Content area
Wireless sensor networks (WSNs) are heavily used in applications like remote monitoring, vehicle management, manufacturing and healthcare. In healthcare, they are used to collect the data from the patients and transmit to the doctors. Patients wear the healthcare devices such as fit bands, watches, ECG and BP monitors to collect the various health indicators including temperature, oxygen, blood pressure and heart rate, and then this information is sent over the public network to the designated doctor for the assessment. The healthcare information is very sensitive for the patients, so it becomes important to protect the information from the various possible attacks. In this paper, a certificateless aggregate signature scheme based on ECC called E-CLAS is proposed. The proposed scheme generates the aggregate signature on the healthcare information produced by the n number of patients and then this aggregate signature is verified by the designated doctor. The formal security analysis of the scheme using random oracle model proves that it is secure against forgery attack. Its formal security verification using the AVISPA tool shows that it is secure against active and passive attacks. In the performance analysis, we show that the proposed scheme has less computation cost than the related schemes.
Introduction
Recent advances in the wireless technology have enabled to employ the wireless sensor network in the applications like smart healthcare, operation management and vehicle management. Smart healthcare [1] involves the healthcare wireless sensor network (HWSN) to collect and monitor the data produced by the patients. In the HWSNs [2], patients wear the various healthcare wearables and each wearable has the biomedical sensors to measure the various signals. Sensors have been made to measure and record the health-related data like oxygen, blood pressure, ecg signals, temperature, heart rate. Patients send the recorded health information to the designated doctor over the network for the medical assessment and then accordingly, doctor treats the patient.
The medical information contains the sensitive data [3] which includes the past medical history, personal information about the patients such as family background, psychological defects and reproductive history. Unfortunately, during the last decade, malicious attacks on patients information have become too common [4, 5]. Any unauthorised or unintentional exposure of patient information might jeopardise the patients privacy or result in the loss of user property. The medical information in HWSNs is transferred among the patients and doctor over the public network which is more dangerous. If the patient information is subjected to attacks such as, eavesdropping, tampering, and interception, then doctors may be misled and issue a wrong assessment, which is highly threatening to the patient’s life. As a result, maintaining the integrity, validity and availability of patients medical information in HWSNs possess several issues. Therefore, it is necessary to safeguard the patients information in HWSNs from the possible malicious attacks [5]. To address the integrity and privacy issues of healthcare data, various digital signature schemes [3, 6, 7–8], have been proposed for the HWSNs.
Nowadays, the certificateless signature schemes (CLS) [9] have been used in the HWSNs as the CLS removes the traditional public key infrastructure’s certification management problem and intrinsic key escrow problem of identity based signature. But traditional CLS schemes cannot be directly used in the HWSNs as the sensor nodes are resource constrained devices and when a high number of patients medical information is delivered online, both the computation and communication cost increase drastically. Due to which, the aggregate CLS [10] is used in the HWSNs so that computational cost involved in the scheme can be reduced. To provide the better security, the aggregate CLS needs to be verified only by the designated verifier. Hence, the aggregate CLS scheme with designated verifier can provide the better computation cost as well as security. On keeping these two points under the consideration, the paper presents a certificateless aggregate anonymous signature scheme with designated verifier for the HWSNs [11].
The paper is organized as follows: Sect. 2 reviews the existing schemes and Sect. 3 introduces the preliminaries including the mathematical background and notations. In Sect. 4, system model, its security requirements and security model are presented. Section 5 presents the proposed scheme in detail. The formal security analysis and verification of the proposed scheme is presented in Sect. 6. Section 7 presents the performance analysis of the proposed scheme along with the related schemes. Lastly, the paper is concluded in Sect. 8.
Literature survey
The medical information in HWSNs is transferred from the patient to the doctor over the public channel for the medical assessment. As the data is sent through an insecure public channel, it is vulnerable to many attacks such as interception, eavesdropping and alteration [2, 5]. Since, modification attack may lead to doctors making incorrect assessments, which can be incredibly damaging to patient’s lives [12]. Hence to prevent the patients medical information, many signature schemes have been proposed for HWSNs. Initially, the public key cryptography (PKC) [7, 13] is employed for protecting the medical information in HWSNs. Sangari et al. [7] developed a protocol for secure communication using the PKC between the inter-node. The scheme has the high computation cost and no detection mechanism for detecting the faulty node. Both the schemes [7, 13] suffer from the certificate management problem. The PKC comes with the drawback in managing and storing the certificate and has high computation and communication costs. These drawbacks make the PKC unsuitable for the HWSNs. And then researchers solved this issue by employing the ID based cryptography (IDBC) [14]. The ID based cryptography uses the information of the patients in generating the signature [15, 16]. Tan et al. [15] used IDBC to remove the issues of public key infrastructure. But if once the key generation center (KGC) is exposed, then key escrow problem will be a major security issue. Shen et al. [16] also used IDBC and the number of needed pairing operations rises linearly with the number of patients, resulting in a significant computation cost. However, the ID based cryptography has the inherent private key escrow problem [14].
Riyami and Pterson [9] solved the certificate management problem of traditional PKC and inherent key escrow problem of IDBC by introducing a new certificateless public key cryptography (CLPKC). After the scheme [9], many signature schemes have been proposed using the CLPKC [17, 18, 19–20] for the HWSNs. Boneh et al. [10] proposed the concept of aggregate signature. In the aggregate signature, the n number of users singed n data and generates n signatures and these n signatures are aggregated to a single sign which result in the less verification time. The verifier verifies the single aggregate signature. The concept of CLKPC is usually used with the aggregate signature to provide the secure communication as well as less computation overhead. As a result, the combination of these two concepts is employed in the signature schemes designed for HWSNs.
Many signature schemes were [3, 6, 8, 21, 22, 23, 24–25] proposed which use both the concept of CLKPC and aggregate signature. In all the CLAS schemes, n number of patients sign the n data and produce n signatures and then these n signatures are aggregated into a single signature by the aggregator. The aggregator sends the single aggregated signature to the doctor and then the doctor has to verify only one signature which results in less verification time. Kumar et al. [21] constructed a certificateless aggregate signature scheme using the Bilinear pairing for the HSWNs. But the scheme is found to be vulnerable to malicious-but-passive attacks and the scheme did not provide the patients privacy protection and has high computation overhead. Xie et al [3] improved the scheme [21] using the elliptic curve cryptography and reduce the computation cost. Liu et al. [22] presented a new CLAS based on bilinear mapping for mobile healthcare crowd sensing. The scheme [22, 26] is vulnerable to the forgery attacks. Gayathri et al. [8] introduced a new pairing free signature scheme based on the elliptic curve group. The scheme is forgeable as anyone can able to forge the signature. The schemes [11, 27, 28–29] do not require bilinear pairing. But the schemes [11, 27, 28] have high computational costs which make them unsuitable for the HSWNs and the scheme [29] is delegatable.
All the schemes [3, 7, 8, 11, 15, 16, 21, 22, 26, 27–28, 30] can be verified by any doctor. In designated verifier (DV) signature scheme, signature is verified only by the designated verifier and provides better data security. Deng et al. [6] constructed a signature scheme based on the CLAS and DV for the HWSNs. But the signature has too much computational overhead.
Motivation and contribution
In HWSNs, a doctor has to serve many patients. If a doctor verifies the signature of every patient separately, there will be burden of computational cost on the doctor. An aggregate signature scheme reduces the verification time of the doctor as it verifies the legibility of the signatures of multiple patients at a time. The health data of a patient is required to be secured as it is very sensitive and important. Most of the time, a patient does not want his health related data to be leaked except the designated doctor (DD). The existing certificateless aggregate schemes [3, 8, 11, 16, 21, 22, 26, 27–28, 30] for HWSNs can be verified by the public and these are not suitable for this environment. Therefore, it is required to design a certificateless aggregate signature scheme for HWSNs, which can be verified by a designated verifier. Our contribution in this paper is presented as follows:
A certificateless aggregate signature scheme for HWSNs is proposed based on ECC. In this scheme, each SN generates a signature and transmits it to the aggregator (AG). AG uses the doctor’s public key to aggregate n signatures into one signature and sends it to the DD. The doctor verifies the validity of the signature using his private key.
The security attributes like unforgeability for SN, indistinguishability for doctor, anonymity for SN and doctor, identity-identifiable for SN and doctor are investigated for the proposed scheme.
Its formal security verification is done using a well known tool AVISPA.
In the performance analysis, the computation and communication costs of the proposed scheme are compared with the other related schemes [3, 6, 8, 31]. It is also shown that the proposed scheme has less computation cost as compared to that of the related schemes.
Preliminaries
Table 1. Notations used in the proposed scheme
Notation | Description |
|---|---|
P, Q | Two large prime numbers |
A prime finite field | |
Multiplicative group of order | |
G | An additive group with generator X |
An elliptic curve E over | |
Security parameter | |
Public key of MS | |
Hash function | |
vars | |
|| | Concatenation operator |
Bitwise XOR operator | |
Real identity of | |
Unique identifier of | |
Pseudo-identity of | |
Partial Private Key of | |
Secret value & Public key of | |
Real identity of doctor | |
Unique identifier of doctor | |
Pseudo-identity of doctor | |
Partial Private Key of doctor | |
Secret value & Public key of doctor | |
Time stamp used by the | |
Message of | |
Signature on by | |
Set of pseudo identities of the n SNs | |
Set of pseudo identities public keys of n SNs | |
Set of n messages | |
Set of n timestamps | |
Aggregate signature |
This section covers the mathematical background including elliptic curve group and complexity assumptions. Notations are defined in Table 1.
Elliptic curve group and complexity assumptions
Let E be an elliptic curve over finite field and is defined as , where and . An additive group G with q as order and P as generator is obtained by the points over and O as a point at infinity.
Elliptic curve discrete logarithmic problem (ECDLP): For a given two points , where and , it is hard to compute k from .
System model and security model
The section presents the system model, security requirements, E-CLAS scheme and security model as follows:
[See PDF for image]
Fig. 1
Architecture for HWSNs
System model
The HWSNs comprises of four entities: Medical Server (MS), Patients (SNs), Aggregator (AG) and Designated Doctor (DD) which are shown in Fig. 1.
MS: It is responsible for generating and publishing system parameters. It also produces PID and partial private key for patients and doctor, and then it sends them to the patients and doctor.
SN: It is worn by the patient in the form of wearable devices, and it produces a signature for the data acquired on a regular basis and sends it to the AG.
AG: It collects n signatures from n SNs, combines them into one signature, and transmits it to a DD.
DD: It receives a signature from AG and checks it with his private key to see if it was created by n SNs.
E-CLAS scheme
An E-CLAS scheme for HSWNs has eight algorithms as listed below:
Setup: MS run the setup algorithm and takes security parameter as input and generates the public and private keys for MS and vars.
PID Generation: MS takes the patients and designated doctor ID as input and generates the pseudo identity for the patients and doctor using the PID generation algorithm.
PPK Generation: The algorithm is executed by MS to generate the partial private key for the patients and doctor.
Secret Value Generation: Patients and doctor execute the algorithm to generate the secret value.
Public Key Generation: Patients and doctor execute the algorithm to generate the public key.
Signature Generation: This algorithm takes the medical information as input and generates the signature of the patients on medical information.
Aggregation: Aggregator runs this algorithm to produce the single aggregate signature from the n patients signatures.
Aggregate-Verification: Designated doctor verifies the aggregate’s signature sent by the aggregator using this algorithm.
Security requirements
The medical information is shared over an open channel among the doctor and patients in the HWSNs and so information is susceptible to various security threats. Hence, the E-CLASS for HWSNs need to satisfy the following security requirements to protect patient privacy and data security:
Anonymity: An E-CLAS scheme must keep the patients anonymous so that the no one can extract the real IDs of the patients except the MS in the HWSNs.
Conditional Traceability: An E-CLAS scheme has MS in HWSNs which can able to extract the real IDs of patients whenever it is needed.
Nonrepudiation: An E-CLAS scheme must provide the non-repudiation so that the patients cannot refuse data once it has been sent in HWSNs.
Message integrity and authentication: An E-CLAS scheme for HWMSNs is required to assure message authentication and integrity, and access medical services to authorised patients.
Security model
Definition 1
The proposed scheme is said to be unforgeable in the random oracle model if there is no eve who can win the two games: Game I and Game II. Game I and Game II are played between challenger and Eve or , respectively.
Game 1: plays the game with a Type I Eve to prove the unforgeability.
Initialization: executes the setup algorithm and obtains the s and vars, then sends the vars to .
: inputs a data to obtain the hash of data.
: creates a for a new user, if ID is already a user, then does nothing.
: submits or , then obtains or .
: inputs a or , and gets or .
: submits a or , then , is update to be , .
: submits , then gets signature .
Game 2: plays the game with a Type II Eve to prove the unforgeability. Initialization: executes the setup algorithm and obtains the s and vars, then sends the vars to .
: inputs a data to obtain the hash of data.
: creates a for new user, if ID is already a user, the does nothing.
: inputs a or , and gets or .
: submits , then gets signature .
Advantage of is defined as .
[See PDF for image]
Fig. 2
Setup
[See PDF for image]
Fig. 3
PID Generation
Proposed scheme
This section presents the E-CLAS scheme for the HWSNs. The scheme takes the n signatures from the n SNs and aggregates into the single aggregate signature by AG and then this single aggregate signature is verified only by the DD. The scheme has eight algorithms as shown below:
Setup: MS takes as input and generates the as its private and public keys as shown in Fig. 2.
PID Generation: The MS computes the PID of patients (SNs) and doctor(DD) using the algorithm as shown in Fig. 3.
PPK Generation: The MS computes the PPK of patients (SNs) and doctor(DD) using the algorithm shown in the Fig. 4.
Secret value generation: and DD run the algorithm as shown in Fig. 5 to produce their secret values and , respectively.
Public Key Generation: and DD run the algorithm as shown in Fig. 6 to produce the public key pair (SK, PK).
Signature: generates signature on healthcare information using the algorithm as shown in Fig. 7.
Aggregation: Aggregator receives the n signatures from n and generates an aggregate certificateless signature using the algorithm as shown in Fig. 8.
Aggregate Verify: Doctor receives on the message where , The doctor runs the algorithm as shown in Fig. 9 to verify the signature.
[See PDF for image]
Fig. 4
PPK Generation
[See PDF for image]
Fig. 5
Secret value generation
[See PDF for image]
Fig. 6
Public key generation
[See PDF for image]
Fig. 7
Signature
[See PDF for image]
Fig. 8
Aggregation
[See PDF for image]
Fig. 9
Aggregate-Verify
Proof of Correctness:
Security analysis
This section presents the security analysis and security requirements of the proposed scheme. The formal verification of the scheme is also done using AVISPA in this section.
Security analysis using random oracle model
Theorem 1
The proposed CL-DVAAS scheme is unforgeable against the eve if the DLP is intractable.
Proof
If has an advantage in forging a signature, then wins Game I if it can create with a non-negligible probability of solving the ECDLP. If has , where , Y and X are two points on , then the ’s goal is to calculate s by modelling . Setup: chooses ID’ randomly and transmits to and also selects a randomly, and keeps empty hash lists and , where and 2. The following random oracle queries can be executed by in the game I. : On receiving query on data , sends to if is in ; else, it picks a random , inserts the tuple in , and then submits to . : keeps a list . send to and then checks if the tuple and are in then sends or to ; otherwise, selects ,, adds them to the list , and submits or to . : keeps a list of the form . sends query to . checks if the tuple is in then returns to ; else, selects a random , and adds to , and submits to . : For SN: keeps list . queries and then looks in and does the following:
If is in , then submits to .
If , chooses two random numbers , computes , adds to , and then submits to . The computed can be validated using
If , selects randomly , computes and , add into the list , and submits to .
If is in , then submits to .
If , chooses a random , computes , adds to , and then submits to . The computed can be validated using
If , selects randomly , computes and , add into the list , and submits to .
If , aborts the game.
If , if is in and then submits to .
If , aborts the game.
If , if is in and then submits to.
If is in , then returns to ; else, selects randomly , computes , then transmits to .
If is not in , makes ; if , selects randomly , calculates , submits to , and inserts in the list .
If is in , then returns to ; else, selects randomly , computes , then transmits to .
If is not in , makes ; if , selects randomly , calculates , submits to , and inserts in the list .
If is in , makes , and replaces with .
If is in , makes , and replaces with .
Choose randomly .
Calculates
submits to and adds the result to the corresponding list.
Probabilistic analysis: Assume be the probability of in forging a valid signature within time , runs any query only once using the same input. happens, wins the game. : by is not terminated. : creates a certificateless signature that is valid. : Likelihood of creating a legal forgery and not terminating the procedure. Probability of wins Game I is , where, be the number of and be the number of So, solves ECDLP with . However, intractability of the ECDLP makes a contradiction with it. Hence, the proposed scheme is proved to be unforgeable against in the random oracle model.
Theorem 2
The proposed CL-DVAAS scheme is unforgeable against the eve when the DLP is intractable.
Proof
If successfully forges a signature with an advantage , then wins Game II if it can create with a non-negligible probability of solving the ECDLP. If has , and ,Y and X are points on ; ’s goal is to calculate the s with modelling . Setup: chooses ID’ randomly and transmit to and also selects a randomly, and keeps empty hash lists and , where and 2. has the master secret key so it does not need to execute the and . The following random oracle queries can be executed by in the game I. , , are the same as Theorem 1. : For SN: keeps list . queries and then looks in and does the following:
If is in , then submits to .
If , chooses a random , computes adds to , and then submits to .
If , computes adds to , and submits to .
If is in , then submits to .
If , chooses a random , computes adds { to ,and then submits to .
If , computes adds to , and submits to .
If , aborts the game.
If , if is in , then submits to .
If , aborts the game.
If , if is in , then submits to .
Selects randomly
Calculates
Submits to and inserts results to the corresponding list.
[See PDF for image]
Fig. 10
Simulation result in OFMC back-end
[See PDF for image]
Fig. 11
Simulation result in CL-Atse back-end
Table 2. Computation cost
Schemes | Sign-Agg | Agg-Verify | Total Execution Cost (ms) |
|---|---|---|---|
[3] | 1.768n | ||
[6] | |||
[8] | 1.768n | ||
[31] | 0.442n | ||
[32] | 1.326n | ||
Our Scheme |
[See PDF for image]
Fig. 12
Comparison of Computation Cost for n=100
Security requirements
Table 3. Communication cost
Schemes | Single Signature | Aggregate Signature | Size |
|---|---|---|---|
[3] | 489n | ||
[6] | 489n | ||
[8] | 489n | 489 | |
[31] | 489n | 326n | 815n |
[32] | 326n | 326 | |
Our Scheme | 326n |
Anonymity: The scheme uses the pseudoidentity to protect a patient’s and doctor’s privacy. If an attacker hijacks all of the patient’s information exchanged via the public network, it has no way of knowing the patient’s or doctor’s real identity as the proposed scheme protects the real id of a patient or doctor by masking the real id in pseudoidentity . or . An attacker cannot gain the real id or because and are secret values, and is one-way hash function. As a result, the proposed scheme is capable of achieving anonymity.
Conditional traceability: Despite the fact that a patient’s identity is masked under its pseudoidentity the MS can access it if required. The MS has power to calculate the pseudoidentity on a contentious message. MS recovers patient’s real id since it has and s. On receiving contentious message signed by patient with , MS computes and verifies if . If this is true, the signer of the message is a .
Non-repudiation: The MS can identify a patient’s identity on the message. As a result, no patient can refuse the signature on that message. The MS can perform signature verification and conditional traceability.
Message integrity and authentication: The proposed scheme has been shown to be safe against forgery attacks using Theorem 1 and 2. As a result, or cannot tamper the healthcare information which are signed by the SNs. The eves also cannot impersonate the SNs or patient. When the doctor receives a certificateless aggregate signature on signed by , it checks the validity of and if it is valid, doctor confirms that messages are sent by for and also these message are not tampered during the transmission. As a result, the proposed system ensures message integrity and authenticity.
[See PDF for image]
Fig. 13
Comparison of communication cost for n=100
Formal verification using AVISPA
Automated Validation of Internet Security Protocols and Applications (AVISPA) is used to evaluate the security protocol’s resistance to active and passive threats. We use the AVISPA tool to verify the security of the proposed scheme formally. To specify our scheme in AVISPA, High Level Protocols Specification Language (HLPSL) is used. The code is available at. https://github.com/ilalitnegi/AVISPA_CLAS.
Out of four AVISPA backends, OFMC and CL-AtSe are used as the other backend TA4SP and SATMC do not support feature like bitwise XOR. Figure 10 and Fig. 11 present the simulation results using OFMC and CL-AtSe, respectively. The summary section in the figures show that the proposed scheme is SAFE. Thus, our scheme is resistant to the active and passive attacks such as man-in-the-middle, replay attacks, etc.
Performance analysis
This section presents the performance of the proposed scheme and the related existing schemes [3, 6, 8, 31, 32] in the terms of computation and communication costs. We take n be the number of patients in HWSNs for computing computation and communication costs.
Computation cost
The computation cost is calculated by the summation of time taken to perform the scalar multiplication operation in the signature, aggregation and aggregate-verify algorithms as these algorithms are executed frequently. We use the same running time of ECC based scalar multiplication operation as in Du et al. [3]. Xie et al. [3] requires . So its total computation cost is . Gayathri et al. [8] requires . Its total computation cost is . Du et al. [31] requires . Its total computation cost is . Deng et al. [6] requires . Its total computation cost is . Yang et al. [32] has the total computation cost of . In the proposed scheme, signature of each patient requires in G. So, the computation time required is . Time required to generate aggregate signature is as it requires in G. Hence, the total computation cost of the proposed scheme is ms. The comparison of the computation cost of all the existing related schemes [3, 6, 8, 31, 32] and the proposed scheme is shown in Table 2. Figure 12 shows the computation cost for the proposed scheme and the related schemes [3, 6, 8, 31] for 100 patients in the HWSNs. From Table 2 and Fig. 12, it can be clearly seen that the proposed system has the least computation cost as compared to the other related schemes [3, 6, 8, 31].
Communication cost
The communication cost is calculated by adding the size of signature of n patients and the aggregate signature. Assume that the size of G and are 163 bits each. In the proposed scheme, signature of patient has one-one element in G and . So, the size of signature for n patients is . Size of aggregate signature is as it has elements in G and n elements in . Hence, the total communication cost of the proposed scheme is bits. The comparison of the communication cost of the related schemes [3, 6, 8, 31, 32] and that of the proposed scheme is shown in Table 3. From this table, it can be clearly seen that the proposed system has lower communication cost than the schemes [3, 6, 31] and higher than the scheme [8, 32]. However, the scheme [8] is vulnerable to malicious medical server and public key replacement attacks [33] and the scheme [32] has more computation cost than the proposed scheme, which is already shown in Table 2. Figure 13 shows that the communication cost of the proposed scheme and the existing schemes [3, 6, 8, 31, 32] for 100 patients in the HWSNs.
Conclusion
In HWSNs, the patients real time medical data like BP, oxygen and heart rate is recorded through the wearable devices and then it is sent to the doctors for the assessment over the public network. As the patients medical data contains the sensitive information, so the main issue in the HWSNs becomes to send the data to the designated doctor with full integrity while maintaining the privacy of the patient and reducing the computation cost. To provide a secure communication between patients and doctors, this paper have presented a certificateless aggregate signature scheme called E-CLAS based on ECC for healthcare environment. We have analyzed its security using random oracle model formally. The performance analysis has revealed that the computation cost of the proposed scheme is less than the that of the existing related schemes.
Funding
Not applicable.
Availability of supporting data
Not applicable.
Declarations
Conflict of interest
The authors have no relevant financial or non-financial interests to disclose.
Ethical approval
Not applicable.
Publisher's Note
Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.
References
1. Sakthidharan G, Chitra S (2012) A survey on wireless sensor network: an application perspective. In: 2012 international conference on computer communication and informatics. IEEE, pp 1–5
2. Ko, J; Lu, C; Srivastava, MB; Stankovic, JA; Terzis, A; Welsh, M. Wireless sensor networks for healthcare. Proc IEEE; 2010; 98,
3. Xie, Y; Li, X; Zhang, S; Li, Y. : an improved certificateless aggregate signature scheme for healthcare wireless sensor networks. IEEE Access; 2019; 7, pp. 15170-15182. [DOI: https://dx.doi.org/10.1109/ACCESS.2019.2894895]
4. Thamilarasu G, Odesile A (2016) Securing wireless body area networks: challenges, review and recommendations. In: 2016 IEEE international conference on computational intelligence and computing research (ICCIC). IEEE, pp 1–7
5. Al Ameen, M; Liu, J; Kwak, K. Security and privacy issues in wireless sensor networks for healthcare applications. J Med Syst; 2012; 36,
6. Deng, L; Yang, Y; Gao, R. Certificateless designated verifier anonymous aggregate signature scheme for healthcare wireless sensor networks. IEEE Internet Things J; 2021; 8,
7. Sangari AS, Manickam JML (2014) Public key cryptosystem based security in wireless body area network. In: 2014 international conference on circuits, power and computing technologies [ICCPCT-2014]. IEEE, pp 1609–1612
8. Gayathri, N; Thumbur, G; Kumar, PR; Rahman, MZU; Reddy, PV et al. Efficient and secure pairing-free certificateless aggregate signature scheme for healthcare wireless medical sensor networks. IEEE Internet Things J; 2019; 6,
9. Al-Riyami SS, Paterson KG (2003) Certificateless public key cryptography. In: International conference on the theory and application of cryptology and information security. Springer, pp 452–473
10. Boneh D, Gentry C, Lynn B, Shacham H (2003) Aggregate and verifiably encrypted signatures from bilinear maps. In: International conference on the theory and applications of cryptographic techniques. Springer, pp 416–432
11. Islam, SH; Biswas, G. Provably secure certificateless strong designated verifier signature scheme based on elliptic curve bilinear pairings. J King Saud Univ Comput Inf Sci; 2013; 25,
12. Keerthika, M; Shanmugapriya, D. Wireless sensor networks: active and passive attacks-vulnerabilities and countermeasures. Glob Transit Proc; 2021; 2,
13. Li, M; Lou, W; Ren, K. Data security and privacy in wireless body area networks. IEEE Wirel Commun; 2010; 17,
14. Gorantla MC, Saxena A (2005) An efficient certificateless signature scheme. In: International conference on computational and information science. Springer, pp 110–116
15. Tan CC, Wang H, Zhong S, Li Q (2008) Body sensor network security: an identity-based cryptography approach. In: Proceedings of the first ACM conference on wireless network security, pp 148–153
16. Shen, L; Ma, J; Liu, X; Wei, F; Miao, M. A secure and efficient id-based aggregate signature scheme for wireless sensor networks. IEEE Internet Things J; 2016; 4,
17. Huang X, Susilo W, Mu Y, Zhang F (2005) On the security of certificateless signature schemes from asiacrypt 2003. In: International conference on cryptology and network security. Springer, pp 13–25
18. Zhang, L; Zhang, F. A new certificateless aggregate signature scheme. Comput Commun; 2009; 32,
19. Au M.H, Mu Y, Chen J, Wong D.S, Liu J.K, Yang G (2007) Malicious kgc attacks in certificateless cryptography. In: Proceedings of the 2nd ACM symposium on information, computer and communications security, pp 302–311
20. He, D; Huang, B; Chen, J. New certificateless short signature scheme. IET Inform Secur; 2013; 7,
21. Kumar, P; Kumari, S; Sharma, V; Sangaiah, AK; Wei, J; Li, X. A certificateless aggregate signature scheme for healthcare wireless sensor network. Sustain Comput Inform Syst; 2018; 18, pp. 80-89.
22. Liu, J; Cao, H; Li, Q; Cai, F; Du, X; Guizani, M. A large-scale concurrent data anonymous batch verification scheme for mobile healthcare crowd sensing. IEEE Internet Things J; 2018; 6,
23. Rabie, OBJ; Selvarajan, S; Hasanin, T; Mohammed, GB; Alshareef, AM; Uddin, M. A full privacy-preserving distributed batch-based certificateless aggregate signature authentication scheme for healthcare wearable wireless medical sensor networks (hwmsns). Int J Inform Secur; 2024; 23,
24. Zhou, L; Yin, X. An improved pairing-free certificateless aggregate signature scheme for healthcare wireless medical sensor networks. Plos one; 2022; 17,
25. Qiao, Z; Yang, Q; Zhou, Y; Yang, B; Zhang, M. A novel construction of certificateless aggregate signature scheme for healthcare wireless medical sensor networks. Comput J; 2023; 66,
26. Hashimoto, K; Ogata, W. Unrestricted and compact certificateless aggregate signature scheme. Inform Sci; 2019; 487, pp. 97-114. [DOI: https://dx.doi.org/10.1016/j.ins.2019.03.005]
27. Yang B, Hu Z, Xiao Z (2009) Efficient certificateless strong designated verifier signature scheme. In: 2009 international conference on computational intelligence and security. IEEE, vol 1, pp 432–436
28. Duan, M; Zhu, J; Li, Y. Efficient and provably-secure certificateless strong designated verifier signature scheme without pairings. Tehnički vjesnik; 2018; 25,
29. Lin, H-Y. A new certificateless strong designated verifier signature scheme: non-delegatable and ssa-kca secure. Ieee Access; 2018; 6, pp. 50765-50775. [DOI: https://dx.doi.org/10.1109/ACCESS.2018.2809437]
30. Xiong, H; Guan, Z; Chen, Z; Li, F. An efficient certificateless aggregate signature with constant pairing computations. Inform Sci; 2013; 219, pp. 225-235.2991567 [DOI: https://dx.doi.org/10.1016/j.ins.2012.07.004]
31. Du, H; Wen, Q; Zhang, S. An efficient certificateless aggregate signature scheme without pairings for healthcare wireless sensor network. IEEE Access; 2019; 7, pp. 42683-42693. [DOI: https://dx.doi.org/10.1109/ACCESS.2019.2907298]
32. Yang X, Wen H, Diao R, Du X, Wang C (2023) Improved security of a pairing-free certificateless aggregate signature in healthcare wireless medical sensor networks. IEEE Internet Things J
33. Liu, J; Wang, L; Yu, Y. Improved security of a pairing-free certificateless aggregate signature in healthcare wireless medical sensor networks. IEEE Internet Things J; 2020; 7,
© The Author(s), under exclusive licence to Springer Nature Switzerland AG 2024.