Skip to main content
Log in

Lightweight verifiable data management system for cloud-assisted wireless body area networks

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

Wireless body area networks (WBANs) consist of a number of low-power sensors, through which specialists can remotely monitor the real-time vital parameters of patients. This facility can improve healthcare quality and reduce associated costs considerably. However, WBAN devices typically have limited resources that severely hinder the quality of services. To alleviate these limitations, the concept of cloud-assisted WBANs has been proposed. In such networks, the cloud server provides extensive computational and storage resources for processing and storing the collected data. However, outsourcing data to a third-party provider raises concerns over data confidentiality, data integrity, and fine-grained access and search control. To address these concerns, we put forward a Lightweight Verifiable Data Management (LVDM) scheme. Our scheme offers efficient fine-grained access and search control mechanisms. Also, in LVDM, the computational overhead incurred by sensors is very low, and almost all computational tasks in the data encryption, data retrieval, and decryption phases are performed by the cloud server. Moreover, our scheme enables users to remotely check the data integrity and the accuracy of operations performed by the cloud. Our detailed security and performance analysis demonstrates that LVDM is provable secure and yields better performance over other similar schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10

Similar content being viewed by others

Notes

  1. The python pairing based cryptography library, online: https://github.com/debatem1/pypbc

References

  1. Alimorad N, Maadani M, Mahdavi M (2021) REO: a reliable and energy efficient optimization algorithm for Beacon-enabled 802.15. 4 based wireless body area networks. IEEE Sens J 21(17):19623-19630

  2. Bai T, Lin J, Li G, Wang H, Ran P, Li Z, Pang Y, Wu W, Jeon G (2019) An optimized protocol for QoS and energy efficiency on wireless body area networks. Peer Peer Netw Appl 12(2):326–336

    Article  Google Scholar 

  3. Jovanov E, Milenkovic A, Otto C, De Groen PC (2005) A wireless body area network of intelligent motion sensors for computer assisted physical rehabilitation. J Neuroeng Rehabil 2(1):1–10

    Article  Google Scholar 

  4. Hayajneh T, Griggs K, Imran M, Mohd BJ (2019) Secure and efficient data delivery for fog-assisted wireless body area networks. Peer Peer Netw Appl 12(5):1289–1307

    Article  Google Scholar 

  5. Hu C, Li H, Huo Y, Xiang T, Liao X (2016) Secure and efficient data communication protocol for wireless body area networks. IEEE Trans Multi-Scale Comput Syst 2(2):94–107

    Article  Google Scholar 

  6. Wan J, Zou C, Ullah S, Lai CF, Zhou M, Wang X (2013) Cloud-enabled wireless body area networks for pervasive healthcare. IEEE Netw 27(5):56–61

    Article  Google Scholar 

  7. Armbrust M, Fox A, Griffith R, Joseph AD, Katz R, Konwinski A, Lee G, Patterson D, Rabkin A, Stoica I, Zaharia M (2010) A view of cloud computing. Commun ACM 53(4):50–58

    Article  Google Scholar 

  8. He D, Zeadally S, Wu L (2015) Certificateless public auditing scheme for cloud-assisted wireless body area networks. IEEE Syst J 12(1):64–73

    Article  Google Scholar 

  9. Ali M, Mohajeri J, Sadeghi MR, Liu X (2020) A fully distributed hierarchical attribute-based encryption scheme. Theoret Comput Sci 815:25–46

    Article  MathSciNet  Google Scholar 

  10. Miao Y, Deng R, Choo KKR, Liu X, Ning J, Li H (2019) Optimized verifiable fine-grained keyword search in dynamic multi-owner settings. IEEE Trans Dependable Secure Comput. https://doi.org/10.1109/TDSC.2019.2940573

    Article  Google Scholar 

  11. Yu Y, Au MH, Ateniese G, Huang X, Susilo W, Dai Y, Min G (2016) Identity-based remote data integrity checking with perfect data privacy preserving for cloud storage. IEEE Trans Inf Forensics Secur 12(4):767–778

    Article  Google Scholar 

  12. Miao Y, Ma J, Liu X, Li X, Liu Z, Li H (2017) Practical attribute-based multi-keyword search scheme in mobile crowdsourcing. IEEE Internet Things J 5(4):3008–3018

    Article  Google Scholar 

  13. Belguith S, Kaaniche N, Laurent M, Jemai A, Attia R (2018) Phoabe: Securely outsourcing multi-authority attribute based encryption with policy hidden for cloud assisted iot. Comput Netw 133:141–156

    Article  Google Scholar 

  14. Bethencourt J, Sahai A, Waters B (2007) Ciphertext-policy attribute-based encryption. In 2007 IEEE symposium on security and privacy (SP'07) (pp. 321-334) IEEE

  15. Green M, Hohenberger S, Waters B (2011) Outsourcing the Decryption of {ABE} Ciphertexts. In 20th USENIX Security Symposium (USENIX Security 11) (No. 3)

  16. Liu Z, Jiang ZL, Wang X, Yiu SM (2018) Practical attribute-based encryption: Outsourcing decryption, attribute revocation and policy updating. J Netw Comput Appl 108:112–123

    Article  Google Scholar 

  17. Zhang R, Ma H, Lu Y (2017) Fine-grained access control system based on fully outsourced attribute-based encryption. J Syst Softw 125:344–353

    Article  Google Scholar 

  18. Ameri MH, Delavar M, Mohajeri J, Salmasizadeh M (2018) A key-policy attribute-based temporary keyword search scheme for secure cloud storage. IEEE Trans Cloud Comput 8(3):660–671

    Article  Google Scholar 

  19. Chen Y, Li W, Gao F, Wen Q, Zhang H, Wang H (2019) Practical Attribute-based Multi-Keyword Ranked Search Scheme in Cloud Computing. IEEE Trans Serv Comput. https://doi.org/10.1109/TSC.2019.2959306

    Article  Google Scholar 

  20. Sun W, Yu S, Lou W, Hou YT, Li H (2014) Protecting your right: Verifiable attribute-based keyword search with fine-grained owner-enforced search authorization in the cloud. IEEE Trans Parallel Distrib Syst 27(4):1187–1198

    Article  Google Scholar 

  21. Wang H, Dong X, Cao Z (2017) Multi-value-independent ciphertext-policy attribute based encryption with fast keyword search. IEEE Trans Serv Comput 13(6):1142–1151

  22. Chen DR, Chiu WM (2017) Collaborative link-aware protocols for energy-efficient and QoS wireless body area networks using integrated sensors. IEEE Internet Things J 5(1):132–149

    Article  Google Scholar 

  23. Ali M, Sadeghi MR, Liu X (2020) Lightweight fine-grained access control for wireless body area networks. Sensors 20(4):1088

    Article  Google Scholar 

  24. Lai J, Deng RH, Guan C, Weng J (2013) Attribute-based encryption with verifiable outsourced decryption. IEEE Trans Inf Forensics Secur 8(8):1343–1354

    Article  Google Scholar 

  25. Li J, Wang Y, Zhang Y, Han J (2017) Full verifiability for outsourced decryption in attribute based encryption. IEEE Trans Serv Comput 13(3):478–487

    Article  Google Scholar 

  26. Lin S, Zhang R, Ma H, Wang M (2015) Revisiting attribute-based encryption with verifiable outsourced decryption. IEEE Trans Inf Forensics Secur 10(10):2119–2130

    Article  Google Scholar 

  27. Ning J, Cao Z, Dong X, Liang K, Ma H, Wei L (2017) Auditable \(\sigma\)-time outsourced attribute-based encryption for access control in cloud computing. IEEE Trans Inf Forensics Secur 13(1):94–105

  28. Miao Y, Liu X, Choo KKR, Deng RH, Li J, Li H, Ma J (2019) Privacy-preserving attribute-based keyword search in shared multi-owner setting. IEEE Trans Dependable Secure Comput. https://doi.org/10.1109/TDSC.2019.2897675

    Article  Google Scholar 

  29. Miao Y, Ma J, Liu X, Li X, Jiang Q, Zhang J (2017) Attribute-based keyword search over hierarchical data in cloud computing. IEEE Trans Serv Comput 13(6):985–998

  30. Miao Y, Weng J, Liu X, Choo KKR, Liu Z, Li H (2018) Enabling verifiable multiple keywords search over encrypted cloud data. Inf Sci 465:21–37

    Article  Google Scholar 

  31. Ateniese G, Burns R, Curtmola R, Herring J, Kissner L, Peterson Z, Song D (2007) Provable data possession at untrusted stores. In Proceedings of the 14th ACM conference on Computer and communications security (pp. 598-609)

  32. Gazzoni Filho DL, Barreto PSLM (2006) Demonstrating data possession and uncheatable data transfer. IACR Cryptol. ePrint Arch. 2006:150

    Google Scholar 

  33. Wang H (2014) Identity-based distributed provable data possession in multicloud storage. IEEE Trans Serv Comput 8(2):328–340

    Article  Google Scholar 

  34. Sahai A, Waters B (2005) Fuzzy identity-based encryption In: Annual International Conference on the Theory and Applications of Cryptographic Techniques 457–473

  35. Goyal V, Pandey O, Sahai A Waters B (2006) Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM conference on Computer and communications security (pp. 89-98)

  36. Ali M, Mohajeri J, Sadeghi MR, Liu X (2020) Attribute-based fine-grained access control for outscored private set intersection computation. Inf Sci 536:222–243

    Article  MathSciNet  Google Scholar 

  37. Chegenizadeh M, Ali M, Mohajeri J, Aref MR (2021) HUAP: Practical Attribute-based Access Control Supporting Hidden Updatable Access Policies for Resource-Constrained Devices. arXiv preprint arXiv:2107.10133

  38. Ali M, Sadeghi MR, Liu X (2020) Lightweight Revocable Hierarchical Attribute-Based Encryption for Internet of Things. IEEE Access 8:23951–23964

    Article  Google Scholar 

  39. Song DX, Wagner D, Perrig A (2000) Practical techniques for searches on encrypted data. In Proceeding 2000 IEEE Symposium on Security and Privacy. S&P (pp. 44-55)

  40. Boneh D, Di Crescenzo G, Ostrovsky R, Persiano G (2004) Public key encryption with keyword search. In International conference on the theory and applications of cryptographic techniques (pp. 506-522). Springer, Berlin, Heidelberg

  41. Guan Z, Liu X, Wu L, Wu J, Xu R, Zhang J, Li Y (2020) Cross-lingual multi-keyword rank search with semantic extension over encrypted data. Inf Sci 514:523–540

    Article  Google Scholar 

  42. Ali M, Sadeghi MR (2021) Provable secure lightweight attribute–based keyword search for cloud-Internet of Things networks. Trans Emerg Telecommun Technol 32(5):e3905

  43. Ge C, Susilo W, Liu Z, Xia J, Szalachowski P, Liming F (2020) Secure keyword search and data sharing mechanism for cloud computing. IEEE Trans Dependable Secure Comput. https://doi.org/10.1109/TDSC.2020.2963978

    Article  Google Scholar 

  44. Xu L, Chen X, Zhang F, Li W, Wu HT, Tang S, Xiang Y (2020) ASBKS: Towards attribute set based keyword search over encrypted personal health records. IEEE Trans Dependable Secure Comput. https://doi.org/10.1109/TDSC.2020.2970928

    Article  Google Scholar 

  45. Chaudhari P, Das ML (2020) KeySea: Keyword-based Search with Receiver Anonymity in Attribute-based Searchable Encryption. IEEE Trans Serv Comput Early Access. https://doi.org/10.1109/TSC.2020.2973570

    Article  Google Scholar 

  46. Deswarte Y, Quisquater JJ, Sadane A (2003)  Remote integrity checking. In Working conference on integrity and internal control in information systems (pp. 1-11). Springer, Boston, MA

  47. Juels, A, Kaliski Jr BS (2007) PORs: Proofs of retrievability for large files. In Proceedings of the 14th ACM conference on Computer and communications security (pp. 584-597)

  48. Wang H, He D, Tang S (2016) Identity-based proxy-oriented data uploading and remote data integrity checking in public cloud. IEEE Trans Inf Forensics Secur 11(6):1165–1176

    Article  Google Scholar 

  49. Shang T, Zhang F, Chen X, Liu J, Lu X (2019) Identity-based dynamic data auditing for big data storage. IEEE Trans Big Data Early Access. https://doi.org/10.1109/TBDATA.2019.2941882

    Article  Google Scholar 

  50. Mahmoody M, Pass R (2012) The curious case of non-interactive commitments–on the power of black-box vs. non-black-box use of primitives. In Annual Cryptology Conference (pp. 701-718). Springer, Berlin, Heidelberg

  51. Katz J, Lindell Y (2020) Introduction to modern cryptography. CRC Press

  52. Lynn B (2006) PBC library – pairing-based cryptography. Stanford University. http://crypto.stanford.edu/pbc

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mohammad Ali.

Ethics declarations

Conflict of interest

The authors declare that they do not have any commercial or associative interest that represents a conflict of interest inconnection with the manuscript

Appendix

Appendix

In following, we prove the soundness of the data retrieval phase presented in Subsect. 5.2.4. Let \(CT_\mathcal {T}=(\mathcal {T},C_1,C_2,\{C_{v_i}\}_{v_i\in L_{T}},\{C'_{v_i}\}_{v_i\in L_{T}})\), \(TK_{du}=(\{t_i\}_{i=1}^{5}, T_{du}=\{t_{i,du}\}_{i\in Att_{du}},\tilde{W})\), and \(\mathcal {K}\) be the same as in Sect. 5. As shown in Fig. 11, we see that the Eqs. (6) holds. Also, according to the definition of the algorithm \(L\leftarrow \mathbf {Combine}(\mathcal {T},q,\{L_i\}_{i\in S})\), we have

$$\begin{aligned} L=E_1^{r+ \mathcal {K}}.{E_2^{r+ \mathcal {K}}}.\hat{e}{({g_2},H(ID_{du}))^{r+ \mathcal {K}}}.\hat{e}{(t_4,{g_2})^{r}}. \end{aligned}$$

Now, we see that

$$\begin{aligned} \mathcal {D}\mathcal {K}&= \frac{L}{{{C_2}.\hat{e}(h_0^{ - 1},{t_2}).\hat{e}({C_1},H(I{D_{du}}){t_4}).\hat{e}({g_2},{t_3})}}\\&= \frac{{E_1^{r + \mathcal {K}}.E_2^{r + \mathcal {K}}.\hat{e}{{({g_2},H(I{D_{du}}))}^{r + \mathcal {K}}}.\hat{e}{{({t_4},{g_2})}^r}}}{{{C_2}.\hat{e}(h_0^{ - 1},{t_2}).\hat{e}({C_1},H(I{D_{du}}){t_4}).\hat{e}({g_2},{t_3})}}\\&= \frac{{E_1^{r + \mathcal {K}}.E_2^{r + \mathcal {K}}.\hat{e}{{({g_2},H(I{D_{du}}))}^{r + \mathcal {K}}}.\hat{e}{{(g_0^{\mathcal {K}'},{g_2})}^r}}}{{E_2^r.\hat{e}(h_0^{ - 1},h_1^\mathcal {K}).\hat{e}(g_2^r,H(I{D_{du}})g_0^{\mathcal {K}'}).\hat{e}({g_2},H{{(I{D_{du}})}^\mathcal {K}})}}\\&= \frac{{E_1^{r + \mathcal {K}}.E_2^{r + \mathcal {K}}.\hat{e}{{({g_2},H(I{D_{du}}))}^{r + \mathcal {K}}}.\hat{e}{{(g_0^{\mathcal {K}'},{g_2})}^r}}}{{E_2^r.E_2^\mathcal {K}.\hat{e}{{({g_2},H(I{D_{du}}))}^r}\hat{e}(g_2^r,g_0^{\mathcal {K}'}).\hat{e}{{({g_2},H(I{D_{du}}))}^\mathcal {K}}}}\\&= \frac{{E_1^{r + \mathcal {K}}.E_2^{r + \mathcal {K}}.\hat{e}{{({g_2},H(I{D_{du}}))}^{r + \mathcal {K}}}.\hat{e}{{(g_0^{K'},{g_2})}^r}}}{{E_2^{r + \mathcal {K}}.\hat{e}{{({g_2},H(I{D_{du}}))}^{r + \mathcal {K}}}\hat{e}{{(g_0^{\mathcal {K}'},{g_2})}^r}}}\\&= E_1^{r + \mathcal {K}} \end{aligned}$$

that shows the correctness of Eq. (7). One can easily see that Eqs. (8) and (9) hold.

Fig. 11
figure 11

The soundness of Eq. (7)

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ali, M., Liu, X. Lightweight verifiable data management system for cloud-assisted wireless body area networks. Peer-to-Peer Netw. Appl. 15, 1792–1816 (2022). https://doi.org/10.1007/s12083-022-01313-8

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-022-01313-8

Keywords

Navigation