PFCBAS: pairing free and provable certificate-based aggregate signature scheme for the e-healthcare monitoring system

Abstract

Recently, one of the most popular technologies of the modern era, the Internet of Things, allows the deployment and usage of various real-time test beds in various smart applications. One such application is the e-healthcare, in which patients' healthcare related data are transmitted to the nearest base station and then to a local or remote server as per the requirements. The data related to patients' health are sensitive and need special protection, therefore, the integrity and authentication of the sources of data generation are paramount concerns. However, several authentication or signature schemes that have been introduced in the past for this purpose are ID-based or having certificate-less settings. In these settings, a central authority, known as a trusted authority (TA), creates and distributes the secret key of every user. Thus, knowing the secrete key by the TA is called key escrow problem. But, these proposed schemes suffer from key distribution problems, which limit their applications in various applications. To mitigate these issues, this paper presents a certificate-based pairing free aggregate signature scheme (CBPFAS). The proposed scheme uses the merits of public key cryptography (PKC) and identity-based PKC (IDBPKC). The scheme is proven to be unforgeable, assuming the hardness of elliptic curve discrete log problem (ECDLP). The performance analysis shows that the proposed CBPFAS scheme executes in 0.78(n+1) ms in comparison to 9.63+1.17n ms in [1], 9.63+0.78n ms in [2], 9.63+3.39n ms in [3], and 9.63+1.17n ms in [4]. From these results, it is concluded that the proposed pairing free certificate-based aggregate signature scheme performs better than its counterparts

    Similar works