abstract

:
Thanks to recent advancements in biomedical sensors, wireless networking technologies, and information networks, traditional healthcare methods are evolving into a new healthcare infrastructure known as the Internet of Medical Things (IoMT). It enables patients in remote areas to obtain preventative or proactive healthcare services at a cheaper cost through the ease of time-independent interaction. Despite the many benefits of IoMT, the ubiquitously linked devices offer significant security and privacy concerns for patient data. In the literature, several multi-message and multi-receiver signcryption schemes have been proposed that use traditional public-key cryptography, identity-based cryptography, or certificateless cryptography methods to securely transfer patient health-related data from a variety of biomedical sensors to healthcare professionals. However, certificate management, key escrow, and key distribution are all complications with these methods. Furthermore, in terms of IoMT performance and privacy requirements, they are impractical. This article aims to include edge computing into an IoMT with secure deployment employing a multi-message and multi-receiver signcryption scheme to address these issues. In the proposed method, certificate-based signcryption and hyperelliptic curve cryptography (HECC) have been coupled for excellent performance and security. The cost study confirms that the proposed scheme is better than the existing schemes in terms of computational and communication costs.

1. Introduction

The Internet of Medical Things (IoMT) is an emerging paradigm in the IoT sub-marketplace that can group all medical devices and applications over the Internet to collect, examine, and exchange physiological data of patients [1]. Figure 1 depicts the general architecture of the IoMT system, which includes a number of biomedical sensors, special embedded devices and wireless technologies. The biomedical sensors are used in IoMT settings to collect patient data such as breathing rate, blood pressure, chest noise, body temperature, breathing rate, electrocardiogram (ECG), and patient location, etc. Likewise, patient data can then be examined through special embedded devices such as computers, smartphones, and smartwatches, etc. [2]. Short-range wireless technologies such as Bluetooth Low Energy (BLE), Wi-Fi, and Zigbee, among others, can be used to communicate collected and examined data. The special embedded devices (controllers) can be further linked to cloud servers using the Fifth Generation (5G) wireless connection for high storage and intense data processing. The collected data from the patient monitoring sensors are usually too large to be handled by the local server. It requires a high level of storage and computational capabilities. Fortunately, the emerging 5G mobile networking architecture includes a Multiaccess Edge Computing (MEC) facility. When MEC is used in an IoMT system, it provides high storage and intense processing capabilities. The healthcare professionals can access the cloud server to review the health information and provide the patient with the appropriate assistance. In addition, when any medical indicators of the patient appear irregular, healthcare professionals will immediately contact the patient to provide guidance and medical examinations [3,4,5,6]. Furthermore, patient data can be stored in the health information system as electronic health records, which are accessible to medical practitioners when patients visit the hospital.
On the one hand, the IoMT system provides several benefits, but on the other hand, the widespread use of linked devices over an open wireless channel raises significant security and privacy concerns [7,8,9,10]. In addition, most biomedical devices have limited computational resources and, as a result, fail to perform conventional cryptographic operations. To address these flaws, an integrated scheme known as "signcryption" can be employed [11,12,13]. Signcryption is a public key cryptographic scheme that performs both encryption and digital signature operations at the same time. It is much more efficient and cost-effective than any of the alternates, i.e., performing the encryption and digital signature individually. In addition, the Multi-message and Multi-receiver Signcryption (MMSC) method is an extension of the signcryption scheme in which multiple messages are transmitted in one ciphertext to multiple receivers [14]. The use of the multicast channel will speed up the communication process; however, the basic security features such as confidentiality, unforgeability and anonymity should be maintained.
To find the solution for the aforementioned security attributes, several Multi-message and Multi-receiver Signcryption (MMSC) schemes [15,16,17,18,19,20,21] have been proposed by using the Public Key Infrastructure (PKI)-based cryptography [22], Identity (ID)-based cryptography [23] or Certificateless (CL)-based cryptography [24]. However, the conventional PKI-based MMSC schemes suggested in [15,16] suffer from a heavy burden of certificate management. In addition, the ID-based MMSC scheme introduced in [17] imposes the key escrow issue, while the heterogeneous ID-based and CL-based MMSC schemes implemented in [18,19] pose the key distribution problem. The CL-based MMSC schemes introduced in [20,21] bring about the key distribution problem. The schemes proposed in [15,16,17,18,19,20,21] either have poor performance in terms of computation cost or failure to meet the security requirements. In general, the proposed schemes are based on mathematical models that employ bilinear pairing or Elliptic Curve Cryptography (ECC), both of which have been proven to impose significant computational and communication burdens. In contrast to these two methods, Hyper Elliptic Curve Cryptography (HECC) is a lightweight cryptosystem, which provides the same level of security as opposed to ECC and bilinear pairing with a lower key size. In HECC, the key size is 80 bits, whereas ECC requires a key size of 160 bits.

1.1. Contributions

This article proposes a Multi-message Multi-receiver Signcyption (MMSC) scheme in a certificate-based setting. The proposed scheme is based on the concept of HECC, which is an enhanced version of the ECC that provides the same level of security as ECC and bilinear pairing with a smaller key size. Some of the key features that distinguish the contributions of our research in this work are as follows:
  • Firstly, for an IoMT system, a multi-message and multi-receiver signcryption scheme has been proposed. In multicast channels under the Random Oracle Model (ROM), the proposed scheme guarantees confidentiality, unforgeability, and receiver anonymity.
  • Secondly, for encryption and signature authentication, the proposed scheme makes use of hyperelliptic curve cryptography.
  • Thirdly, we introduce a 5G architecture for IoMT with an edge computing facility.
  • Finally, a thorough comparative analysis is performed to assess the performance of the proposed scheme. The findings show that the proposed scheme is efficient in terms of computation and communication costs from its counterpart schemes.

1.2. Organization of the Paper

The article is structured as follows. The related work is discussed in Section 2. The preliminaries are clarified in Section 3. The network model, threat model and syntax are provided in Section 4. The proposed scheme is provided in Section 5. Security analysis is carried out in Section 6. In Section 7, a performance comparison is carried out. Finally, the concluding ideas are included in Section 8.

2. Related Work

In this section, we examine and evaluate current MMSC schemes in terms of their research aims, security requirements, and computational and communication overheads.
In 2017, a heterogeneous MMSC scheme for ad hoc networks was proposed by Wang et al. [25]. In heterogeneous forms, the suggested scheme achieves a two-way signcryption that can move between PKI cryptography and IBC. Wang et al.’s [25] scheme uses PKI and IBC and thus creates an unavoidable key escrow issue as well as PKI certificate management burdens. Additionally, bilinear pairing is inefficient in terms of computation and communication costs due to the costly pairing operations. Niu et al. [18] implemented a heterogeneous MMSC signature later in the same year that can move from IBC under the ROM to certificateless cryptography. Unfortunately, Niu et al.’s scheme suffers from the problems such as private key distribution and key escrow. Furthermore, the scheme efficiency is based on bilinear pairing, which is not suitable for IoMT systems due to the high computation cost.
Gao et al. [20] proposed an efficient and practical certificateless signcryption scheme for wireless body area networks. The scheme is based exclusively on the widely used RSA cryptosystem and does not involve bilinear pairing. RSA is not suitable for IoMT because, like bilinear pairing, it is computationally costly. Pang et al. [26] constructed an anonymous MMSC scheme under the ROM. The proposed scheme aimed to remove the issue encountered during the distribution of the partial private key. However, the efficiency of the given scheme is again based on ECC, which is comparatively inefficient in terms of computation cost as opposed to HECC.
In 2019, Pang et al. [27] proposed an anonymous and efficient certificateless MMSC scheme. The authors aimed to eliminate the key escrow problem, which is commonly linked with IBC, as well as the certificate management problem, which is associated with PKI-based cryptography. However, the given scheme needs a secure channel for the distribution of partial private keys and therefore suffers from partial private key distribution problems. In 2019, Peng et al. [21] suggested a certificateless MMSC scheme using ECC. However, for the delivery of partial private keys, the scheme needs a secure channel. Finally, in 2020, Ming et al. [28] proposed an efficient anonymous certificate-based MMSC scheme for healthcare Internet of Things. The proposed method is based on ECC and employs certificate-based cryptography. It eliminates certificate management, key escrow, and key distribution issues, but, owing to ECC, it incurs high computational cost.
All of the schemes discussed above are based on computationally complex problems of ECC and bilinear pairing. In this paper, we propose a lightweight and secure security scheme termed MMSC in a certificate-based setting using HECC. The HECC approach is suitable for the IoMT system since it facilitates small keys.

3. Preliminaries

This section includes some explanations about HEC and formal definitions as well as the notions used in the proposed scheme, which are illustrated in Table 1.
  • Hyper Elliptic Curve
Suppose f represents a non-finite field and f * is an algebraic closure of f . The following equation represents hyper elliptic curve ( H ε ) over   f considering its solutions ( ς , ι ) belong to f × f , while g 1 is the genus. H ε : ι 2 + h ( ς ) ι = F ( ς ) .
Therefore, h ( ς ) : a polynomial and belongs to f ( ς ) having degree at most g . F ( ς ) : represents a monic polynomial having degree is equal to   2 g + 1 . The points on H ε further form a set called Jacobian, which is the quotient group J = D o / P , where D o represents zero-degree devisors and P rational function-oriented devisors. Furthermore, each element of the Jacobian is represented as J H ε ( f ) and can be denoted individually through a divisor   D = Ʃ m i P i , and m i represents a formal sum of points of f * .
  • Hyper Elliptic Curve Discrete Logarithm Problem (HECDLP)
Suppose given two devisors D1 and D2 belonging to J (f), finding integer ρ, such that D2 = ρ. D1 is called HECDLP.
  • Hyper Elliptic Curve Deffi–Helman Problem (HECDHP)
Suppose given two devisors D 1 and D 2 belonging to J H ε ( f ) , finding integer ρ and ω such that D 2 = ω .ρ. D 1 is called HECDHP.

4. Network Model, Threat Model and Syntax

In this section, we will define the network model, threat model and syntax of the proposed scheme.

4.1. Network Model

The network model of the proposed certificate-based MMSC scheme consists of biomedical sensors, special embedded devices, ambulance, medical personal, medical server, cloud computing/MEC server and wireless technologies (BLE, Wi-Fi and 5G), as shown in Figure 1. Biomedical sensors can monitor and extract patient physiological data, which can further analyze with special embedded devices, such as smartphones, smartwatches or even a special embedded unit. Each of the biomedical sensors and the special embedded devices is wirelessly linked through short range communication technology known as BLE.
Special embedded devices can be further linked to the cloud computing/MEC server via Wi-Fi and 5G mobile communication to provide access. In addition, the medical server claims to be a local computer-attached administrator, where hospital professionals can view electronic health records (HERs) of patients. For future consultations, the HER is kept safely on the storage server.

4.2. Threat Model

The threat model includes three games, which will be played among a malicious agent/forger ( A / ) and a challenger ζ [29]. The first game is played for confidentiality regarding indistinguishability in contradiction of adaptive chosen multi-ciphertext attacks (IND-CBMMS-CCA). In this game, A with non-ignorable advantages   ϵ , wants to break IND-CBMMS-CCA of a proposed CBMMS. ζ selects a random number δ and Υ , then makes T available to A . Furthermore, A selects ID s * as a sender identity, ID i * as receivers group identities, and two different natures but the same length set of messages ( m x i , m y i ). Further, ζ chooses   ϱ ϵ { 0 , 1 } , to investigate which set of messages will be multi-signcryption. For this game A asks the queries such as H j   ( m j ), Create Entity ( ID e ), Corrupt Entity ( ID e ), and multi-message multi-receiver signcryption, respectively.
The second game is played for unforgeability regarding existential forgeability against adaptive chosen multi-message attacks (EUF- CBMMS-CMA). In this game with   ϵ can solve HECDLP with the help of ζ . ζ selects a random number δ and Υ , then makes T available to . Furthermore, selects ID s * as a sender identity, ID i * as receivers group identities. For this game, asks the queries such as H j   ( m j ), Create Entity ( ID e ), Corrupt Entity ( ID e ), Multi-Message Multi-receiver Signcryption, and Multi-Message-Multi-receiver Un-signcryption, respectively. can win this game if it is making the solution for HECDLP.
The third game is about anonymity property, e.g., anonymous indistinguishability beneath the taken multi-ciphertext attack (ANON-CBMMS-CCA). In this game, A with non-ignorable advantages   ϵ wants to break ANON-CBMMS-CCA of a proposed CBMMS. ζ selects a random number δ and Υ , then makes T available to A . Furthermore, A selects a target identity set TGL and two different natures but with the same set length of messages ( m x i , m y i ). Further, ζ chooses   ϱ ϵ { 0 , 1 } to investigate which set of messages will be multi signcryption. For this game A ask the queries such as H j   ( m j ), Create Entity ( I D e ), Corrupt Entity ( I D e ), and multi-message multi-receiver signcryption, respectively.
Note that the queries, such as H j   ( m j ), Create Entity ( I D e ), Corrupt Entity ( I D e ), multi-message multi-receiver signcryption, and multi-message multi-receiver Un-signcryption, are defined clearly in Theorem1, Theorem 2, and Theorem 3 of the security analysis section.

4.3. Syntax

The following six steps the comprise syntax for the proposed CBMMS [24]:
  • Setup: A global parameter set 𝒯 is created by CA, then, CA selects δ and computes Υ, and sets Υ and δ is a public and private key.
  • Set-Public-Variant: An entity with identity IDe chooses a random number νe, computes φe, and sends a tuple (φe,IDe) to CA.
  • Set-Certificate: For an entity with identity IDe, CA selects a random number χe, calculates γe, computes a certificate CRe, calculates We and sends a tuple (We,CRe) to CA.
  • Set-Public-and-Private-Key: An entity with identity IDe computes αe as a private key and computes his/her public key as βe.
  • Multi-message-Multi-receiver Signcryption: A sender with identity (IDS) can take (IDS,CRS,βs,mi) as an in input and make a Multi-Message-Multi-receiver signcryption tuple ψ.
  • Multi-message-Multi-receiver Un-signcryption: Each recipient with identity (IDi) can take the tuple ψ for verification of a multi-signature and for recovering multi-encryption data.

5. Proposed Scheme

The proposed scheme is described in detail in this section, which is made from the following six computational steps:
  • Setup: A global parameter set 𝒯= {Hξ , D , H 1 , H 2 . H 3 . } is created by CA, where H 1 , H 2 . H 3 . are the one-way hash functions, Hξ is a hyper elliptic curve, and D is the devisor. Then, CA computes   Υ = δ . D , where   δ ϵ   { 1 , 2 , 3 , 4 , ,   n 1 } , and set   Υ   a n d   δ is a public and private key.
  • Set-Public-Variant: An entity with identity I D e chooses V e ϵ   { 1 , 2 , 3 , 4 , ,   n 1 } , computes φ e = V e . D , and sends a tuple ( φ e , I D e ) to C A .
  • Set-Certificate: For an entity with identity   I D e , C A selects X e ϵ   { 1 , 2 , 3 , 4 , ,   n 1 } , calculates   γ e = X e . D , computes C R e = γ e + φ e , calculates W e = H 1 ( C R e , I D e ) . X e + δ   and sends a tuple ( W e , C R e ) to C A .
  • Set-Public-and-Private-Key: An entity with identity I D e computes α e = H 1   ( C R e , I D e ) . V e + W e   as a private key and computes his/her public key as β e = α e . D .
  • Multi-message-Multi-receiver Signcryption: A sender with identity ( I D s ) can perform the following steps for generation of Multi-Message-Multi-receiver signcryption data.
    • Choose   ϕ i ϵ   { 1 , 2 , 3 , 4 , . , . ,   n 1 } and multiply with divisor as: μ i = ϕ i . D .
    • Compute ϑ i = H 2   ( ϕ i . β i ), where i = { 1 , 2 , 3 , . n }
    • Make a Ciphertext as C i = E ϑ i C R s , β s , m i ) and make a non-reversible hash value J i = H 3   ( I D s , C R s , β s , m i )
    • Compute a multi signature as G i = ϕ i J i . α s and send Multi-message-Multi-receiver signcryption ψ = ( C i , J i , G i ) to the recipient group.
  • Multi-message-Multi-receiver Un-signcryption: each recipient with identity ( I D i ) can perform the following steps for verification of multi-signature and recovering multi-encryption data.
    • Calculate μ i = G i . D + J i . β s and ϑ i = H 2   ( μ i . α i )
    • Compute ( I D s , C R s , β s , m i ) = D ϑ i ( C i ) .

Correctness Analysis

The recipient with identity ( I D i ) computes
μ i = G i . D + J i . β s = G i . D + J i . β s = ( ϕ i J i . α s ) . D + J i . α s . D   where   G i = ϕ i J i . α s   and   β s = α s . D = D ( ϕ i J i . α s + J i . α s ) = D ( ϕ i ) = ϕ i . D = μ i
Then it calculates
ϑ i = H 3   ( μ i . α i ) ϑ i = H 3   ( μ i . α i ) = ( G i . D + J i . β s ) . α i = ( ( ϕ i J i . α s ) . D + J i . β s ) . α i   = ( ( ϕ i . D J i . α s . D ) + J i . β s ) . α i = ( ( ϕ i . D J i . β s ) + J i . β s ) . α i = ( ϕ i . D ) . α i = ( μ i ) . α i

6. Security Analysis

This section contains the following three theorems for proving the three games, which are discussed in the threat model.
Theorem 1. 
Suppose a malicious agent( A )with non-ignorable advantages   ϵ , wants to break IND-CBMMS-CCA of a proposed CBMMS. Further, the challenger ζ serves is a subroutine for finding the solution of a hyper elliptic curve Deffi–Helman problem (HECDHP) for A . Assume ς = ρ. D , σ = ω . D where ρ, ω   ϵ   { 1 , 2 , 3 , 4 , ,   n 1 } then we must say the HECDHP instance will be ς and σ. Therefore, ζ computes   Υ = δ . D , where   δ ϵ   { 1 , 2 , 3 , 4 , ,   n 1 } , and sends   Υ   a n d   T = { H ξ , D , H 1 , H 2 . H 3 . }   to A . Furthermore, A selects I D s * as a sender identity, I D i * as receivers group identities, and two different natures but the same set length of messages ( m x i , m y i ). Further, ζ chooses   ϱ ϵ { 0 , 1 } to investigate which set of messages will be multi-signcryption and, in the user list L u s r , divorces the identity data associated with I D s * . It fixed ς = β i * . Therefore, for the determination of multi-cipher text, it set μ i = δ. Then, ζ generates some value for J i and chooses C i , G i from { 1 , 2 , 3 , 4 , . ,   n 1 } . Further, its stores the corresponding values in the user list that are L H 3 . and L H 4 . . Finally, ζ sends a triple ( J i , C i , G i ) to A . Consequently, the A can ensue with the following queries, which are answered through   ζ .
  • H j   ( m j ):  ζ maintains a list L H j   and initially stores m j and J j . Note that, for the hash of m j , the result is obtained as J j where (j = 1,2,3). If the requested value is not existing in L H j , then ζ generates a new hash value for A . The A has access to L H i .
  • Create Entity ( I D e ): if I D e = I D i * , then ς = β i * and chooses a random number for C R i * . Further, it adds ( C R i * , , I D i * , β i * ) into L u s r and ( C R i * , , I D i * ) into L H 1 . If I D e is not previously added in L u s r ,   ζ computes C R e = . D , where ℓ belongs to { 1 , 2 , 3 , 4 , . ,   n 1 } , then selects α e from { 1 , 2 , 3 , 4 , . ,   n 1 } , calculates W e = ( α e + δ ) / , sets β e = α e . D , and includes W e into L H 1 . Furthermore, the values such as I D e ,   C R e ,   β e , and α e are included to L u s r .
  • Corrupt Entity ( I D e ): If the requested value for I D e does not belong to L u s r , ζ calls the Create Entity ( I D e ) query for generating α e and dispatches it to A .
  • Multi-message-Multi-receiver Signcryption:Multi-Message-Multi-receiver Signcryption:   ζ will stop further processing, if I D e = I D i * or I D e = I D s * , otherwise ζ search in L u s r , if the entry exists for I D i and I D s . If such entry is not existing in L u s r , then it calls Create Entity ( I D e ) and generates ( J i , C i , G i ).
When the above query is finished successfully, then A is decided upon   ϱ . When ζ is able to find the solution for a hyper elliptic curve discrete logarithm problem and determines E ϑ i ( I D s , C R s , β s , m i ) from L H 2 , then   A will able with ϵ to win this game. Therefore, the A can solve HECDHP with the following probability and events:
  • E 1 :   A wins in creating an entity query ( Q C E ), and its probability is ϵ Q C E .
  • E 2 :   A wins in the Multi-message-Multi-receiver Signcryption query ( Q M M S ), and its probability is Q M M S 2 k .
  • E 3 :   A processes the H 2 query ( Q H 2 ) without any hurdles and its probability is 1 Q H 2 .
Therefore, the breaching probability will be ϵ / ( ϵ Q C E . Q M M S 2 k . 1 Q H 2 ) , which means that our proposed scheme provides IND- CBMMS-CCA security regarding confidentiality.
Theorem 2. 
Assume a malicious forger ( ) with non-ignorable advantages   ϵ wants to break EUF-CBMMS-CMA of a proposed CBMMS. Further, the challenger ζ serves as a subroutine for finding the solution of the hyper elliptic curve discrete logarithm problem (HECDLP) for   . Assume ς = ρ. D whereρ ϵ   { 1 , 2 , 3 , 4 , ,   n 1 } then we must say the HECDLP instance will be ρ. Therefore, ζ computes   Υ = δ . D , where   δ ϵ   { 1 , 2 , 3 , 4 , ,   n 1 } and sends   Υ   a n d   T = { H ξ , D , H 1 , H 2 . H 3 . }   to A . Furthermore, A selects I D s * as a sender identity and I D i * as receiver group identities. Consequently, the A can ensue with the following queries, which are answered through   ζ .
  • H j   ( m j ):  ζ maintains a list L H j   and initially stored m j and J j . Note that, for the hash of m j , the result is obtained as J j where (j = 1,2,3). If the requested value is not existing in L H j , then ζ generates a new hash value for . The has access to L H i .
  • Create Entity ( I D e ): If I D e is not previously added in L u s r , then we define two conditions, which are: the first condition is if I D e = I D i * , then ς = β i * and chooses a random number for C R i * . Further, it adds ( C R i * , , I D i * , β i * ) into L u s r and ( C R i * , , I D i * ) into L H 1 . The second condition is if I D e is not equal to I D i * , then   ζ computes C R e = . D , where ℓ belongs to { 1 , 2 , 3 , 4 , . ,   n 1 } , then selects α e from { 1 , 2 , 3 , 4 , . ,   n 1 } , calculates W e = ( α e + δ ) / , sets β e = α e . D , and includes W e into L H 1 . Furthermore, the values such as I D e ,   C R e ,   β e , and α e are included to L u s r .
  • Corrupt Entity ( I D e ): If the requested value for I D e does not belongs to L u s r , ζ calls the Create Entity ( I D e ) query to generate α e and dispatches it to .
  • Multi-message-Multi-receiver Signcryption:   ζ will stop further processing, if I D e = I D i * or I D e = I D s * , otherwise ζ searches in L u s r , if the entry exists for I D i and I D s . If such entry does not exist in L u s r , then it calls Create Entity ( I D e ) and generates ( J i , C i , G i ).
  • Multi-message-Multi-receiver Un-signcryption: ζ can check the validity of multi-ciphertext, which is basically generated by I D s for I D i and then it recovers the multi-plaintext.
When the above query is finished successfully, then and ζ will create their respective Multi-message-Multi-receiver Signcryption triples, which are ( J i , C i , G i ) and ( J i * , G i * , C i ). Therefore, we can obtain the following results [24]:
G i . D + J i . β i = G i * . D + J i * . β i = G i . D G i * . D = J i * . β i J i . β i = ( G i G i * ) . D = ( J i * J i ) . β i = ( G i G i * ) . D = ( J i * J i ) . ρ . D = ( G i G i * ) = ( J i * J i ) . ρ
( G i G i * ) / ( J i * J i ) = ρ   will be the solution of HECDLP.
The can solve HECDLP with the probability of ϵ Q H 3 ,   and this means that our proposed scheme provides EUF-CBMMS-CMA security regarding unforgeability.
Theorem 3. 
Here, the malicious agent ( A ),having advantage   ϵ , wants to break ANON-CBMMS-CCA of a proposed CBMMS. Further, the challenger ζ serves is a subroutine for finding the solution of HECDHP for A . Adopt ς = ρ. D , σ = ω   . D where ρ, ω   ϵ   { 1 , 2 , 3 , 4 , ,   n 1 } , then we must say the HECDHP instance will be ς and σ. Therefore, ζ computes   Υ = δ . D , where   δ ϵ   { 1 , 2 , 3 , 4 , ,   n 1 } , and sends   Υ   a n d   T = { H ξ , D , H 1 , H 2 . H 3 . }   to A . Furthermore, A selects a target identity set TGL = { I D 1 * , I D 2 * , . I D n * } and two different natures but with the same set length of messages ( m x i , m y i ). Further, ζ chooses   ϱ ϵ { 0 , 1 } to investigate which set of messages will be multi-signcryption, and in the user list, L u s r divorces the identity associated data with I D s * . It fixed ς = β i * . Therefore, for the determination of multi-cipher text, it sets μ i = δ. Then, ζ generate some value for J i and chooses C i , G i from { 1 , 2 , 3 , 4 , . ,   n 1 } . Further, it stores the corresponding values in the user list, which are L H 3 . and L H 4 . . Finally, ζ sends a triple ( J i , C i , G i ) to A . Consequently, the A can ensue with the following queries, which are answered through   ζ .
  • H j ( m j ):  ζ maintains a list L H j   and initially stores m j and J j . Note that for the hash of m j , the result obtained as J j where (j = 1,2,3). If the requested value does not exist in L H j , then ζ generates a new hash value for A . The A has access to L H i .
  • Create Entity ( I D e ): If I D e = I D i * , then ς = β i * and chooses a random number for C R i * . Further, it adds ( C R i * , , I D i * , β i * ) into L u s r and ( C R i * , , I D i * ) into L H 1 . If I D e is not previously added in L u s r ,   ζ computes C R e = . D , where ℓ belongs to { 1 , 2 , 3 , 4 , . ,   n 1 } , then selects α e from { 1 , 2 , 3 , 4 , . ,   n 1 } , calculates W e = ( α e + δ ) / , sets β e = α e . D , and includes W e into L H 1 . Furthermore, the values such as I D e ,   C R e ,   β e , and α e are included to L u s r .
  • Corrupt Entity ( I D e ): If the requested value for I D e does not belong to L u s r , ζ calls the Create Entity ( I D e ) query to generate α e and dispatches it to A .
  • Multi-message-Multi-receiver Signcryption:   ζ will stop further processing if I D e = I D i * or I D e = I D s * ; otherwise, ζ searches in L u s r , if the entry exists for I D i and I D s . If such entry does not exist in L u s r , then it calls Create Entity ( I D e ) and generates ( J i , C i , G i ).
When the above query is finished successfully, then A is decided upon   ϱ . When ζ is able to find the solution for the hyper elliptic curve discrete logarithm problem and determines E ϑ i ( I D s , C R s , β s , m i ) from L H 2 , then   A will able with ϵ to win this game. Therefore, the A can solve HECDHP with the probability of ϵ Q H 2 and this means that our proposed scheme provides IND-CBMMS-CCA security regarding confidentiality.

7. Performance Comparison

In this section, we compare our scheme’s communication and computation costs with the corresponding current three existing schemes, i.e., Pang et al. [20], Peng et al. [21] and Ming et al. [28], on the basis of expensive mathematical operations used such as Scalar Elliptic curve point Multiplication (SEM) and Scalar HyperElliptic curve divisor Multiplication (SHEM) to show the efficiency, security and superiority. While the operation, such as addition, division, subtraction, hashing, encryption and decryption, is neglected because of its minimum numerical length. We consider the following kinds of operations for our comparative study.
Scalar Elliptic curve point Multiplication (SEM): The number of total point multiplication required on an elliptic curve.
Scalar HyperElliptic curve divisor Multiplication (SHEM): The total number of divisor points required on a hyperelliptic curve.
q = 160 bits
Number of messages = mi
Number of receivers= П
Size of single message () = 1024 bits
The SEM and SHEM values are shown in Table 2. To calculate the efficiency of the proposed solution, the Multi-precision Integer and Rational Arithmetic C Library (MIRACL) [30] is used to test the runtime of simple cryptographic operations up to 1000 times.
The following specs are observed on a workstation: Intel Core i7- 4510U Processor@ 2.0 GHz, 8 GB RAM and Windows 7 Home Standard 64-bit Operating System [31]. We compared our scheme with Pang et al. [20], Peng et al. [21] and Ming et al. [28] by considering the same settings, and the findings are shown in Table 3, Table 4 and Table 5. The time required for SHEM is 0.48 ms [32,33].
Moreover, the results of a comparative study with current equivalents suggest that, as seen in Figure 2 and Figure 3, the new scheme is defined by the lowest cost of computation. In comparison, from the related existing schemes, as shown in Figure 4, the ciphertext size is comparatively less in our proposed scheme.

8. Conclusions

In the remote sharing of patient data, such as monitoring, treatment progression, diagnosis and consultation, the Internet of Medical Things (IoMT) plays a major role. Multiple biomedical sensors are ubiquitously linked with the Internet in IoMT, thereby offering seamless communication with effective usage of resources. However, because of the resource-constrained biomedical devices, traditional cryptographic approaches are not practical for the majority of IoMT implementations. Fortunately, the envisioned 5G mobile communication architecture includes an edge computing facility that can provide on-demand processing, computation, and storage. In this paper, we proposed a lightweight security scheme, using the hyperelliptic curve (HEC) principle together with a certificate-based cryptography called a Multi-message and Multi-receiver Signcryption. The HEC solution is a reliable technique due to the small key size and therefore has huge potential for future IoMT applications. The formal security analysis using ROM confirms confidentiality, unforgeability, and receiver anonymity by the proposed scheme. Furthermore, after a comparative comparison with the key existing schemes, the proposed scheme proved to be effective in terms of both the cost of computation and communication.

Author Contributions

Conceptualization, I.U. and M.A.K.; formal analysis, I.U. and M.A.K.; methodology I.U., M.H.A. and M.A.K.; resources I.U., M.H.A. and M.A.K.; software, I.U., M.H.A. and M.A.K.; supervision, R.N.; writing—original draft, I.U., M.H.A., R.N. and M.A.K.; writing—review and editing, A.A., A.A.A., A.H.A., and R.N.; validation, A.A.; investigation, A.A.; funding, R.N. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the Air Force Office of Scientific Research: FA2386-20-1-4045 (UKM Ref: KK-2020-007); and also by the Taif University Researchers Supporting Project through Taif University, Taif, Saudi Arabia, under Grant TURSP-2020/349.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Alsharif, M.H.; Kelechi, A.H.; Albreem, M.A.; Chaudhry, S.A.; Zia, M.S.; Kim, S. Sixth Generation (6G) Wireless Networks: Vision, Research Activities, Challenges and Potential Solutions. Symmetry 2020, 12, 676. [Google Scholar] [CrossRef]
  2. Islam, S.M.R.; Kwak, D.; Kabir, H.; Hossain, M.; Kwak, K.-S. The Internet of Things for Health Care: A Comprehensive Survey. IEEE Access 2015, 3, 678–708. [Google Scholar] [CrossRef]
  3. Ullah, I.; AlOmari, A.; Amin, N.U.; Khan, M.A.; Khattak, H. An Energy Efficient and Formally Secured Certificate-Based Signcryption for Wireless Body Area Networks with the Internet of Things. Electronics 2019, 8, 1171. [Google Scholar] [CrossRef] [Green Version]
  4. Kumar, A.; Albreem, M.A.; Gupta, M.; Alsharif, M.H.; Kim, S. Future 5G Network Based Smart Hospitals: Hybrid Detection Technique for Latency Improvement. IEEE Access 2020, 8, 153240–153249. [Google Scholar] [CrossRef]
  5. Yin, Y.; Zeng, Y.; Chen, X.; Fan, Y. The internet of things in healthcare: An overview. J. Ind. Inf. Integr. 2016, 1, 3–13. [Google Scholar] [CrossRef]
  6. Woo, M.W.; Lee, J.; Park, K. A reliable IoT system for Personal Healthcare Devices. Futur. Gener. Comput. Syst. 2018, 78, 626–640. [Google Scholar] [CrossRef]
  7. Ullah, I.; Amin, N.U.; Khan, M.A.; Khattak, H.; Kumari, S. An Efficient and Provable Secure Certificate-Based Combined Signature, Encryption and Signcryption Scheme for Internet of Things (IoT) in Mobile Health (M-Health) System. J. Med. Syst. 2021, 45, 4. [Google Scholar] [CrossRef]
  8. Islam, S.H.; Khan, M.K.; Al-Khouri, A.M. Anonymous and provably secure certificateless multireceiver encryption without bilinear pairing. Secur. Commun. Netw. 2014, 8, 2214–2231. [Google Scholar] [CrossRef]
  9. Amin, R.; Hafizul Islam, S.K.; Biswas, G.P.; Khan, M.K.; Kumar, N. A robust and anonymous patient monitoring system us-ing wireless medical sensor networks. Future Gener. Comput. Syst. 2018, 80, 483–495. [Google Scholar] [CrossRef]
  10. Mahmood, K.; Akram, W.; Shafiq, A.; Altaf, I.; Lodhi, M.A.; Islam, S.H. An enhanced and provably secure multi-factor authentication scheme for Internet-of-Multimedia-Things environments. Comput. Electr. Eng. 2020, 88, 106888. [Google Scholar] [CrossRef]
  11. Zheng, Y. Digital signcryption or how to achieve cost(signature & encryption) ≪ cost(signature) + cost(encryption). In Proceedings of the Smart Card Research and Advanced Applications, Santa Barbara, CA, USA, 17–21 August 1997; Springer: Berlin, Germany, 1997; pp. 165–179. [Google Scholar]
  12. Islam, S.H.; Li, F. Leakage-Free and Provably Secure Certificateless Signcryption Scheme Using Bilinear Pairings. Comput. J. 2015, 58, 2636–2648. [Google Scholar] [CrossRef]
  13. Karati, A.; Hafizul Islam, S.K.; Biswas, G.P.; Bhuiyan, M.Z.A.; Vijayakumar, P.; Karuppiah, M. Provably Secure Identi-ty-based Signcryption Scheme for Crowdsourced Industrial Internet of Things Environments. IEEE Internet Things J. 2018, 14, 3701–3711. [Google Scholar]
  14. He, D.; Wang, H.; Wang, L.; Shen, J.; Yang, X. Efficient certificateless anonymous multi-receiver encryption scheme for mobile devices. Soft Comput. 2016, 21, 6801–6810. [Google Scholar] [CrossRef]
  15. Seo, M.; Kim, K. Electronic funds transfer protocol using domain-verifiable signcryption scheme. In Lecture Notes in Computer Science; Springer: Berlin, Germany, 2000; pp. 269–277. [Google Scholar]
  16. Han, Y.; Gui, X. Adaptive secure multicast in wireless networks. Int. J. Commun. Syst. 2009, 22, 1213–1239. [Google Scholar] [CrossRef]
  17. Qiu, J.; Bai, J.; Song, X.; Hou, S. Secure and effcient multi-message and multi-receiver ID-based signcryption for rekeying in ad hoc networks. J. Chongqing Univ. (Engl. Ed.) 2013, 2, 91–96. [Google Scholar]
  18. Niu, S.; Niu, L.; Yang, X.; Wang, C.; Jia, X. Heterogeneous hybrid signcryption for multi-message and multi-receiver. PLoS ONE 2017, 12, e0184407. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  19. Qiu, J.; Fan, K.; Zhang, K.; Pan, Q.; Li, H.; Yang, Y.T. An Efficient Multi-Message and Multi-Receiver Signcryption Scheme for Heterogeneous Smart Mobile IoT. IEEE Access 2019, 7, 180205–180217. [Google Scholar] [CrossRef]
  20. Gao, G.; Peng, X.; Jin, L. Efficient access control scheme with certificateless signcryption for wireless body area networks. Int. J. Netw. Secur. 2019, 21, 428–437. [Google Scholar]
  21. Peng, C.; Chen, J.; Obaidat, M.S.; Vijayakumar, P.; He, D. Efficient and provably secure multi-receiver signcryption scheme for multicast communication in edge computing. IEEE Internet Things J. 2019, 7, 6056–6068. [Google Scholar] [CrossRef]
  22. Diffie, W.; Hellman, M.E. New directions in cryptography. IEEE Trans. Inf. Theory 1976, 22, 644–654. [Google Scholar] [CrossRef] [Green Version]
  23. Shamir, A. Identity-based cryptosystems and signature schemes. In Advances in Cryptology; Springer: Berlin, Germany, 2000; pp. 47–53. [Google Scholar]
  24. Al-Riyami, S.S.; Paterson, K.G. Certificateless public key cryptography. In Requirements Engineering: Foundation for Software Quality; Springer: Berlin, Germany, 2003; pp. 452–473. [Google Scholar]
  25. Wang, C.; Liu, C.; Li, Y.; Qiao, H.; Chen, L. Multi-message and multi-receiver heterogeneous signcryption scheme for ad-hoc networks. Inf. Secur. J. Glob. Perspect. 2017, 26, 136–152. [Google Scholar] [CrossRef]
  26. Pang, L.; Kou, M.; Wei, M.; Li, H. Anonymous Certificateless Multi-Receiver Signcryption Scheme Without Secure Channel. IEEE Access 2019, 7, 84091–84106. [Google Scholar] [CrossRef]
  27. Pang, L.; Wei, M.; Li, H. Efficient and Anonymous Certificateless Multi-Message and Multi-Receiver Signcryption Scheme Based on ECC. IEEE Access 2019, 7, 24511–24526. [Google Scholar] [CrossRef]
  28. Ming, Y.; Yu, X.; Shen, X. Efficient anonymous certificate-based multi-message and multi-receiver signcryption scheme for healthcare Internet of things. IEEE Access 2020, 8, 153561–153576. [Google Scholar] [CrossRef]
  29. Patonico, S.; Shabisha, P.; Braeken, A.; Touhafi, A.; Steenhaut, K. Elliptic curve-based proxy re-signcryption scheme for secure data storage on the cloud. Concurr. Comput. Pr. Exp. 2020, 32, e5657. [Google Scholar] [CrossRef]
  30. Shamus Sofware Ltd. Miracl Library. Available online: http://github.com/miracl/MIRACL (accessed on 24 November 2021).
  31. Zhou, C.; Zhao, Z.; Zhou, W.; Mei, Y. Certificateless key insulated generalized signcryption scheme without bilinear pair-ings. Secur. Commun. Netw. 2017, 2017, 8405879. [Google Scholar] [CrossRef] [Green Version]
  32. Khan, M.A.; Ullah, I.; Kumar, N.; Oubbati, O.S.; Qureshi, I.M.; Noor, F.; Khanzada, F.U. An Efficient and Secure Certificate-Based Access Control and Key Agreement Scheme for Flying Ad-Hoc Networks. IEEE Trans. Veh. Technol. 2021, 70, 4839–4851. [Google Scholar] [CrossRef]
  33. Khan, M.A.; Ullah, I.; Nisar, S.; Noor, F.; Qureshi, I.M.; Khanzada, F.; Khattak, H.; Aziz, M.A. Multiaccess Edge Computing Empowered Flying Ad Hoc Networks with Secure Deployment Using Identity-Based Generalized Signcryption. Mob. Inf. Syst. 2020, 2020, 8861947. [Google Scholar] [CrossRef]
Figure 1. General architecture of the IoMT system.
Figure 1. General architecture of the IoMT system.
Sustainability 13 13184 g001
Figure 2. Computation cost comparison in milliseconds for a single node.
Figure 2. Computation cost comparison in milliseconds for a single node.
Sustainability 13 13184 g002
Figure 3. Computation cost comparison in milliseconds for fifteen nodes.
Figure 3. Computation cost comparison in milliseconds for fifteen nodes.
Sustainability 13 13184 g003
Figure 4. Communication cost comparison in bits.
Figure 4. Communication cost comparison in bits.
Sustainability 13 13184 g004
Table 1. Notations used in the proposed scheme.
Table 1. Notations used in the proposed scheme.
S. NoSymbolExplanation
1 C A Certificate authority
2𝒯global parameter
3 δ sec ret   key   of   C A
4 Υ public   key   of   C A
5Hξhyper elliptic curve
6 H 1 , H 2 . H 3 . one way hash functions
7 D divisor of Hξ
8 I D s ,   I D i identity of sender and multi receiver respectively
9 α s , α i private key of sender and receivers
10 β s , β i public key of sender and receivers
11 C R s , C R i certificate of sender and receivers
12 C i , m i multi-cipher text and multi-plaintext
13 E ϑ i ,   D ϑ i encryption and decryption
14 ϑ i multi-encryption and multi-decryption key
Table 2. Computational time of major operations in milliseconds.
Table 2. Computational time of major operations in milliseconds.
Name of OperationSEMSHEM
Time in milliseconds (ms)0.97 ms0.48 ms
Table 3. Computation and communication cost comparison for single node and single message.
Table 3. Computation and communication cost comparison for single node and single message.
SchemesSigncryptionUnsigncryptionLength of Ciphertext
Pang et al. [20](П + 1) SEM = (1 + 1) × 0.97 = 1.943 SEM = 3 × (0.97) = 2.91|mi| + П|2q| = |1024| + 1|2(160)| = 1344
Peng et al. [21](2 П + 1) SEM = (2 × 1 + 1) × 0.97 = 2.913 SEM = 3 × (0.97) = 2.91|mi| + П|4q| = |1024| + 1|4(160)| = 1664
Ming et al. [28](4 П + 1) SEM = (4 × 1 + 1) × 0.97 = 4.855 SEM = 5 × (0.97) = 4.85|mi| + П|2q| = |1024| + 1|2(160)| = 1344
Proposed(2 П + 1) SHEM = (2 × 1 + 1) × 0.48 = 1.443 SHEM = 3 × (0.48) = 1.44|mi| + П|2n| = |1024| + 1|2(80)| = 1184
Table 4. Computation and communication cost comparison for twenty-five nodes and ten messages.
Table 4. Computation and communication cost comparison for twenty-five nodes and ten messages.
SchemesSigncryptionUnsigncryptionLength of Ciphertext
Pang et al. [20](П + 1) SEM = (25 + 1) × 0.97 = 25.223 SEM = 3 × (0.97) = 2.91|mi| + П|2q| = 10|1024| + 25|2(160)| = 18,240
Peng et al. [21](2 П + 1) SEM = (2 × 25 + 1) × 0.97 = 49.473 SEM = 3 × (0.97) = 2.91|mi| + П|4q| = 10|1024| + 25|4(160)| = 26,240
Ming et al. [28](4 П + 1) SEM = (4 × 25 + 1) × 0.97 = 975 SEM = 5 × (0.97) = 4.85|mi| + П|2q| = 10|1024| + 25|2(160)| = 18,240
Proposed(2 П + 1) SHEM = (2 × 25 + 1) × 0.48 = 24.483 SHEM = 3 × (0.48) = 1.44|mi| + П|2n| = 10|1024| + 25|2(80)| = 14,240
Table 5. Computation and communication cost comparison for fifty nodes and fifteen messages.
Table 5. Computation and communication cost comparison for fifty nodes and fifteen messages.
SchemesSigncryptionUnsigncryptionLength of Ciphertext
Pang et al. [20](П + 1) SEM = (50 + 1) × 0.97 = 49.473 SEM = 3 × (0.97) = 2.91|mi| + П|2q| = 15|1024| + 50|2(160)| = 31,360
Peng et al. [21](2 П + 1) SEM = (2 × 50 + 1) × 0.97 = 97.973 SEM = 3 × (0.97) = 2.91|mi| + П|4q| = 5|1024| + 50|4(160)| = 47,360
Ming et al. [28](4 П + 1) SEM = (4 × 50 + 1) × 0.97 = 194.975 SEM = 5 × (0.97) = 4.85|mi| + П|2q| = 15|1024| + 50|2(160)| = 31,360
Proposed(2 П + 1) SHEM = (2 × 50 + 1) × 0.48 = 48.483 SHEM = 3 × (0.48) = 1.44|mi| + П|2n| = 15|1024| + 50|2(80)| = 23,360
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Ullah, I.; Khan, M.A.; Alkhalifah, A.; Nordin, R.; Alsharif, M.H.; Alghtani, A.H.; Aly, A.A. A Multi-Message Multi-Receiver Signcryption Scheme with Edge Computing for Secure and Reliable Wireless Internet of Medical Things Communications. Sustainability 2021, 13, 13184. https://doi.org/10.3390/su132313184

AMA Style

Ullah I, Khan MA, Alkhalifah A, Nordin R, Alsharif MH, Alghtani AH, Aly AA. A Multi-Message Multi-Receiver Signcryption Scheme with Edge Computing for Secure and Reliable Wireless Internet of Medical Things Communications. Sustainability. 2021; 13(23):13184. https://doi.org/10.3390/su132313184

Chicago/Turabian Style

Ullah, Insaf, Muhammad Asghar Khan, Ali Alkhalifah, Rosdiadee Nordin, Mohammed H. Alsharif, Abdulaziz H. Alghtani, and Ayman A. Aly. 2021. "A Multi-Message Multi-Receiver Signcryption Scheme with Edge Computing for Secure and Reliable Wireless Internet of Medical Things Communications" Sustainability 13, no. 23: 13184. https://doi.org/10.3390/su132313184

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop