[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
research-article

A Lightweight Proxy Re-Encryption Approach with Certificate-Based and Incremental Cryptography for Fog-Enabled E-Healthcare

Published: 01 January 2021 Publication History

Abstract

Cloud computing aims to provide reliable, customized, and quality of service (QoS) guaranteed dynamic computing environments for end-users. However, there are applications such as e-health and emergency response monitoring that require quick response and low latency. Delays caused by transferring data over the cloud can seriously affect the performance and reliability of real-time applications. Before outsourcing e-health care data to the cloud, the user needs to perform encryption on these sensitive data to ensure its confidentiality. Conventionally, any modification to the user data requires encrypting the entire data and calculating the hash of the data from scratch. This data modification mechanism increases communication and computation costs over the cloud. The distributed environment of fog computing is used to overcome the limitations of cloud computing. This paper proposed a certificate-based incremental proxy re-encryption scheme (CB-PReS) for e-health data sharing in fog computing. The proposed scheme improves the file modification operations, i.e., updation, deletion, and insertion. The proposed scheme is tested on the iFogSim simulator. The iFogSim simulator facilitates the development of models for fog and IoT environments, and it also measures the impact of resource management techniques regarding network congestion and latency. Experiments depict that the proposed scheme is better than the existing schemes based on expensive bilinear pairing and elliptic curve techniques. The proposed scheme shows significant improvement in key generation and file modification time.

References

[1]
United Nations, World Population Ageing, 2014, vol. 73, United Nations, Department of Economic and Social Affairs Population Division, New York, NY, USA, 2014.
[2]
M. Chen, J. Yang, Y. Hao, S. Mao, and K. Hwang, “A 5G cognitive system for healthcare,” Big Data and Cognitive Computing, vol. 1, no. 1, p. 2, 2017.
[3]
Frost & Sullivan, Drowning In Big Data? Reducing Information Technology Complexities and Costs for Healthcare Organizations, Frost & Sullivan, San Antonio, TX, USA, 2012, http://www.emc.com/collateral/analyst-reports/frost-sullivan-reducing-information-technology-complexities-ar.pdf.
[4]
M. Chen, S. Mao, and Y. Liu, “Big data: a survey,” Mobile Networks and Applications, vol. 19, no. 2, pp. 171–209, 2014.
[5]
M. S. Hossain and G. Muhammad, “Healthcare big data voice pathology assessment framework,” IEEE Access, vol. 4, pp. 7806–7815, 2016.
[6]
M. Chen, Y. Hao, K. Hwang, L. Wang, and L. Wang, “Disease prediction by machine learning over big data from healthcare communities,” IEEE Access, vol. 5, no. 1, pp. 8869–8879, 2017.
[7]
M. Chen, P. Zhou, and G. Fortino, “Emotion communication system,” IEEE Access, vol. 5, pp. 326–337, 2017.
[8]
L. Ali, C. Zhu, Z. Zhang, and Y. Liu, “Automated detection of Parkinson’s disease based on multiple types of sustained phonations using linear discriminant analysis and genetically optimized neural network,” IEEE Journal of Translational Engineering in Health and Medicine, vol. 7, pp. 1–10, 2019.
[9]
L. Ali, C. Zhu, M. Zhou, and Y. Liu, “Early diagnosis of Parkinson’s disease from multiple voice recordings by simultaneous sample and feature selection,” Expert Systems with Applications, vol. 137, pp. 22–28, 2019.
[10]
F. S. Ahmad, L. Ali, R. U. Mustafa, H. A. Khattak, T. Hameed, I. Wajahat, S. Kadry, and S. A. C. Bukhari, “A hybrid machine learning framework to predict mortality in paralytic ileus patients using electronic health records (EHRs),” Journal of Ambient Intelligence and Humanized Computing, vol. 12, no. 3, pp. 3283–3293, 2021.
[11]
A. A. Diro, N. Chilamkurti, and Y. Nam, “Analysis of lightweight encryption scheme for fog-to-things communication,” IEEE Access, vol. 6, pp. 26820–26830, 2018.
[12]
C. S. Nandyala and H.-K. Kim, “From cloud to fog and IoT-based real-time U-healthcare monitoring for smart homes and hospitals,” International Journal of Smart Home, vol. 10, no. 2, pp. 187–196, 2016.
[13]
M. M. Hassan, K. Lin, X. Yue, and J. Wan, “A multimedia healthcare data sharing approach through cloud-based body area network,” Future Generation Computer Systems, vol. 66, pp. 48–58, 2017.
[14]
X. Meng, W. Wang, and Z. Zhang, “Delay-constrained hybrid computation offloading with cloud and fog computing,” IEEE Access, vol. 5, pp. 21355–21367, 2017.
[15]
H. F. Atlam, R. J. Walters, and G. B. Wills, “Fog computing and the internet of things: a review,” Big Data and Cognitive Computing, vol. 2, no. 2, pp. 1–18, 2018.
[16]
J. Ni, K. Zhang, X. Lin, and X. Shen, “Securing fog computing for internet of things applications: challenges and solutions,” IEEE Communications Surveys & Tutorials, vol. 20, no. 1, pp. 601–628, 2018.
[17]
P. Zhang, J. K. Liu, F. R. Yu, M. Sookhak, M. H. Au, and X. Luo, “A survey on access control in fog computing,” IEEE Communications Magazine, vol. 56, no. 2, pp. 144–149, 2018.
[18]
B. J. Mohd and T. Hayajneh, “Lightweight block ciphers for IoT: energy optimization and survivability techniques,” IEEE Access, vol. 6, pp. 35966–35978, 2018.
[19]
N. Farjana, S. Roy, M. J. N. Mahi, and M. Whaiduzzaman, “An identity-based encryption scheme for data security in fog computing,” in Proceedings of the International Joint Conference on Computational Intelligence,Algorithms for Intelligent Systems, pp. 215–226, Springer, Dhaka, Bangladesh, October 2019.
[20]
M. Al-Khafajiy, T. Baker, A. Waraich, D. Al-Jumeily, and A. Hussain, “IoT-fog optimal workload via fog offloading,” in Proceedings of the IEEE/ACM International Conference on Utility and Cloud Computing Companion (UCC Companion), pp. 359–364, IEEE, Zurich, Switzerland, December 2018.
[21]
A. N. Khan, M. L. M. Kiah, S. U. Khan, S. A. Madani, and A. R. Khan, “A study of incremental cryptography for security schemes in mobile cloud computing environments,” in Proceedings of the IEEE Symposium on Wireless Technology & Applications (ISWTA), pp. 62–67, IEEE, Kuching, Malaysia, September 2013.
[22]
C. Cavanagh and U. C. Irvine, “UC irvine electronic Theses and Dissertations,” vol. 228, University of California, Irvine, CA, USA, 2016, Thesis.
[23]
C. Zhou, Z. Zhao, W. Zhou, and Y. Mei, “Certificateless key-insulated generalized signcryption scheme without bilinear pairings,” Security and Communication Networks, vol. 2017, pp. 1–17, 2017.
[24]
A. Rahman, I. Ullah, M. Naeem, R. Anwar, N.-U. Amin, H. Khattak, and S. Ullah, “A lightweight multimessage and multi-receiver heterogeneous hybrid signcryption scheme based on hyper elliptic curve,” International Journal of Advanced Computer Science and Applications, vol. 9, no. 5, pp. 160–167, 2018.
[25]
W. Itani, A. Kayssi, and A. Chehab, “Efficient healthcare integrity assurance in the cloud with incremental cryptography and trusted computing,” Cloud Technology, pp. 845–857, 2015.
[26]
M. Blaze, G. Bleumer, and M. Strauss, “Divertible protocols and atomic proxy cryptography,” Lecture Notes in Computer Science, vol. 1403, pp. 127–144, 1998.
[27]
R. Roy and P. P. Mathai, “Proxy re-encryption schemes for secure cloud data and applications: a survey,” International Journal of Computer Applications, vol. 164, no. 5, pp. 975–8887, 2017.
[28]
Z. Qin, H. Xiong, S. Wu, and J. Batamuliza, “A survey of proxy re-encryption for secure data sharing in cloud computing,” IEEE Transactions on Services Computing, vol. 13, no. 9, p. 1, 2016.
[29]
S. Kim and I. Lee, “IoT device security based on proxy re-encryption,” Journal of Ambient Intelligence and Humanized Computing, vol. 9, no. 4, pp. 1267–1273, 2018.
[30]
M. Thangavel, P. Varalakshmi, and C. Abinaya, “A comparative study of attribute-based encryption schemes for secure cloud data outsourcing,” in Proceedings of the 2017 Ninth International Conference on Advanced Computing (ICoAC), pp. 261–266, IEEE, Chennai, India, December 2017.
[31]
J. Weng, R. H. Deng, X. Ding, C.-K. Chu, and J. Lai, “Conditional proxy re-encryption secure against chosen-ciphertext attack,” in Proceedings of the 4th International Symposium ACM Symposium Information, Computer Communications Security ASIACCS’09, pp. 322–332, Sydney, Australia, March 2009.
[32]
P. Zeng and K.-K. R. Choo, “A new kind of conditional proxy Re-encryption for secure cloud storage,” IEEE Access, vol. 6, pp. 70017–70024, 2018.
[33]
M. Green and G. Ateniese, “Identity-based proxy re-encryption,” in Proceedings of the International Conference on Applied Cryptography and Network Security, Springer, Zhuhai, China, June 2007.
[34]
C. K. Chu and W. G. Tzeng, “Identity-based proxy re-encryption without random oracles,” in Proceedings of the International Conference on Information Security, Valparaíso, Chile, October 2007.
[35]
K. Liang, Z. Liu, X. Tan, D. S. Wong, and C. Tang, “A CCA-secure identity-based conditional proxy re-encryption without random oracles,” Lecture Notes in Computer Science, vol. 7839, pp. 231–246, 2013.
[36]
P. Dutta, W. Susilo, D. H. Duong, and P. S. Roy, “Collusion-resistant identity-based proxy re-encryption: lattice-based constructions in standard model,” Theoretical Computer Science, vol. 871, pp. 16–29, 2021.
[37]
Q. Tang, “Type-based proxy re-encryption and its construction,” Progress in Cryptology-Indocrypt, vol. 5365, pp. 130–144, 2008.
[38]
C. Sur, Y. Park, S. U. Shin, K. H. Rhee, and C. Seo, “Certificate-based proxy re-encryption for public cloud storage,” in Proceedings of the Seventh International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing, pp. 159–166, IEEE, Taichung, Taiwan, July 2013.
[39]
A. Braeken, P. Shabisha, A. Touhafi, and K. Steenhaut, “Pairing free and implicit certificate based signcryption scheme with proxy re-encryption for secure cloud data storage,” in Proceedings of the 2017 3rd International Conference of Cloud Computing Technologies and Applications, pp. 1–7, IEEE, Nanjing, China, June 2017.
[40]
M. Sun, C. Ge, L. Fang, and J. Wang, “A proxy broadcast re-encryption for cloud data sharing,” Multimedia Tools and Applications, vol. 77, no. 9, pp. 10455–10469, 2018.
[41]
L. Jiang and D. Guo, “Dynamic encrypted data sharing scheme based on conditional proxy broadcast Re-encryption for cloud storage,” IEEE Access, vol. 5, pp. 13336–13345, 2017.
[42]
P. Zhang, Z. Chen, J. K. Liu, K. Liang, and H. Liu, “An efficient access control scheme with outsourcing capability and attribute update for fog computing,” Future Generation Computer Systems, vol. 78, pp. 753–762, 2018.
[43]
L. Ferretti, M. Marchetti, and M. Colajanni, “Fog-based secure communications for low-power IoT devices,” ACM Transactions on Internet Technology, vol. 19, no. 2, pp. 1–21, 2019.
[44]
Q. Wang, W. Li, and Z. Qin, “Proxy re-encryption in access control framework of information-centric networks,” IEEE Access, vol. 7, pp. 48417–48429, 2019.
[45]
T. Bhatia, A. K. Verma, and G. Sharma, “Secure sharing of mobile personal healthcare records using certificateless proxy re-encryption in cloud,” Transactions on Emerging Telecommunications Technologies, vol. 29, no. 6, 2018.
[46]
J. Xu and E.-C. Chang, “Towards efficient proofs of retrievability,” in Proceedings of the 7th ACM Symposium on Information, Computer and Communications Security, pp. 79–80, Raleigh, NC, USA, October 2012.
[47]
P. Chaudhari and M. L. Das, “PAC: privacy preserving proxy re-encryption for access control in public cloud,” Information Security Journal: A Global Perspective, pp. 1–16, 2021.
[48]
H.-Y. Lin and Y.-M. Hung, “An improved proxy Re-encryption scheme for IoT-based data outsourcing services in clouds,” Sensors, vol. 21, no. 1, p. 67, 2021.
[49]
A. Hamza, D. Shehzad, M. S. Sarfraz, U. Habib, and N. Shafi, “Novel secure hybrid image steganography technique based on pattern matching,” KSII Transactions on Internet and Information Systems, vol. 15, no. 3, pp. 1051–1077, 2021.
[50]
G. Manikandan, R. Perumal, and V. Muthukumaran, “Secure data sharing based on proxy re-encryption for internet of vehicles using seminearring,” Journal of Computational and Theoretical Nanoscience, vol. 18, no. 1–2, pp. 516–521, 2021.
[51]
H. Guo, Z. Zhang, J. Zhang, and C. Chen, “Towards a secure certificateless proxy re-encryption scheme,” in Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), vol. 8209, pp. 330–346, Springer, Berlin, Germany, 2013.
[52]
A. Srinivasan and C. P. Rangan, “Certificateless proxy Re-encryption without pairing: revisited,” in Proceedings of the 3rd International Workshop on Security in Cloud Computing, pp. 41–52, Singapore, April 2015.
[53]
H.-S. Lee and D.-G. Han, “Information security and cryptology-ICISC 2013,” in Proceedings of the International Conference on Information Security and Cryptology, pp. 67–88, ICISC, Seoul, Seoul Korea, November, 2013.
[54]
Z. Qin, S. Wu, and H. Xiong, “Strongly secure and cost-effective certificateless proxy Re-encryption scheme for data sharing in cloud computing,” in Proceedings of the Big Data Computing and Communications, pp. 205–216, Springer, Taiyuan, China, August 2015.
[55]
W. Ren, L. Yu, R. Gao, and F. Xiong, “Lightweight and compromise resilient storage outsourcing with distributed secure accessibility in mobile cloud computing,” Tsinghua Science and Technology, vol. 16, no. 5, pp. 520–528, 2011.
[56]
A. N. Khan, M. L. M. Kiah, S. A. Madani, M. Ali, A. U. R. Khan, and S. Shamshirband, “Incremental proxy re-encryption scheme for mobile cloud computing environment,” The Journal of Supercomputing, vol. 68, no. 2, pp. 624–651, 2014.
[57]
A. N. Khan, M. L. M. Kiah, M. Ali, S. A. Madani, A. u. R. Khan, and S. Shamshirband, “BSS: block-based sharing scheme for secure data storage services in mobile cloud environment,” The Journal of Supercomputing, vol. 70, no. 2, pp. 946–976, 2014.
[58]
M. Bellare, O. Goldreich, and S. Goldwasser, “Incremental cryptography: the case of hashing and signing,” in Proceedings of the Annual International Cryptology Conference, pp. 216–233, Springer, Santa Barbara, CA, USA, August 2001.
[59]
M. Bellare, O. Goldreich, and S. Goldwasser, “Incremental cryptography and application to virus protection,” in Proceedings of the Twenty-Seventh Annual ACM Symposium on Theory of Computing, pp. 45–56, Baltimore, Maryland, May 1995.
[60]
National Institute of Standards and Technology, P. 15 56 Standard, 1995. FIPS Pub 180-1, National Institute of Standards and Technology, Gaithersburg, MD, USA, 1995.
[61]
National Institute of Standards and Technology, Secure Hash Standard. FIPS PUB 180-2, National Institute of Standards and Technology, U.S. Department of Commerce, Gaithersburg, MD, USA, 2004.
[62]
M. J. Dworkin, SHA-3 Standard Permutation-Based Hash and Extendable-Output Functions, DRAFT FIPS PUB 202, Gaithersburg, MD, USA, 2015.
[63]
G. Bertoni, J. Daemen, M. Peeters, and G. Van Assche, “Sufficient conditions for sound tree and sequential hashing modes,” International Journal of Information Security, vol. 13, no. 4, pp. 335–353, 2014.
[64]
T. Bhatia and A. Verma, “Towards a secure incremental proxy re‐encryption for e‐healthcare data sharing in mobile cloud computing,” Wiley Online Library, vol. 32, no. 5, p. e5520, 2020.
[65]
I. Ullah, M. A. Khan, M. H. Alsharif, and R. Nordin, “An anonymous certificateless signcryption scheme for secure and efficient deployment of Internet of vehicles,” Sustainability, vol. 13, p. 10891, 2021.
[66]
A. N. Khan, M. L. Mat Kiah, S. U. Khan, and S. A. Madani, “Towards secure mobile cloud computing: a survey,” Future Generation Computer Systems, vol. 29, no. 5, pp. 1278–1299, 2013.
[67]
G. Harshit, A. Vahid Dastjerdi, K. G. Soumya, and B. Rajkumar, “The iFogSim toolkit for modeling and simulation of resource management techniques in internet of things, edge and fog computing environments,” vol. 47, no. 9, pp. 1275–1296, 2017.
[68]
GitHub, “GitHub - syncom/libg2hec: A genus 2 crypto C++ library,” 2001, https://github.com/syncom/libg2hec.
[69]
NTL, “A library for doing number theory,” 2008, https://libntl.org/.
[70]
M. I. GitHub miracl and S. D. K. Miracl Cryptographic, “Multiprecision Integer and Rational Arithmetic Cryptographic Library is a C software library that is widely regarded by developers as the gold standard open source SDK for elliptic curve cryptography (ECC),” 2021, https://github.com/miracl/MIRACL.
[71]
PBC library - pairing-based cryptography - about, 2002, https://crypto.stanford.edu/pbc/.
[72]
The GNU MP Bignum Library, 2010, https://gmplib.org/.

Cited By

View all
  • (2023)RetractedSecurity and Communication Networks10.1155/2023/97809062023Online publication date: 1-Jan-2023
  • (2022)The Rise of Cloud ComputingComputational Intelligence and Neuroscience10.1155/2022/83035042022Online publication date: 1-Jan-2022
  • (2022)Traditional and Hybrid Access Control ModelsSecurity and Communication Networks10.1155/2022/15608852022Online publication date: 1-Jan-2022

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Security and Communication Networks
Security and Communication Networks  Volume 2021, Issue
2021
10967 pages
ISSN:1939-0114
EISSN:1939-0122
Issue’s Table of Contents
This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

Publisher

John Wiley & Sons, Inc.

United States

Publication History

Published: 01 January 2021

Qualifiers

  • Research-article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 12 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2023)RetractedSecurity and Communication Networks10.1155/2023/97809062023Online publication date: 1-Jan-2023
  • (2022)The Rise of Cloud ComputingComputational Intelligence and Neuroscience10.1155/2022/83035042022Online publication date: 1-Jan-2022
  • (2022)Traditional and Hybrid Access Control ModelsSecurity and Communication Networks10.1155/2022/15608852022Online publication date: 1-Jan-2022

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media