scispace - formally typeset
Journal ArticleDOI

O 3 -R-CP-ABE: An Efficient and Revocable Attribute-Based Encryption Scheme in the Cloud-Assisted IoMT System

TLDR
This article presents an efficient, outsourcing online/offline revocable ciphertext policy attribute-based encryption scheme with the aid of cloud servers and blockchains in the IoMT ecosystem that achieves the characteristics of fine-grained access control, fast encryption, outsourced decryption, user revocation, and ciphertext verification.
Abstract
With the processes of collecting, analyzing, and transmitting the data in the Internet of Things (IoT), the Internet of Medical Things (IoMT) comprises the medical equipment and applications connected to the healthcare system and offers an entity with real time, remote measurement, and analysis of healthcare data. However, the IoMT ecosystem deals with some great challenges in terms of security, such as privacy leaking, eavesdropping, unauthorized access, delayed detection of life-threatening episodes, and so forth. All these negative effects seriously impede the implementation of the IoMT ecosystem. To overcome these obstacles, this article presents an efficient, outsourced online/offline revocable ciphertext policy attribute-based encryption scheme with the aid of cloud servers and blockchains in the IoMT ecosystem. Our proposal achieves the characteristics of fine-grained access control, fast encryption, outsourced decryption, user revocation, and ciphertext verification. It is noteworthy that based on the chameleon hash function, we construct the private key of the data user with collision resistance, semantically secure, and key-exposure free to achieve revocation. To the best of our knowledge, this is the first protocol for a revocation mechanism by means of the chameleon hash function. Through formal analysis, it is proven to be secure in a selectively replayable chosen-ciphertext attack (RCCA) game. Finally, this scheme is implemented with the Java pairing-based cryptography library, and the simulation results demonstrate that it enables high efficiency and practicality, as well as strong reliability for the IoMT ecosystem.

read more

Citations
More filters
Journal ArticleDOI

Security and privacy of internet of medical things: A contemporary review in the age of surveillance, botnets, and adversarial ML

TL;DR: In this paper , the authors classify security and privacy challenges against different IoMT variants based on their actual usage in the healthcare domain and provide a comprehensive attack taxonomy on the overall IoMT infrastructure comprising different device variants as well as elaborate taxonomies of security protocols to mitigate attacks against different devices, algorithms and describe their strengths and weaknesses.
Journal ArticleDOI

A revocable and outsourced multi-authority attribute-based encryption scheme in fog computing

TL;DR: An attribute revocation scheme based on cipher-text attribute-based encryption by introducing the attribute group keys that provides the complete encryption and decryption process for end-users and fog servers based on multi-authority, attribute revocation, and outsourcing computation, while most of the existing scheme lack to incorporate all these parameters.
Journal ArticleDOI

AI and Blockchain-Based Cloud-Assisted Secure Vaccine Distribution and Tracking in IoMT-Enabled COVID-19 Environment

TL;DR: A robust security framework for vaccine distribution and tracking in an Internet of Medical Things (IoMT)-based cloud-assisted COVID-19 environment by considering both intra-country and inter-country scenarios is discussed in this paper.
Journal ArticleDOI

A Redactable Blockchain Framework for Secure Federated Learning in Industrial Internet of Things

TL;DR: In this article , a chameleon hash scheme with a changeable trapdoor (CHCT) was proposed for secure federated learning in IIoT settings, which imposes various constraints on the use of trapdoor.
Journal ArticleDOI

The Internet of Things (IoT) in healthcare: Taking stock and moving forward

TL;DR: In this paper , a comprehensive review and a bibliometric analysis were performed to objectively summarize the growth of IoT research in healthcare, including authentication schemes, fog computing, cloud-IoT integration, and cognitive smart healthcare.
References
More filters
Proceedings ArticleDOI

Attribute-based encryption for fine-grained access control of encrypted data

TL;DR: This work develops a new cryptosystem for fine-grained sharing of encrypted data that is compatible with Hierarchical Identity-Based Encryption (HIBE), and demonstrates the applicability of the construction to sharing of audit-log information and broadcast encryption.
Book ChapterDOI

Fuzzy identity-based encryption

TL;DR: In this article, a new type of identity-based encryption called Fuzzy Identity-Based Encryption (IBE) was introduced, where an identity is viewed as set of descriptive attributes, and a private key for an identity can decrypt a ciphertext encrypted with an identity if and only if the identities are close to each other as measured by the set overlap distance metric.
Posted Content

Fuzzy Identity Based Encryption.

TL;DR: In this paper, a new type of identity-based encryption called Fuzzy Identity-Based Encryption (IBE) was introduced, where an identity is viewed as set of descriptive attributes, and a private key for an identity can decrypt a ciphertext encrypted with an identity if and only if the identities are close to each other as measured by the set overlap distance metric.
Book ChapterDOI

Ciphertext-policy attribute-based encryption: an expressive, efficient, and provably secure realization

TL;DR: A new methodology for realizing Ciphertext-Policy Attribute Encryption (CP-ABE) under concrete and noninteractive cryptographic assumptions in the standard model is presented.
Posted Content

Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization.

TL;DR: In this article, the authors present a new methodology for realizing Ciphertext-Policy Attribute Encryption (CP-ABE) under concrete and noninteractive cryptographic assumptions in the standard model.
Related Papers (5)