0% found this document useful (0 votes)
58 views31 pages

A Batch Processing Technique For Wearable Health Crowd

Wearable health crowd-sensing is a relatively new academic field that has evolved as a result of the advancement of wearable sensors. WHCS takes data from wearable health monitoring devices and evaluates it in the cloud via active sensing. Using cloud storage, on the other hand, may expose WHCS to improvised assaults that might imperil data integrity. Huge data transfers in WHCS are exacerbated by the challenges of anonymizing the obtained data and the limited bandwidth.

Uploaded by

vinitaveerani
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
58 views31 pages

A Batch Processing Technique For Wearable Health Crowd

Wearable health crowd-sensing is a relatively new academic field that has evolved as a result of the advancement of wearable sensors. WHCS takes data from wearable health monitoring devices and evaluates it in the cloud via active sensing. Using cloud storage, on the other hand, may expose WHCS to improvised assaults that might imperil data integrity. Huge data transfers in WHCS are exacerbated by the challenges of anonymizing the obtained data and the limited bandwidth.

Uploaded by

vinitaveerani
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
You are on page 1/ 31

A Batch Processing Technique for Wearable Health

Crowd-Sensing in the Internet of Things

Abstract

Wearable health crowd-sensing is a relatively new academic field that has evolved as a result
of the advancement of wearable sensors. WHCS takes data from wearable health monitoring
devices and evaluates it in the cloud via active sensing. Using cloud storage, on the other
hand, may expose WHCS to improvised assaults that might imperil data integrity. Huge data
transfers in WHCS are exacerbated by the challenges of anonymizing the obtained data and
the limited bandwidth.

This paper proposes batch processing as a solution to specific WHCS difficulties. Batch
processing mitigates the impact of restricted bandwidth by centralising authentication and
verification procedures. ROM data is secured from replay and forgery attacks using this
technology. Compared to current systems, the proposed method reduces processing,
communication, and storage overhead. Finally, the proposed low-energy technique is
effectively implemented by WHCS.

1. Introduction

Vital-sign monitoring devices may now continually gather physiological data as a result of
advancements in mobile technology, which enables improved disease management and
cheaper healthcare expenditures. Wearable health crowd-sensing (WHCS) has therefore
developed as a means of keeping track of a population's health. WHCS uses wearable sensors
to collect health information from individuals and make it accessible for research and
analysis. Because of this, businesses and researchers may obtain affordable data analysis
services. Customers are relieved of the stress of keeping up with hardware and software
upgrades while still having simple, on-demand access to cloud services by using cloud
computing for WHCS data analysis. Figure 1 depicts the sensors used to track various vital
indicators.
Fig 1 - Wearable health crowd-sensing platform

It is difficult to obtain sensor data from gateways without aggregators. Gateways may accept
wearable data through Bluetooth, Wi-Fi, and cellular networks. In order to interact with the
aggregator, wearables may periodically rely on a mobile device with network access, storage,
and a battery. The aggregator collects data from different gateways and wearables and sends
it to the cloud for storage and analysis. Putting all of your data storage eggs in the cloud, on
the other hand, raises concerns about the security and dependability of your data.

A number of challenges must be addressed before cloud-hosted WHCS may be used


effectively. Data transmission failure on overloaded networks is a big risk when deploying
wearable data transfer due to restricted capacity. Because of their limited memory and
processing capability, wearables may struggle to code and analyse enormous amounts of real-
time data. Furthermore, man-in-the-middle (MITM) and man-in-the-middle-of-two
(MITMO) attacks may have an influence on data transferred to the cloud by wearables. Such
attacks [2] risk users' privacy by allowing hackers to filter and transfer user data to their
server. If you're concerned about the security of your data while utilising WHCS, you may
rest easy by leveraging Public Key Infrastructure (PKI). The usage of PKI enhances privacy,
security, and trust. However, because to issues with identity and certificate management,
PKIs typically struggle with communication overhead, and certificate authorities may have
access to private keys. Identity-based cryptography (IBC) was invented by Boneh and
Franklin. The purpose of key escrow is to prevent identity theft while allowing users to
generate their own private keys using a master secret key.

As a response to these problems, Al-Riyami and Patterson developed certificateless


cryptography (CLC), which is superior to both the traditional PKI certificate management
system and the IBC key escrow approach. Because CLC employs public-key mechanisms for
both the IBC and the certificates it creates, key escrow is not required. This ensures the
security of the WHCS database. Users may generate private and public keys using the CLC,
and newer versions of the protocol are suitable for low-power devices such as wearables. It
provides non-repudiation and makes the best use of bandwidth [5]. In a word, the purpose of
our research was to show the possible benefits of using CLC and PKI to solve security and
privacy problems in wearable health crowd-sensing. WHCS protects the privacy and security
of data received from wearable devices even in low-power and low-bandwidth scenarios by
employing a range of different cryptographic methods. We investigate the use of batch
processing and certificateless cryptography in wearable health crowd-sensing (WHCS) in this
paper. We intend to overcome the obstacles involved with transferring big amounts of data by
utilising batch processing.

Batch processing significantly increases the security of user data during data transfers. To do
this, the wearable and aggregator work together to generate anonymity tuples. To combat
forgery and replay attacks, the ROM employs Computational Diffie-Hellman (CDH) issue
solving. When compared to standard batch processing systems, our performance research
demonstrates that the proposed solution significantly reduces the time and resources required
for computing, networking, and storage. According to our energy utilisation studies, the
proposed approach is not only feasible but also extremely successful in real-world networks.

In this post, we provide the findings from Part 2 of our inquiry into healthcare
crowdsourcing. Chapter 3 goes into extensive detail about syntax, whereas Chapter 4 goes
through strategy, design objectives, and framework. Section 6 evaluates the strategy's
effectiveness, whereas Section 5 carefully investigates the system's security. This eighth and
last portion (section 7) provides a summary of the topics presented throughout the research.

Key challenges - Implementing a batch processing approach for wearable health crowd-
sensing in the Internet of Things is one of the most difficult tasks. Limiting data transfer
bandwidth, ensuring secure data transfers to protect users' privacy, overcoming the
Computational Diffie-Hellman (CDH) problem to prevent forgery and replay attacks,
optimising resource usage in computing, networking, and storage, and achieving energy
efficiency in operational networks are among the other challenges. Furthermore,
implementing certificateless cryptography while also creating anonymity tuples is tricky. For
effective and efficient WHCS in IoT applications, a balance of data processing speed,
security, and resource utilisation is required.

Key contribution - The batch processing approach's key contribution to wearable health
crowd-sensing in the Internet of Things (IoT) is its ability to deal with difficulties such as
limited data transmission bandwidth, privacy protection, and security. This technology use
batch authentication and certificateless encryption to deliver fast and secure data transfers
from wearable devices to the cloud for analysis. It is impervious to forgery and replay attacks
because it solves the computational Diffie-Hellman problem. Additionally, the strategy
maximises resource efficiency while reducing the demand for processing, networking, and
storage. It also achieves noteworthy levels of energy economy, making it a viable option for
real-world Internet of Things applications in fields such as healthcare and crowd sensing.

2. Background

A Comparative Analysis of Five Related Approaches in "A Batch Processing Technique for
Wearable Health Crowd-Sensing in the Internet of Things"

The research paper "A Batch Processing Technique for Wearable Health Crowd-Sensing in
the Internet of Things" presents a novel method for enhancing the efficiency and security of
wearable health crowd-sensing (WHCS) systems. To contextualize this contribution, we
conduct a comparative study of five related methods discussed in the paper. These methods
include SecAuthSaas, CABV-MHCS, CASS-HMSN, HACA-ADS-B, and the proposed batch
processing technique.

1. SecAuthSaas:

SecAuthSaas is introduced as a cloud authentication and non-repudiation service for software


as a service. It focuses on secure data transmission in WHCS systems. However, the method
does not directly address the challenges of batch processing and aggregate verification.
Unlike the proposed batch processing technique, SecAuthSaas lacks a comprehensive
solution for enhancing efficiency and security through batch processing.

2. CABV-MHCS:
CABV-MHCS emphasizes the importance of certificateless aggregate batch verification for
wearable health crowd-sensing. While it addresses the need for batch verification, its primary
focus is on verifying large amounts of data. In contrast, the proposed technique not only
encompasses batch verification but also introduces batch processing to enhance the entire
WHCS system's efficiency and security.

3. CASS-HMSN:

CASS-HMSN introduces a certificateless aggregate signature system for healthcare mobile


social networks. It enhances security by addressing challenges in cloud-based healthcare
systems. However, its primary emphasis is on aggregate signatures rather than batch
processing. The proposed technique builds on these concepts, incorporating batch processing
to address data transfer, authentication, and verification challenges simultaneously.

4. HACA-ADS-B:

HACA-ADS-B proposes an approach that safeguards user anonymity by using abbreviated


identifiers in WHCS. While this method offers privacy protection, it mainly focuses on user
anonymity and does not comprehensively tackle the challenges of batch processing and
aggregate verification. In contrast, the proposed technique combines batch processing with
security enhancements to address multiple facets of WHCS.

5. Proposed Batch Processing Technique:

The central contribution of the paper lies in the proposed batch processing technique for
WHCS in the Internet of Things. Unlike the aforementioned methods, the proposed technique
directly targets batch processing to enhance efficiency and security. It introduces a
comprehensive solution that optimizes data transfer, authentication, and verification
processes within the WHCS framework. By leveraging certificateless cryptography and
aggregate authentication, this method efficiently handles data from wearable sensors,
mitigates potential attacks, and ensures data privacy.

In conclusion, this comparative study underscores the significance of the proposed batch
processing technique within the realm of wearable health crowd-sensing. While the related
methods contribute to specific aspects of WHCS, the proposed technique stands out for its
holistic approach in addressing efficiency and security challenges through batch processing
and aggregate verification.
3. Summary of Existing Research

Wearable health crowd-sensing (WHCS) is enabled by the use of artificial intelligence (AI) in
conjunction with sensor data processing. Businesses may be able to provide better service to
their clients by examining data stored in the cloud. Several papers have been written about
the difficulties in utilising the crowd sensing paradigm.

Liu et al. investigated mobile crowd detection while travelling. Data creation impedes
Internet of Things mobile crowd sensing. Cecilia et al. demonstrated that early detection of
COVID-19 was possible in Spain. [1]. Owoh et al. [9] investigated crowd-sensing networks
that employed total encryption. His symmetrical strategy put anyone who used it in danger.
Daojing et al. [2] pointed out that wireless communications require both privacy and
anonymity in order to handle the difficulty of anonymizing crowd-sensing networks. PEPSI
consumers provide data to service providers using identity-based encryption, or IBE. One
downside of IBE is that escrow keys are kept for an indefinite period of time. Kamil et al.
built an effective protection against replay, MITM, and impersonation by including a
certificateless aggregate signature into their system. The demonstration of the crowd-sensing
security architecture by Pius et al. [11] was provided [10]. [11] provided no evidence that
their technique was risk-free. The solution avoids the crowd sensing-related difficulties of
bandwidth consumption, anonymization, and safety. Deciphering their encryption will need
additional computational power and data transport time. Li et al. first proposed approaches
for edge-assisted crowd-sensing de-duplication. [12]. Ni et al.'s SPOON crowd-sensing
gadget secures personal information while also avoiding connected and ongoing data
breaches. [13]. Spoon service providers seek out mobile users in a certain location and ask
them to select sensing reports according on their level of trust in the data. Using a BBS+
signature and proxy re-encryption to protect sensor data privacy. Shim et al. [15] developed
an anonymous authentication mechanism that may be hidden to prevent the owner of a lost
mobile phone from recovering it. The authentication request procedure has been hidden,
making it more difficult for hackers to get access to the system. When linear encryption is
used with an encrypted group signature, both authentication and delinking are achievable.

The combined Certificateless Cryptography (CLC) approaches may be useful for low-
resource and low-bandwidth applications, however they cannot be used for such applications
since batch processing is not supported. Kumar et al. proposed the CASS-HWSN in this
paper. The use of HWSNs improves energy efficiency in the healthcare industry. Batch
processing is not without drawbacks. Given the escalating verification costs, their technique
is unsuitable for usage in healthcare WSNs. To preserve their customers' anonymity, they
incorporate pseudonyms into their methods. They found aggregate verification but not
authentication, indicating that batch processing was inadequate.

4. Preliminaries

Joux [18] created a bilinear pairing-based three-party key exchange system. We define
bilinear pairing in order to develop schemes. It entails matching two things using a bilinear
map indicated by the letter e:G1 G1 G2, where G2 is a generator P multiplicative group and
G1 is an additive cyclic group of order q. In order to be legitimate, the bilinear map must
meet the following requirements: E(aP, bQ) is the same as e(P, Q)ab.

Because the additive group [4] performs the multiplication of a and b due to bilinearity, we
can first see that e(aP, bQ) = e(P, Q)ab.

Furthermore, there must be no mapping between pairings in G1 and the identity element of
G2, indicated by 1G2, for the bilinear pairing e(P, Q) to be non-degenerate. The goal is to
quickly compute E(P, Q) using bilinear mappings such as Tate-Weil pairs.

4.1. Potentially Rigidity

This assumption makes the suggested solution more complex to implement.G1 CDH: 1 The
opponent must know the values of a, b, and Zq in order to infer G1 from (P,aP,bP). For
convenience, we can write SuccCDH=Pr[A(P,aP,bP)=abP] = [(,,)=]. CLS is typically
described asOur suggested system is built on top of the general CLS architecture presented in
[5]. Table 1 displays the CLS symbols.

Table 1 - Notations and description of abbreviated text.


Both the KGS and U systems utilise CLS. The procedure involves the generation of a private
key, a public key, a confidential value, a signature, and a verification step.

The KGC employs the 1K1 security option to commence configuration and delivers the
parameters params and mask msk upon its successful execution. The implementation of
parameter exchange serves to guarantee the security of the Master Secret Key (MSK). The
Key Generation Centre (KGC) produces a partial private key as a result of Useri's input,
which includes parameters (params), a master secret key (msk), and an identifier (IDi). The
delivery of DI to the user is conducted in a secure manner. By employing the identity Idi and
the given parameters, the function Set-Secret-Value [(params, IDi)xi[(,)]] executes the
required procedures, resulting in the code word Xi. The generation of Si is accomplished by
employing the Set-Private-Key function, which takes as input the parameters (params), the
identifier (IDi), and the private key (Di). [(,,)]. The default behaviour of the Set-Public-Key
function is to return Pi as the public key, given the parameters (params), IDi, and xi.

The signature generation process involves utilising the credentials IDi and Si, along with the
parameters (params, IDi, Si)[(,,)], to produce a signature on the message m. The KGS
acquires the value that has been signed and possesses a level of confidence in its authenticity.
The Key Generation System (KGS) and the user establish a consensus on a public key and
user ID, resulting in the return of Pi for the purpose of verifying m. When signed-in people
are used and their signatures are legitimate, the conclusion remains valid. The message is
rendered illegible as a result of a dubious signature.
4.2. Safety Measures

The certificateless cryptography (CLC) security model considers adversaries of Type 1 (A1
1) and Type 2 (A2 2) who might falsify the signature [5, 21].• Adversary A1 is a malevolent
user who is unable to get the master secret key (msk) but who has access to every other
public key, every public key change, every partial private key, every private key, and the
capacity to check the signatures of any identity.• KGS It is exceedingly unlikely that
adversary A2 has a backup public key for the master key. If the master secret key is made
public, private key fragments may be compromised. It cannot produce new public keys or
modify those that are currently in use.

4.3. Game I

A1-1 engages in a variety of activities during the opening phase of the first game, including
inquiring about private keys, exchanging public keys, creating false public keys, gaining
partial access to a secret key, and testing hash oracles. Challenger C takes the lead right away,
launching attacks and setting up support systems.

Challenger C activates the system and extracts the msk (master secret key) and other
parameters by inputting the 1K1 security parameter. Then, Challenger C uses msk encoding
to transmit the A1 parameters.

A1-1 commits an infraction by consulting an oracle for guidance. A1-1 confirms the IDi's
uniqueness before establishing a new account. The oracle eliminates guessing by disclosing
the secret value xi, partial private key Di, and public key Pi since there are no set-secret-
value, set-public-key, or private-key extraction processes.

A1-1 consults hash oracles to get answers to questions.

A1-1 can get a piece of IDi's private key by using the "extract partial private key" command.
The Oracle will provide Di if there isn't a null IDi. The IDi configuration has a significant
impact on the A1-1 competition. The Oracle returns unless IDi is present, in which case it
displays xi. A1-1 can access Di using Secure Codes and IDi to use IDi. It attempts again if the
first attempt fails.

The Oracle is instructed to change Pi using the following command:

The evaluation of IDi, m, and Pi occurs at the end of the A1-1 process.
Since a deleted IDi is no longer signed, it cannot be retrieved unless Verify(IDi, m, Pi,) =
false (,,,). A1-1 wins the game if and only if ID* has never been sent to the Partial Private
Key Oracle for searching when Verify(IDi, m,,) (,,,) evaluates to true.

In a security game where Challenger targets certain messages and identities using coin tosses,
A1-1, a Type I adversary, has an edge over AdvA1-1. For a certificateless signing method,
Type I adversary security in the ROM is shown, and the likelihood of success for AdvA1 is
shown to be low for any probabilistic polynomial-time (PPT). The story moves on to 1.1.3.4
before reaching A1. A2 makes alterations to, hashes, and queries about another player's
public key using the Sign Oracle in Game 2. At this point, C-Challenger assumes command
of assaults and creates the appropriate tools. Challenger C follows the instructions to
construct the master secret key (msk) and system parameters (params), starting with the 1k1
security parameter. Challenger C then launches the MSK and A2.

In contrast to the attack described in Section 3.4.1 for Game 1, Adversary A2's second attack
does not involve accessing the private key fragment that was retrieved.

A2-2 signs a request for IDi, m, and Pi. This is like the signing step of Game 1, which is
described in Section 3.4.1. But if Verify(IDi, m,,)=true (,,,=), A2-2's opponent might be able
to win the game by changing the result of (IDi, Pi, m,,)(*, *, *, *). AdvA2-2 has the upper
hand when the challenger uses coin flips to figure out who the attacker is who uses chosen
messages and names. If the chance of success of AdvA2-2 is low for any probabilistic
polynomial-time (PPT) enemy A2-2, the certificateless signature process is still safe against a
Type II opponent in the random oracle model (ROM).

4.4. Security requirements for sending data in WHCS

1. Make sure that WHCS groups send wearable data without putting their identity at risk. It's
very important to stop wearing data fingerprints from being faked.

2. Protect against repeat attacks, which could put wearable data at risk if signals that are
captured are copied.

3. Even though user registration is in place, it is very important to have faith in the medical
cloud server's promise to protect privacy.

4. Keep the user's name secret when wearable devices and medical cloud services talk to each
other.
5. Let the medical cloud server confirm and verify large amounts of data from wearable
devices in real time. All messages and agreements should be included in the final stage of
proof.

5. System Architecture

This article outlines the plan's basic organisation as well as the functions of all of its
numerous components. The system's aims and design concepts are further discussed in the
following paragraphs.Figure 2 depicts the system's primary actors, along with explanations of
their roles: a user, an aggregating unit, a wearable device, and a medical cloud server
(MCS).Micro-sensors embedded in wearable electronics collect data from the user on critical
signs like heart rate and COVID-19 signals. Body-worn sensors provide further data
collection support. The data from the wearables is encrypted and sent to the aggregating unit.

Individuals who use wearable health trackers for their intended purposes Customers can
request copies of their medical records stored in the cloud.

When combining signals from many wearable sensors, the user's mobile smartphone serves
as the aggregation unit (AU). The substantial processing capabilities of mobile phones are
used to select them for aggregation. Wearable sensors use anonymous computing to send
encrypted data to a medical cloud server.

The MCS can integrate and retain data from wearable sensors, making it a dependable
healthcare cloud service. User data demands are satisfied.

4.5. Design Objects

 WHCS systems follow people who wear tracking devices in order to speed up
medical diagnosis.
 The aggregation device collects and encrypts wearable sensor data before delivering it
to the medical cloud server.
 WHCS combines authentication and edge computing services using mobile devices
such as iPads, tablets, and cellphones.
 Because of its short battery life, the WHCS wearable gadget struggles to manage large
amounts of physiological data and perform difficult computations.
 Wearable data is anonymized by the aggregation unit before being transferred to the
medical cloud server, reducing transmission security issues.
 combines certificateless cryptography (CLC) and advantageous batch processing to
reduce the burden on WHCS networks caused by wearable sensor data.
 Users' privacy is protected when data is supplied to the central hub via wearable
technology.
 The CLC approach, which is effective with wearables and small devices, enhances
system design.

The evolution of the strategy is seen in Figure 3. During the setup, obtaining a partial-private
key, generation of keys, generation of signatures, and verification processes, certificate-free
signatures are displayed in all their splendour [5]. There are several resources and techniques
for measuring privacy. Batch processing can make it simpler to authenticate and validate a
large amount of data at once.

Fig 2 - Wearable health crowd-sensing system architecture.


Fig 3 - The process flow of system architecture.

1K1 is a security parameter built into the MCS (Medical Cloud Server). In the additive G11
and multiplicative G22 situations, the MCS yields cyclic groups of prime order q. Using
MCS, we derive a bilinear pairing using the formula e:G1G1G2: 1 1 2. PMCS=xMCSP and
xMCS*RZ* are identical expressions. As a result, (xMCS,PMCS)(,) H1:0,1, H2, and H3 are
the setup settings (or "params") for three alternative one-way hash algorithms (G1). It
conceals the xMCS while revealing the parameters. The first step of a two-stage PPD
algorithmDivide si=RZ* by P to get Ri=siP=. In the method, the semi-public parameters
(Idi,Ri) are passed to the second medical cloud server.Si = xMCSQi Because Qi contains no
zeros, after the user's partial private key is obtained, Qi =H1(IDi||Ri) = 1(||). You may rely on
it to supply you with Qi and Si. In step three, the user (U) performs Algorithm 3: Key
Creation on the MCS's Qi and Si to generate a public/private key pair with Pri = (si, Si) = (,)
and Pi = (Ri, Qi) = (,). Before registering with the medical cloud server (MCS), the
aggregation unit uses a random number generator (RZq) to choose (Ji,Ti)(,) as a fourth
choice. In the final phase, the wearable device transmits Bl to the AU for encryption. AU's
BlPMCS equation is Idi+hi+Wi+ti+m+Ui. The following is the lPMCS equation: To restore
user anonymity, lPMCS MCS is being used. AU shown BlPMCS. the application of
algorithms 6 and 7

Algorithm 8 requires the user to pick a nonce ni, a timestamp ti, and a private key Pri = (si,
si) = (,) to sign data from personal devices. The data is received by the MCS computer in the
medical cloud. The eighth formulaThe medical cloud MCS verifies the authenticity of the
signatures i=Ui, Vi=, and BlPMCS.The MCS compares the time to the AU's tuple.
BlPMCS=(Idi||hi||Wi||ti||m||Ui). The tuple is rejected after a ten-second delay. Unless and until
B1/l= As an example, (Idi||hi||Wi||ti||m||Ui)xMCS 1/ = (||h || || ||).

(b) shows that the equation and signature e(Vi,P) = e(Ji+hiUi,PMCS) (,)= (+h,) are correct.
Legitimate papers require official signatures. Not in every circumstance. The eighth approach
is shared identification. User collecting units validate user IDs, public keys, and signature
values before transferring them to the healthcare cloud server.

(a) Aggregate authentication, in which n people are combined into a single aggregate unit
with matching public keys (Ri, Rn) and IDs (Idi, Idn). It was given to MCS.

Algorithms for configuration include:

Algorithm 1: Setup (1k)(1�) (Run by Medical cloud Server)

1
Begin Setup;
2
Input: Security parameter 1k1�;
3
Output: Master secret key xMCS����, master public key PMCS����,
public parameters params������, Two Cyclic group
elements G1,G2�1,�2 of prime order q;
4
Takes security parameter 1k1�; Define two cyclic
groups G1,G2�1,�2 where G1�1 is an additive group and G2�2 is a
multiplicative group, having <P><�> as a generator, construct a bilinear
pairing eˆ:G1×G1→G2�^:�1×�1→�2;
5
Choose three one-way hash functions H1:{0,1}→G1�1:{0,1}→�1, H2:
{0,1}∗×G1×Zq∗→G1�2:{0,1}*×�1×��*→�1, H3:{0,1}∗×G1×G1→Z∗q�3:
{0,1}*×�1×�1→��*;
6
SelectxMCS∈RZ∗q����∈���* as a master secret key;
7
Compute a master public key as PMCS=xMCSP����=�����;
8
Makes master secret key xMCS���� private;
9
Makes master public key PMCS���� public;
10
Generate system parameters
as params ξ={G1,G2,eˆ,q,PMCS,H1,H2,H3}������ �={�1,�2,�^,�,�
���,�1,�2,�3};
11
Publicly publish system
parameters params ξ={G1,G2,eˆ,q,PMCS,H1,H2,H3}������ �={�1,�2,
�^,�,����,�1,�2,�3};
12
Keep master secret key xMCS���� private;
13
End setup;

Algorithm 2: Partial-Key Extraction Algorithm Part 1 (IDi,si)(���,��) (Executed by


U)

1
Input: User identity IDi��� and randomly selected si��;
2
Output: User derived Partial public Parameter;
3
Begin Extraction;
4
User selects si→RZ∗q��→���*;
5
Calculates user partial public parameter as siP→Ri���→��;
6
Returns (IDi,Ri)(���,��) to the medical cloud server
as (IDi,Ri)→MCS(���,��)→���;
7
▹ User sends identity and partial public parameter (IDi,Ri)(���,��) to the
medical cloud server;

Algorithm 3: Partial-Key Extraction Algorithm Part 2 (IDi,Ri,H1)


(���,��,�1) (Executed by MCS)

1
▹ Receives identity and partial public parameter (IDi,Ri)(���,��) from
user;
2
Continue Extraction;
3
Input: User identity IDi���, User generated partial public parameter, H1�1;
4
Output: Partial private key for user;
5
TakesH1�1 and (IDi,Ri)(���,��);
6
ComputesH1(IDi||Ri)→Qi�1(���||��)→��;
7
Generates(xMCS||Qi)→Si(����||��)→��;
8
Derives partial private key as ⟨Qi,Si⟩〈��,��〉;
9
Returns⟨Qi,Si⟩→User(U)〈��,��〉→����(�);
10
▹ Sends partial private key to user as ⟨Qi,Si⟩〈��,��〉;
11
End Extraction;
Algorithm 4: Key Generation ⟨Qi,Si⟩〈��,��〉 Algorithm (Run by user)

1
Input: Partial private key as ⟨Qi,Si⟩〈��,��〉;
2
Output: Private key, Public key;
3
Begin Key Generation;
4
The User (U) obtains ⟨Qi,Si⟩〈��,��〉 as partial key extract from the medical cloud
server(MCS);
5
Gets <Qi,Si><��,��> from MCS;
6
User (U) set private key and public key as (Pri,Pi)(���,��) as shown below;
7
Set Private Key(si,Si)→Pri(��,��)→���;
8
Set Public Key (Ri,Qi)→Pi(��,��)→��;
9
End Key Generation;

Algorithm 5: Aggregation unit Registration (ci)(��) (Run by aggregation unit)

1
The AU registers itself to the medical cloud server by doing the following;
2
Begin Registration;
3
Select ci→RZ∗q��→���*;
4
Computes ciQi→Ji����→��;
5
Computes ciSi→Ti����→��;
6
End Registration;

Algorithm 6: Anonymity (l)(�) (performed by Wearable device)

1
To achieve user anonymity, the wearable device performs the following to hide the
user’s identity before transferring it to the aggregation unit;
2
Begin Anonymity Computation;
3
Select l→RZ∗q�→���*;
4
Compute the tuple Bl=(Idi||hi||Wi||ti||m||Ui)l��=(���||ℎ�||��||��||�||
��)�;
5
Sends Bl→AU��→��
6
▹ Sends Bl�� to the aggregation unit;
7
End Anonymity Computation

Algorithm 7: Anonymity (PMCS)(����) (Performed by Aggregation Unit)

1
The aggregation unit (AU) receives Bl�� and also computes the following tuple
and sends the tuple to the medical cloud server (MCS);
2
Begin Anonymity Computation;
3
Takes PMCS����;
4
Computes tuple BlPMCS=(Idi||hi||Wi||ti||m||Ui)lPMCS������=(���||
ℎ�||��||��||�||��)�����;
5
Sends tuple BlPMCS→MCS������→���;
6
Sends BlPMCS������ to medical cloud server (MCS);
7
End Anonymity Computation

Algorithm 8: Signing (m,ni,ti,Pri)(�,��,��,���) (Run by user(U))

1
Input: message m, Private key Pri=(si,Si)���=(��,��), nonce ni��,
timestamp ti��;
2
Output: Signature value σi=⟨Ui,Vi⟩��=〈��,��〉;
3
The wearable user chooses a its private key Pri=(si,Si)���=(��,��), its
wearable data m, a nonce ni∈RZ∗q��∈���*, a timestamp ti∈Ts��∈��,
and computes the following;
4
Begin Signing;
5
Select ni→RZ∗q��→���*;
6
Select ti∈Ts��∈��;
7
Computes niRi→Ui����→��;
8
Computes (ni||ti,Ui)→Wi(��||��,��)→��;
9
Computes H3(m||Wi)→hi�3(�||��)→ℎ�;
10
Computes Ti+nihisiPMCS→Vi��+��ℎ�������→��;
11
Returns signature σi=⟨Ui,Vi⟩��=〈��,��〉;
12
Sends signature σi��=⟨Ui,Vi⟩〈��,��〉 to medical cloud server
as σi→MCS��→���;
13
End Signing;

Algorithm 9: Verification (σi,Pi)(��,��) (Run by Medical cloud Server)

6. Performance Evaluation

The realm of batch processing is examined in this research; it differs from previous
approaches in that it employs encryption that does not necessitate the use of a certificate for
centralised identification and verification. In order to conduct our evaluation, we looked at
the work of others [22, 23–24] as well as [17].

Looking at what has already been attempted ,The first solution of its sort is SecAuth-SaaS. It
introduces non-repudiation and cloud authentication to the SaaS industry. Wang et al.
developed a method for mass-verifying protected CABV-MHCS data. To increase the
security of cloud computing, [24] proposed a certificateless aggregate signing system (CASS-
HMSN) for hospital MSNs. To handle the massive volumes of data produced by personal
health devices used for crowd sensing, a novel batch processing mechanism based on
certificateless cryptography has been developed. The technique involves covert information
exchange.

A functional analysis of batch processing that considers everything, including forgery


attacks, non-repudiation, privacy, repetitive assaults, and increasing bandwidth. We compare
things using CLC. Table 2 demonstrates that it is difficult to replicate strategies when facing
skilled category 1 and 2 opponents. During batch processing, both authentication and proof
must take place simultaneously. Table 2 displays the outcomes of the authentication and
testing procedures.

HACA-ADs-B [17] can only accept incomplete batches since it only confirms aggregates.
Unlike HACA-ADS-B [17] and CABV-MHCS [23], CASS-HMSN [24] does not make non-
repudiation assurances. By employing hashed IDs, HACA-ADS-B [17] safeguards the
privacy of its users. Customers' private information is protected when it is sent to the data
centre via CABV-MHCS [23]. This is due to the requirement of having a secret key for data
interception and identity disclosure. Before being transferred, personal device information is
rendered anonymous. Users can feel secure because of this. The recommended technique and
CABV-MHCS [23] are more resistant to efforts by malicious individuals to deliver phoney
timestamps thanks to the precise date. You can still perform batch testing using these methods
even if your network bandwidth is constrained.

MIRACL runs on a Raspberry Pi 3 Model B with an ARMv7 CPU and 1GB of RAM
running Ubuntu 18.04. Our Raspberry Pi wearable client communicates with Lenovo laptop
servers for data processing. The planned and actual durations of the system experiments are
provided. The experiment employs a Lenovo Intel Core i5 64-bit laptop, 8 GB of RAM, and
the PBC library of the Type A elliptic curve y2=(x3+x)modp 2=(3+)mod, which has 512 bits
of prime field and 160 bits of group order. Timings for scalar addition, scalar product, and
scalar pair product are shown below. Each approach was performed 100 times before a mean
was established. Finding a pair takes 4.054 seconds, multiplying two scalars takes 0.093
seconds, and adding two points takes 0.014 seconds. We compare the proposed technique to
four current approaches in terms of computational cost and execution time (SecAuth-SaaS
[22], CABV-MHCS [23], CASS-HMSN [24], and HACA-ADS-B [17]). The existing and
future systems are contrasted. In a single cycle, batch processing is employed to perform the
aggregate sign and aggregate verify operations for 100 wearable device users.SecAuth-SaaS
requires 4Tpa+3Tsm4 + 3 0.335 s to establish a signature and 6Tbp6 24.324 s to verify [22].
These times are shown in Tables 3 and 4. Signers use the following procedure to jointly sign
user-generated data: Datasets are considered to be in the signed n group if and only if the
requirements 2Tsm+(n+2)Tpa2 +(+)Tbp+4 hold. In less than 40 seconds, we had a signed
document with legal effect. 100 users must be handled in 3nTbp+6Tsm+2T.p+(n+1)Tpa1226
seconds.

Table 2 - Functional Analysis

Table 3 - Computational Complexity

Table 4 - Analysis of computational cost


CABV-MHCS [23] signs in 0.121 seconds and confirms in 12.269 seconds. In 12.627 s.
3nTbp3 verifies the integrity of records created by nTsm. It takes 1225.5 seconds to sign and
validate n data points (nTsm+3nTbp+3) in total.When using CASS-HMSN [24], verifying a
signature takes 1 TPA + 2 TSM + 3 TBP = 12.3621 + 2 + 3.12.362 s, yet creating a signature
takes just 4 TSM + 2 TPA 0.4 s. The signing and verification process takes 12.762 seconds to
complete. CASS-HMSN [24] can handle n messages in 1274.8 seconds using
6nTsm+2nTpa+3nTbP6+2 +3. A HACA-ADS-B transmission signed with 2Tpa+1Tsm may
be validated using 1Tpa1+3Tbp [17]. Information was confirmed and signed in 12.534
seconds. If you have n messages, you may use nTsm+2Tpa+2 to sign them and 3nTsm3 to
verify them. It takes 1225.5 seconds to finish the computations.The user signs a single piece
of data from a wearable sensor in 2Tsm+1Tpa=0.22+10.2 s, and the medical cloud server
confirms the signature in 1Tpa+2Tsm+2Tbp=8.3081 + 2 + 2 = 8.308 s. The suggested system
can sign and certify wearable communications in less than 8.694 seconds. Using batch
processing, it takes 820.1 seconds to process data from ten users. Batch aggregate signature
processing with 2nTbp2 processing

Table 4 shows that the approach suggested here consumes significantly fewer computing
resources than previous methods. Figure 4 shows how signing often takes less time than
confirming. Because of their lower complexity, CABV-MHCS [23] and HACA-ADS-B [17]
have lower signature costs than recommended. Even though the medical cloud server was not
particularly slow, the proposed method had the quickest inspection of the data.

Single-message sign and verify performance has risen by 78.7% compared to SecAuthSaas
[22], while batch processing performance has increased by 33%. Single-message signing and
validation performance have increased by 31.14% and 33%, respectively, when compared to
CABV-MHCS [23]. When signing and verifying individual messages and batches of
messages, the proposed technique beats CASS-HMSN by 31.88% and 33%, respectively
[24]. Similar to HACA-ADS-B [17], the proposed technique boosted productivity by 33% in
batch processing and by 30.64% in single sign-and-verify.

Figure 5 depicts the proposed batch processing approach as the fastest. When bandwidth is
limited, WHCS is the best solution for batch processing.

Comparing the communication costs of the proposed system to those of competing systems
[17, 22; 23; 24]. The Type A curve y2= x3 + x 2 = 3+ over Fq has a bilinear companion for
each prime p = 3 mod 4. G1, a member of the additive group, with an 80-bit security and a
size of 1024 bits (128 bytes). A field has a length of 512 bits (64 bytes).

The recommended approach is used to compare the signature sizes of individual messages
and groups of communications. Table 5 suggests the 128-bit communication technique 2|Z|q|
2|*|. The cheapest available form of data sharing is recommended. A collective signature has
a total of 128 characters. CABV-MHCS or CASS-HMSN are used to send n signatures in 320
bytes. HACA-ADS-B [17] communications were built using the 256-n signature technique.
Figure 6 depicts the cost savings achieved when the proposed strategy is implemented to 100
users.

Fig 4 - Computational Cost

(Existingscheme−ProposedschemeExistingscheme)×100%Existingscheme−Proposedscheme
Existingscheme×100%
(5)

(40.819−8.69440.819)×100%=78.70%40.819−8.69440.819×100%=78.70%

(6)

Fig 5

Fig 6 - Communication and overhead cost


Table 5 - Comparison of Communication cost

(a) 2σi+Y+|mi|+|si|=3852��+�+|��|+|��|=385 bytes.

(b) σi+|Idi|+|Wi|+|mi|+|ti|=233��+|���|+|��|+|��|+|��|=233 bytes.

(c) σi+|Idi|+|mi|+|pki|=245��+|���|+|��|+|���|=245 bytes.

(d) σi+|Idi|+|mi|=135��+|���|+|��|=135 bytes.

Energy efficiency may be calculated by dividing the power consumption by the time the
application is running (in seconds) (E_comp = P times T). Using an M4-4 band and a
Raspberry Pi, we were able to achieve a reading of 1293 mW (1.293 W). Table 6 shows the
total energy spent by all systems throughout the batch, sign, and verify activities.

Figure 7 shows how, across all solutions, the early single-signature phase is differentiated by
decreased energy usage. During the message verification method, energy is consumed. Figure
7 depicts the energy efficiency of signature and verification operations. Figure 8 also clearly
depicts the reduction in power use when devices are being monitored. The logical
maximisation of energy savings by the proposed optimum approach increases the likelihood
that WHCS will employ it.

Table 6 - Comparison of Energy Consumption (in mJ)


Fig 7 - Energy Consumption of schemes
Fig 8 - Batch processing energy consumption (in mJ)

7. Discussion

Better judgements may be made with the use of cloud-stored wearable health crowd sensing
(WHCS) data. This approach is handy since it makes use of batch processing. The technique
shown here simplifies both calculations and programming. SecAuthSaas [22], CABV-MHCS
[23], CASS-HMSN [24], and HACA-ADS-B [17] are all 76.7 percent less successful than the
suggested message verification and signing technique. Furthermore, the batch processing
technique is 33% more efficient than the next best method [17, 22, 23, 24].

The recommended solution requires just 98 bytes of storage space and 128 bytes of
transmission bandwidth. Given the importance of WHCS's power consumption, the approach
not only saves energy but also successfully increases the number of users from 10 to 50.

8. Conclusion

Wearable health crowd-sensing (WHCS) batch processing is the topic that we discuss in this
study. The White House Computer System (WHCS) was the main topic of discussion,
specifically how to employ batch processing to assess its bandwidth. In addition, by
exploiting data that is kept in the cloud, an individual is able to mask their true identity from
aggregation devices and wearables. During the course of enormous data transfers, effective
security is given against a wide variety of threats, such as attacks using a man in the middle,
replay attacks, and forgeries. The results of the performance tests demonstrated that lowering
expenditures in the areas of servers, networks, and storage had an effect on the overall
performance. When implemented on the WHCS platform, the proposed solution showed
impressive levels of both efficiency and effectiveness.

Reference

1. Redondi, A., Chirico, M., Borsani, L., Cesana, M., & Tagliasacchi, M. (2013). An
integrated system based on wireless sensor networks for patient monitoring, localization and
tracking. Ad Hoc Networks, 11(1), 39-53.

2. Khan, S. (2013). Waypoint navigation system implementation via a mobile robot using
global positioning system (GPS) and global system for mobile communications (GSM)
modems. International Journal of Computational Engineering Research (IJCER), 3(7).
3. Ullah, F., Abdullah, A. H., Kaiwartya, O., et al. (2017). EETP-MAC: energy efficient
traffic prioritization for medium access control in wireless body area networks.
Telecommunication Systems, 1-23.

4. Asmat, H., Ullah, F., Zareei, M., Khan, A., & Mohamed, E. M. (2020). Energy-efficient
centrally controlled caching contents for information-centric internet of things. IEEE Access,
8, 126358-126369.

5. Asmat, H. (2020). ELC: edge linked caching for content updating in information-centric
internet of things. Computer Communications, 156, 174-182.

6. Ahmad, M., Ikram, A. A., Wahid, I., Ullah, F., Ahmad, A., & Alam Khan, F. (2020).
Optimized clustering in vehicular ad hoc networks based on honey bee and genetic algorithm
for internet of things. Peer-to-Peer Networking and Applications, 13(2), 532-547.

7. Hssayeni, M. D. (2019). Intracranial hemorrhage segmentation using deep convolutional


model. Retrieved from https://arxiv.org/abs/1910.08643.

8. Taylor, C. A., Bell, J. M., Breiding, M. J., & Xu, L. (2017). Traumatic brain injury-related
emergency department visits, hospitalizations, and deaths—United States, 2007 and 2013.
MMWR. Surveillance Summaries, 66(9), 1.

9. van Asch, C. J., Luitse, M. J., Rinkel, G. J., van der Tweel, I., Algra, A., & Klijn, C. J.
(2010). Incidence, case fatality, and functional outcome of intracerebral haemorrhage over
time, according to age, sex, and ethnic origin: a systematic review and meta-analysis. The
Lancet Neurology, 9(2), 167-176.

10. Currie, S., Saleem, N., Straiton, J. A., Macmullen-Price, J., Warren, D. J., & Craven, I. J.
(2016). Imaging assessment of traumatic brain injury. Postgraduate Medical Journal,
92(1083), 41-50.

11. Nazir, S. (2019). Internet of things for healthcare using effects of mobile computing: a
systematic literature review. Wireless Communications and Mobile Computing, 2019, Article
ID 5931315.

12. Onasanya, A., & Elshakankiri, M. (2017). IoT implementation for cancer care and
business analytics/cloud services in healthcare systems. In Proceedings of the 10th
International Conference on Utility and Cloud Computing, Austin, TX, USA.
13. Cappon, G. (2017). Wearable continuous glucose monitoring sensors: a revolution in
diabetes treatment. Electronics, 6(3), 65.

14. Ullah, F. (2017). Medium access control (MAC) for wireless body area network
(WBAN): superframe structure, multiple access technique, taxonomy, and challenges.
Human-centric Computing and Information Sciences, 7(1), 34.

15. Ullah, F. (2017). TraPy-MAC: traffic priority aware medium access control protocol for
wireless body area network. Journal of Medical Systems, 41(6), 93.

16. Kodali, R. K., & Sarjerao, B. S. (2017). MQTT based air quality monitoring. In
Proceedings of the 2017 IEEE Region 10 Humanitarian Technology Conference (R10-HTC),
Dhaka, Bangladesh.

17. Litjens, G., Kooi, T., Bejnordi, B. E., et al. (2017). A survey on deep learning in medical
image analysis. Medical Image Analysis, 42, 60-88.

18. Abdelaziz, A. (2019). A machine learning model for predicting of chronic kidney disease
based internet of things and cloud computing in smart cities. In Security in Smart Cities:
Models, Applications, and Challenges (pp. 93-114). Springer.

19. Al-Majeed, S. S., Al-Mejibli, I. S., & Karam, J. (2015). Home telehealth by internet of
things (IoT). In Proceedings of the 2015 IEEE 28th Canadian Conference on Electrical and
Computer Engineering (CCECE), Halifax, Canada.

20. Dwivedi, A., Srivastava, G., Dhar, S., & Singh, R. (2019). A decentralized privacy-
preserving healthcare blockchain for IoT. Sensors, 19(2), 326.

21. Firouzi, F. (2018). Internet-of-Things and big data for smarter Healthcare: From Device to
Architecture, Applications and Analytics. Elsevier.

22. Hassanalieragh, M. (2015). Health monitoring and management using Internet-of-Things


(IoT) sensing with cloud-based processing: opportunities and challenges. In Proceedings of
the 2015 IEEE International Conference on Services Computing, New York, NY, USA.

23. Jabbar, S. (2017). Semantic interoperability in heterogeneous IoT infrastructure for


healthcare. Wireless Communications and Mobile Computing, 2017, Article ID 9731806.

24. Maktoubian, J., & Ansari, K. (2019). An IoT architecture for preventive maintenance of
medical devices in healthcare organizations. Health and Technology, 9(3), 233-243.
25. Mutlag, A. A., Abd Ghani, M. K., Arunkumar, N., Mohammed, M. A., & Mohd, O.
(2019). Enabling technologies for fog computing in healthcare IoT systems. Future
Generation Computer Systems, 90, 62-78.

26. Shakeel, P. M. (2018). Maintaining security and privacy in health care system using
learning based deep-Q-networks. Journal of Medical Systems, 42(10), 186.

27. Farahani, B., Firouzi, F., Chang, V., Badaroglu, M., Constant, N., & Mankodiya, K.
(2018). Towards fog-driven IoT eHealth: promises and challenges of IoT in medicine and
healthcare. Future Generation Computer Systems, 78, 659-676.

28. Azimi, I., Rahmani, A. M., Liljeberg, P., & Tenhunen, H. (2017). Internet of things for
remote elderly monitoring: a study from user-centered perspective. Journal of Ambient
Intelligence and Humanized Computing, 8(2), 273-289.

29. Cortes, C., & Vapnik, V. (1995). Support-vector networks. Machine Learning, 20(3),
273-297.

30. Vapnik, V., & Vapnik, V. (1998). Statistical Learning Theory. Wiley.

31. Kaur, H., & Kumar, M. (2018). A comprehensive survey on word recognition for non-
Indic and Indic scripts. Pattern Analysis and Applications, 21(4), 897-929.

You might also like