Next Article in Journal
Vital Block and Vital Sign Server for ECG and Vital Sign Monitoring in a Portable u-Vital System
Next Article in Special Issue
An Identity Authentication Method of a MIoT Device Based on Radio Frequency (RF) Fingerprint Technology
Previous Article in Journal
Automated Video Behavior Recognition of Pigs Using Two-Stream Convolutional Networks
Previous Article in Special Issue
Smartphone-Based Platform for Secure Multi-Hop Message Dissemination in VANETs
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Lightweight Fine-Grained Access Control for Wireless Body Area Networks

1
Department of Mathematics and Computer Science, Amirkabir University of Technology, Tehran 159163-4311, Iran
2
College of Mathematics and Computer Science, Fuzhou University, Fuzhou 350108, China
3
Guangdong Provincial Key Laboratory of Data Security and Privacy Protection, Guangzhou 510632, China
4
Shaanxi Key Laboratory of Network and System Security, Xidian University, Xi’an 710071, China
*
Author to whom correspondence should be addressed.
Sensors 2020, 20(4), 1088; https://doi.org/10.3390/s20041088
Submission received: 27 December 2019 / Revised: 5 February 2020 / Accepted: 11 February 2020 / Published: 17 February 2020
(This article belongs to the Special Issue Security and Privacy in Wireless Sensor Network)

Abstract

:
Wireless Body Area Network (WBAN) is a highly promising technology enabling health providers to remotely monitor vital parameters of patients via tiny wearable and implantable sensors. In a WBAN, medical data is collected by several tiny sensors and usually transmitted to a server-side (e.g., a cloud service provider) for long-term storage and online/offline processing. However, as the health data includes several sensitive information, providing confidentiality and fine-grained access control is necessary to preserve the privacy of patients. In this paper, we design an attribute-based encryption (ABE) scheme with lightweight encryption and decryption mechanisms. Our scheme enables tiny sensors to encrypt the collected data under an access control policy by performing very few computational operations. Also, the computational overhead on the users in the decryption phase is lightweight, and most of the operations are performed by the cloud server. In comparison with some excellent ABE schemes, our encryption mechanism is more than 100 times faster, and the communication overhead in our scheme decreases significantly. We provide the security definition for the new primitive and prove its security in the standard model and under the hardness assumption of the decisional bilinear Diffie-Hellman (DBDH) problem.

1. Introduction

Nowadays, because of several improvements in public health, nourishment, and medicine, the aging population around the world has been quickly increasing. For instance, in the United States, the population of people over the age of 65 is predicted to double by 2040 [1]. Also, in the People’s Republic of China, it is predicted that the number of people aged over 60 will be doubled by 2040 [2]. These estimates show that increasing the number of elderly people with various health problems may significantly increase healthcare costs in the near future [3,4,5]. Therefore, the current healthcare system may not be able to respond to the patients’ requests in the coming years [4,6].
With the rapid development of medical sensors and wireless communications [7], wireless body area networks (WBANs) are under rapid development. WBANs have significant potential for improving the current health system. As we have shown in Figure 1, a WBAN consists of several implantable or wearable sensors and a controller. The responsibility of the sensors is to monitor the vital parameters of a patient (e.g., breathing rate, blood pressure, diabetes, and asthma) as well as measuring the environmental parameters such as humidity and temperature. The sensors collect health data files and encrypt them. Then, they transfer the generated ciphertext to the collector. The controller working as a gateway transfers the gathered health data to a cloud service provider. WBANs can significantly raise the efficiency of healthcare services as individuals do not need to visit the hospital anymore. Thus, WBANs play an important role in affording highly reliable ubiquitous healthcare services. However, as in the cloud-based WBANs the health data are outsourced to a third-party cloud server, some security concerns over fine-grained access control and data confidentiality are raised. Moreover, as tiny sensors in WBANs usually have limited computational and power resources, providing a secure lightweight encryption mechanism is another challenge in this scenario.
Attribute-based encryption (ABE) [8,9] is a promising tool to afford confidentiality and fine-grained access control simultaneously. Generally, ABE schemes can be divided into three categories key-policy ABE (KP-ABE) [10], ciphertext-policy ABE (CP-ABE) [11], and dual-policy ABE (DP-ABE) [12]. In a KP-ABE, a data user’s secret-key is associated with an access control policy which is defined by a central authority, and each ciphertext is labeled by a set of attributes. A data user can decrypt a ciphertext if the access policy associated with its secret-key is satisfied by the attribute set associated with the ciphertext. Also, in a CP-ABE, a data user’s secret-key is associated with the data user’s attributes, and ciphertexts are associated with an access control policy. The secret-key of a data user can decrypt a ciphertext only if the attribute set of the data user satisfies the access policy associated with the ciphertext. In a DP-ABE scheme, secret-key of a data user corresponds to both an access control policy defined by the central authority and the data user’s attributes. Each ciphertext also is associated with both an access control policy defined by a data owner and a set of attributes. A data user can decrypt a ciphertext if and only if the access control policy embedded in the ciphertext is satisfied by attributes of the data user, and attributes of the ciphertext satisfy the data user’s access policy. It seems that CP-ABE is more comfortable for both data owners and data users.
However, to the best of the authors’ knowledge, current ABE schemes suffer from expensive computational operations in the encryption phase. Therefore, since the sensors have limited computational and power resources, existing ABE schemes are not appropriate for providing fine-grained access control in WBANs. To address this problem, in this paper, we design a lightweight fine-grained access control scheme called LW-FGAC which is able to offer lightweight encryption and decryption mechanisms. Our main contributions are given below:
  • Lightweight encryption mechanism: Our proposed encryption mechanism is very efficient. In fact, in contrast with existing schemes, in our encryption scheme, the number of expensive operations performed by data owners (smart devices in the WBAN) does not depend on the number of attributes in the access control policy, and almost all the computational operations are offloaded onto the cloud service provider. As we will see, our encryption approach is more than 100 times faster than some excellent schemes in the literature.
  • Lightweight communication overhead: In LW-FGAC, in comparison with the existing work, the communication overhead from a data owner to the cloud server is very few. Indeed, in LW-FGAC, lightweight partial ciphertexts are uploaded to the cloud server instead of ciphertexts with huge size.
  • Lightweight decryption mechanism: Similar to the encryption phase, in the decryption phase, heavy computational operations can be outsourced to the CSP such that the CSP learns no partial information about data users’ secret-keys and also the underlying data files.
  • Security definition and security proof: We formalize the system model and the security definition for the new primitive. Also, we prove the security of the scheme under the hardness assumption of the DBDH problem in the standard model.

2. Related Work

Cao et al. presented a thorough survey on WBANs [13]. Their work surveyed several basic WBAN research projects and enabling technologies. It also explored application scenarios, radio systems, smart devices, and the interconnection of WBANs to afford perspective on the trade-offs between data rate, power consumption, and network coverage. Li et al. [14] introduced an anonymous key agreement and mutual authentication scheme for WBANs. Their work enables the sensor nodes attached to patients’ bodies to authenticate with the local server and establish a session key in an unlinkable and anonymous way. Chen et al. presented a detailed review of body area networks and their related issues [15]. They provided a comprehensive investigation of sensor devices, data link layer, physical layer, and radio technology aspects of WBANs. They also introduced some of the design challenges and open problems in this area. Zhang et al. [16] designed an efficient key agreement mechanism for WBANs. Their scheme enables neighboring nodes in WBANs to share a common key established by electrocardiogram (ECG) signals. Their proposed key agreement scheme can secure data communications over WBANs in a plug-n-play manner with no key distribution overhead. He et al. [17] introduced the security and performance challenges related to sensor networks for wireless medical monitoring. They also proposed an attack-resistant and lightweight trust management scheme. Zhou et al. [18] presented several fundamental and sophisticated cyberattacks to wireless sensors networks and introduced some substantial and promising solutions to satisfy the requirements. Ghamari et al. [19] presented a survey on WBANs for health care systems. They compared some current low-power communication technologies supporting the quick advancement and deployment of WBANs. Zhou et al. [20] proposed a privacy-preserving key management system for cloud-based WBANs in m-healthcare social networks. Their proposed scheme protects the patient’s identity privacy, location privacy, and sensor deployment privacy by employing a blinding technique and embedding the human body’s symmetric structure into the Blom’s symmetric-key mechanism with a modified secret sharing technique. Liu et al. [21] designed a medium access control for WBANs. In their work, by employing the Nash Bargaining Solution (NBS), they proposed a cooperative game-theoretic method providing priority-based tuning and maintaining the fairness axioms of game theory. Shen et al. [22] proposed a lightweight multi-layer authentication protocol for WBANs. In their work, using the ECC algorithm, they designed a one-to-many group authentication mechanism and a group key establishment algorithm between personal digital assistants and the other sensor nodes. They also designed a certificateless authentication mechanism without pairing. Whereas, it is known that access control is a major problem in WBANs [23], the mentioned schemes did not consider this problem.
ABE is a promising solution to the access control problem. The notion of ABE was first proposed by Sahai and Waters [8]. In their proposed scheme, a data owner can determine the authorized user to access its data by specifying an attribute set and a threshold value d. Each data user that has at least d common attributes with the specified set can access the outsourced data. After proposing ABE schemes, three schemes [12,24,25] divided ABE schemes into three categories key-policy ABE (KP-ABE), ciphertext-policy ABE (CP-ABE), and dual-policy ABE (DP-ABE), respectively. Zhou et al. [26] designed a constant size CP-ABE. In their work, the size of ciphertexts is not sensitive to the number of attributes in access control policies. This feature significantly reduces the storage and communication overhead of the system. Guo et al. [27] designed a lightweight CP-ABE scheme with a constant secret-key size [28]. In their scheme, the length of a user’s secret-key does not depend on the number of the user’s attributes. Chen et al. [29] proposed an attribute-based scheme with short ciphertexts and signatures. Their proposed scheme has adaptive security in the standard model. However, none of the schemes presented in [26,28,29] provide a flexible access structure. Indeed, the schemes presented in [26,28] only supports the And-gates access control policy, and [29] only provides the threshold access control policy. Yao et al. [30], designed a KP-ABE scheme for IoT applications. Their work supports access trees as access control policies. Also, in their work, by using the ECC algorithm, the communication and storage overhead is reduced significantly. He et al. [31] proposed an ABE scheme for mobile cloud-assisted cyber-physical systems. In their work, by eliminating pairing operations, they tried to lighten the encryption and decryption overhead. However, several expensive operations still remain. So, it seems that their scheme is not suitable for WBANs. Moreover, none of the mentioned ABE schemes provide lightweight encryption and decryption mechanisms which is not desirable for WBANs. To address this issue, several lightweight ABE schemes have been put forward. Yang et al. [32,33] designed lightweight access control systems for healthcare IoT networks. Their scheme provides a lightweight decryption mechanism and supports access trees as access control policies. Also, their schemes have adaptive security in the standard model. Xu et al. [34] proposed a lightweight DP-ABE for healthcare IoT systems. Their work offers a lightweight decryption system, and it is provably secure in the selective model. Lin et al. [35] proposed CP-ABE with a lightweight decryption mechanism by using an outsourcing technique. Lai et al. [36] put forward a CP-ABE scheme with verifiable outsourced decryption. Their work also provides a lightweight decryption approach and is provable in the adaptive model. However, none of the mentioned ABE schemes provide a lightweight encryption mechanism. Indeed, in these schemes, the computational operations on the user’s side in the encryption phase is very expensive. This feature definitely makes such schemes inappropriate for WBANs. Table 1 compares the features of the mentioned ABE schemes with our proposed LW-FGAC. As we see, LW-FGAC is the only one providing a lightweight encryption approach. Also, we see that LW-FGAC is the only scheme that simultaneously meets all the features given in the table. We refer the reader to [37,38,39,40,41,42,43,44], to see more references related to attribute-based systems and wireless sensor networks.

3. System Architecture

In this section, we present the architecture of our proposed health system. We first describe the system model, and then we present the threat model of our system.

3.1. System Model

As we have shown in Figure 2, our proposed system consists of four generic entities Healthcare Authority (HA), the Cloud Service Provider (CSP), several data owners, and several data users. In below, we describe the mentioned four entities:
  • HA: This entity is responsible for initializing the health system and also generating secret-keys of data owners and data users according to their attributes.
  • CSP: The CSP has almost unlimited computational and storage resources. Its primary responsibility is to provide storage and computational services. When data owners want to encrypt their collected data, they can outsource most of the computational operations of the encryption phase to the CSP. Moreover, data users can also use the CSP’s computational services. When a data user retrieves an encrypted health data, the CSP can help it to recover the associated data by performing most of the heavy computations of the decryption phase without learning any partial information about the underlying health data.
  • Data owner: Data owners modeling the tiny wireless sensors attached to bodies of patients and employed to monitor the patients’ vital physiological parameters such as blood pressure, heart rate, diabetes, asthma, and etc. The health data collected by data owners first is encrypted under an access control policy and then transferred to a smart device. Finally, the health data are outsourced to the CSP for online/offline analyzing and long-term storage.
  • Data owner: Data owners modeling smart devices that collect the health data from patients’ bodies and transfer the data to the CSP. The smart devices can be categorized into two following groups:
    • Implanted and wearable sensors: These sensors usually embedded on the surface of a patient’s body or implanted in the deep tissue of a human body. Their main responsibility is to monitor the patients’ vital physiological parameters such as blood pressure, heart rate, diabetes, asthma, and etc. After collecting the health data, the sensors first partially encrypt the data under a predetermined access control policy. Then, the partially encrypted data are transferred to the data collector. Note that as the sensors usually have limited computational and power resources, the partial encryption process should be adequate sufficient and does not include costly operations.
    • Data collector: A data collector could be the WBAN’s controller or a mobile device like a tablet or a smartphone. Its main responsibility is to transfer the collected partially encrypted health data to the CSP for completing the encryption process, long-term storage, and online/offline analyzing.
  • Data user: Data users model health service providers such as hospitals, doctors, medical clinics, etc. They can be specified by a set of descriptive attributes. Each data user should obtain a secret-key corresponding to its attribute set. Its secret-key can decrypt an outsourced encrypted health data only if the attribute set associated with the secret-key satisfies the access control policy associated with the ciphertext.
In the following, we give an overview of our proposed LW-FGAC. As shown in Figure 3, our proposed scheme consists of four phases Systeminitialization, Key delegation, Data encryption, and Decryption described below:
  • System initialization: This phase is managed by the HA. In this phase, the HA generates the public parameters and the master secret-key of the system. It publishes the public parameters to the other parties and keeps the master secret-key confidential by itself.
  • Key delegation: This phase is operated by the HA. In this phase, public-key and secret-key of data owners as well as secret-keys of data users associated with their attributes are issued. Each data owner should ask the HA to generate its public-key and secret-key. The generated secret-key is given to the data owner, and the public-key is outsourced to the CSP. Also, in this phase, each data user possessing an attribute set can request its secret-key corresponding to the attribute set from the HA. The HA first checks if the data user has the attributes or not. If so, it provides the data user with an attribute secret-key.
  • Data encryption: This phase is executed by data owners and the CSP. When a data owner wants to outsource its collected health data to the CSP, to provide confidentiality and access control, it should define an access control policy and encrypt the health data under it. However, as the computational power of the data owner (implanted and wearable sensors) is assumed to be limited, the heavy computational operations should be offloaded onto the CSP. Using its secret-key, the data owner (implanted and wearable sensors) first performs some lightweight computations and generates a partial ciphertext. Then, the data owner (data collector) gives the partially encrypted data to the CSP, and the CSP completes the encryption procedure. In this phase, the CSP cannot learn any partial information about the underlying health data.
  • Decryption: This phase is managed by the CSP and data users. When a data user is authorized for accessing an outsourced health data, using its secret-key obtained in the key delegation phase, it can make a decryption query to the CSP. The CSP performs heavy operations associated with the decryption phase without obtaining any information about the data user’s secret-key and also the associated health data. Afterward, the data user can recover the health data by performing some lightweight computational operations.

3.2. Threat Model

The HA is assumed to be trustworthy. It does not collude with data users and does not gives unauthorized secret-keys to them. Data owners also are assumed to be trusted. They do not reveal the contents of their data to the other parties and do not grant access rights to unauthorized data users. The CSP is assumed to be honest but curious entity. It always executes the given protocols correctly, but it is curious to learn some unauthorized information about the outsourced health data. To gain some information about the outsourced data files, it may collude with unauthorized data users. Data users are assumed to be malicious. Although they do not reveal the contents of health data files if they are authorized to access them, they may try to learn some unauthorized information about the other outsourced health data through colluding with the CSP and the other data users.

4. Preliminaries

For an arbitrary set S, let x S denote the random selection of an element x S . Also, for algorithm A , let O A ( I ) denote executing A on input I and outputting O. In the following, we present some related cryptographic notions.

4.1. Cryptographic Background

Bilinear map: Consider two cyclic groups G 1 and G 2 of a prime order q. A function e ^ : G 1 × G 1 G 2 is said to be a bilinear map if the following conditions hold:
  • Bilinearity: e ^ ( g a , g b ) = e ^ ( g b , g a ) = e ^ ( g , g ) a b , For each a , b Z q and g G 1 ,
  • Non-degeneracy: There is a g G 1 such that e ^ ( g , g ) 1 .
  • Computability: There exists an efficient algorithm computing e ^ ( g , h ) , for any g , h G 1 .
Assume that G is a probabilistic polynomial-time (PPT) algorithm that ( λ , q , G 1 , G 2 , e ^ ) G ( 1 λ ) , where λ is the security parameter of the system and ( q , G 1 , G 2 , e ^ ) is the same as before. In this work, we consider the following assumption called decisional bilinear Diffie Hellman (DBDH) on G :
Decisional Bilinear Diffie Hellman assumption (DBDH): Consider ( λ , q , G 1 , G 2 , e ^ ) G ( 1 λ ) , g G 1 and α , β , γ Z q . The DBDH assumption states that for all PPT adversaries A there is a negligible function n e g l such that
| Pr ( A ( λ , q , g , g α , g β , g γ , g α β γ , G 1 , G 2 , e ^ ) = 1 ) Pr ( A ( λ , q , g , g α , g β , g γ , g z , G 1 , G 2 , e ^ ) = 1 ) | n e g l ( λ ) ,
where the above probabilities are taken over the random selection of g G and α , β , γ , z Z q , and also the randomness employed in G and A .

4.2. Access Trees

In an access tree, each leaf is associated with a unique attribute, and each inner node represents a threshold value. Also, the threshold value of each leaf node is assumed to be 1. Suppose that T is an access tree, v a is the leaf associated with an attribute a, k v is the threshold value associated with a node v in T , R T is the root node of T , L T is the leaf node set of T , and T v is a subtree of T rooted at a node v.
Let U be the universal attribute set, and T be an access tree on U . For a given attribute set A t t U and a node v in T , let F T v be a function mapping A t t to { 0 , 1 } and performing as follows:
  • When v is a leaf node corresponding to an attribute a, F T v ( A t t ) = 1 if a A t t , and 0 otherwise.
  • When v is an inner node, F T v ( A t t ) = 1 if and only if v has at least k v children c 1 , , c k v that F T c i ( A t t ) = 1 , for any i = 1 , k v .
We say that an attribute set A t t satisfies an access tree T if F T R T ( A t t ) = 1 .
Suppose that q is a prime number, and T is an access tree. Consider an algorithm { q v ( 0 ) } v L T S h a r e q ( T , r ) which shares a secret r Z q according to T and q and performs as below:
  • It generates a ( k R T 1 ) -degree polynomial q R T for R T such that q R T ( 0 ) = r , and its other coefficients are chosen uniformly at random from Z q .
  • For each node v having a polynomial q v , it generates a polynomial q c i for the i-th child of v such that q c i ( 0 ) = q v ( i ) , and the other its coefficients are uniform elements of Z q .
When this algorithm stops, it assigns a value q v ( 0 ) to each leaf node v in the tree.

5. System Definition and Security Model

In this section we present the system definition and the secrity model. Table 2 presents the notations used in this section.

5.1. Definition of LW-FGAC

LW-FGAC scheme is a tuple of PPT algorithms ( S e t u p , U s e r . K e y G e n , O w n e r . K e y G e n , P a r t . E n c , F u l l . E n c , T o k e n G e n , P a r t . D e c , F u l l . D e c ) defined as below:
  • S e t u p ( λ , U ) : This algorithm is operated by the HA. It takes as input the security parameter λ and the universal attribute set U . It outputs public parameters p a r a m s and the master secret-key M S K .
  • U s e r . K e y G e n ( p a r a m s , M S K , i d u , A t t u ) : This algorithm is executed by the CSP. On input the public parameters p a r a m s , the master secret-key M S K , a data user’s identifier i d u , and an attribute set A t t u , this algorithm outputs a secret-key S K u associated with i d u and A t t u .
  • O w n e r . K e y G e n ( p a r a m s ) : This algorithm can be run by a data owner or the HA. It inputs the public parameters p a r a m s and outputs a pair of secret-key and public-key ( S K O , P K O ) .
  • P a r t . E n c ( p a r a m s , T , S K O , M ) : A data owner executes this algorithm. The public parameters of the system, an access tree T , the data owner’s secret-key, and a message M are the input of the algorithm. This algorithm outputs a partial ciphertext P C T T associated with the message M and the access tree T .
  • F u l l . E n c ( p a r a m s , P C T T , P K O ) : The CSP runs this algorithm. This algorithm takes the public parameters p a r a m s , a partial ciphertext P C T T , and a data owner’s public-key P K O . It outputs a ciphertext C T T .
  • T o k e n G e n ( p a r a m s , i d u , S K u , C T T ) : This algorithm is executed by a data user. On input the pubic parameters p a r a m s , a data user’s identifier i d u , a secret-key S K u , and a ciphertext C T T , this algorithm returns a private-key k and a decryption token T K u , or it outputs an error message ⊥.
  • P a r t . D e c ( p a r a m s , C T T , T K u ) : The CSP runs this algorithm. It takes as input the public parameters p a r a m s , a ciphertext C T T , and a decryption token T K u . This algorithm outputs a partial decrypted ciphertext M .
  • F u l l . D e c ( p a r a m s , M , k ) : A data user operates this algorithm. On input the public parameters p a r a m s , the partial decrypted ciphertext M , and its associated private-key k, this algorithm returns the message associated with M .
Definition 1.
We say that an L W F G A C scheme Π is correct if for any security parameter λ, universal attribute set U , public parameters and master secret-key ( p a r a m s , M S K ) S e t u p ( λ , U ) , attribute set A t t u , identifier i d u , access tree T satisfied by A t t u , secret-key S K u U s e r . K e y G e n ( p a r a m s , M S K , i d u , A t t u ) , public-key and secret-key ( S K O , P K O ) O w n e r . K e y G e n ( p a r a m s ) , message M, partial ciphertext P C T T P a r t . E n c ( p a r a m s , T , S K O , M ) , and ciphertext C T T F u l l . E n c ( p a r a m s , P C T T , P K O ) , we have:
F u l l . D e c ( p a r a m s , M , k ) = M ,
where M P a r t . D e c ( p a r a m s , C T T , T K u ) and T K u T o k e n G e n ( p a r a m s , i d u , S K u , C T T ) .

5.2. Security Definition

Security of LW-FGAC requires that for any PPT adversary modeling the CSP colluding with unauthorized data users, the advantage of the adversary in learning partial information about encrypted data files is a negligible function in the security parameter of the system. In other words, the adversary is unable to distinguish the encryption of two data files of its choice. We formalize the security requirement by using the following indistinguishability experiment.
Indistinguishability experiment L W F G A C A , Π ( λ ) :
Let Π = ( S e t u p , U s e r . K e y G e n , O w n e r . K e y G e n , P a r t . E n c , F u l l . E n c , T o k e n G e n , P a r t . D e c , F u l l . D e c ) be an LW-FGAC scheme and A be a PPT adversary. Consider the following experiment:
  • Setup: A challenger chooses a security parameter λ and a universal attribute set U . It executes ( p a r a m s , M S K ) Setup ( λ , U ) . p a r a m s is given to A and M S K is maintained by the challenger.
  • Phase 1: For polynomially many times, A makes some queries to the following oracle, and for each data user with identifier i d u , the challenger maintains a list L i d u which is initially empty.
    O U s e r . K e y G e n ( A t t , i d u ) : The challenger runs S K u U K e y G e n ( P K , M S K , A t t , i d u ) and returns S K u to the adversary. It also substitutes L i d u A t t with L i d u .
  • Challenge: A declares an access tree T * and two equal-length messages M 0 and M 1 . The challenger checks if there is an identifier i d u such that L i d u satisfies T * or not. If so, the challenger stops and returns 0. Otherwise, it first selects b { 0 , 1 } and an identifier i d O . Then, it runs ( S K O , P K O ) O w n e r . K e y G e n ( p a r a m s ) and P C T T b P a r t . E n c ( p a r a m s , T , S K O , M b ) . P K O and P C T T b are given to A .
  • Phase 2: A makes more queries to the oracle O User . KeyGen ( A t t , i d u ) and the challenger answers it provided A t t L i d u does not satisfy T * .
  • Guess: A outputs a bit b { 0 , 1 } .
The output of the experiment is defined to be 1 if b = b , and 0 otherwise. We say that the adversary A wins the game, and we write L W F G A C A , Π ( λ ) = 1 if the experiment’s output is equal to 1.
Definition 2.
An L W F G A C scheme Π is said to be secure if for all PPT adversaries A there exists a negligible function n e g l such that
P r ( L W F G A C A , Π ( λ ) = 1 ) 1 2 + n e g l ( λ ) .

6. Our Construction

In this section, we present our proposed LW-FGAC scheme. As mentioned in Section 3.1, our proposed scheme consists of four phases System initialization, Key delegation, Data encryption, and Decryption. In the following, the mentioned four phases are described in detail. The notations employed in our construction are given in Table 2.

6.1. System Initialization

In this phase, the HA selects a security parameter λ and a universal attribute set U . Then, it executes ( p a r a m s , M S K ) S e t u p ( λ , U ) as follows and publishes p a r a m s to the other entities.
S e t u p ( λ , U ) : This algorithm runs ( λ , q , G 1 , G 2 , e ^ ) G ( 1 λ ) and selects P 0 , P 1 , P 2 , X 1 G 1 , and x 0 Z q . Then, for each i U , it chooses s k i Z q and computes P K i = s k i P 0 . It sets
M S K = ( x 0 , P 1 , X 1 , { s k i } i = 1 m )
and
p a r a m s = ( λ , G 1 , G 2 , e ^ , P 0 , P 2 , E 1 , E 2 , { P K i } i = 1 m ) ,
as the master secret-key and the global public parameters of the system, respectively, where E 1 = e ^ ( x 0 P 0 , P 1 ) and E 2 = e ^ ( P 0 , X 1 ) .

6.2. Key Delegation

As shown in Figure 4, in this phase, the HA provides data users with some secret-keys according to their attributes and also provides each data owner with a pair of public-key and secret-key. Each data user possessing an attribute set A t t u should first select a unique identifier i d u and ask the HA to generate its secret-key. The HA runs S K u U s e r . K e y G e n ( p a r a m s , M S K , i d u , A t t u ) and returns S K u to the data user. Also, each data owner with identifier i d O can request its public-key and secret-key from the HA. The HA runs ( S K O , P K O ) O w n e r . K e y G e n ( p a r a m s ) and returns S K O to the data owner. ( i d O , P K O ) is also outsourced to the CSP. Note that secret-key and public-key of a data owner can be generated by itself. However, as its computational power is assumed to be limited, this task usually is outsourced to the HA. In the following, we describe the mentioned two algorithms:
U s e r . K e y G e n ( p a r a m s , M S K , i d u , A t t u ) : It calculates:
S K i , u = x 0 P 1 + X 1 + s k i i d u ,
for each i A t t u , and outputs S K u = { S K i , u } i A t t u .
O w n e r . K e y G e n ( p a r a m s ) : It selects d O Z q and calculates P K O ( 1 ) = E 2 d O , P K O ( 2 ) = d O P 0 , P K O ( 3 ) = d O P 2 and P K i , O = d O ( P K i P 2 ) , for each i U . It returns ( S K O , P K O ) , where S K O = d O and P K O = ( P K O ( 1 ) , P K O ( 2 ) , P K O ( 3 ) , { P K i , O } i U ) .

6.3. Data Encryption

As shown in Figure 5, in this phase, data owners encrypt their data by outsourcing most of the computational operations to the CSP. A data owner with identifier i d O and public-key and secret-key ( S K O , P K O ) that wants to encrypt a message M defines an access tree T and runs P C T T P a r t . E n c ( p a r a m s , T , S K O , M ) to generate a partial ciphertext P C T T . The data owner makes a request ( i d O , P C T T ) to the CSP to complete the encryption procedure. Then, the CSP executes C T T F u l l . E n c ( p a r a m s , P S K T , P K O ) and generates a ciphertext associated with the message M and the access tree T . The mentioned two algorithms are presented below:
P a r t . E n c ( p a r a m s , T , S K O , M ) : It selects r Z q and runs { q v i ( 0 ) } v i L T S h a r e q ( r + S K O , T ) . Then, it calculates C 1 = E 1 r M , r ˜ = r + S K O and returns partial ciphertext P C T T = ( T , C 1 , r ˜ , { q v i ( 0 ) } v i L T ) .
F u l l . E n c ( p a r a m s , P C T T , P K O ) : Given a partial ciphertext P C T T = ( T , C 1 , r ˜ , { q v i ( 0 ) } v i L T ) and a data owner’s public-key P K O = ( P K O ( 1 ) , P K O ( 2 ) , P K O ( 3 ) , { P K i , O } i U ) , it calculates
C 2 = r ˜ P 2 P K O ( 3 ) = r P 2 ,
C 3 = E 2 r ˜ ( P K O ( 1 ) ) = E 2 r ,
and for any leaf node v i in T , it sets
C v i ( 1 ) = q v i ( 0 ) P 0 P K O ( 2 ) = ( q v i ( 0 ) S K O ) P 0 ,
C v i ( 2 ) = q v i ( 0 ) ( P K i P 2 ) P K i , O = ( q v i ( 0 ) S K O ) ( P K i P 2 ) .
Finally, this algorithm outputs a ciphertext
C T T = ( T , C 1 , C 2 , C 3 , { C v i ( 1 ) } v i L T , { C v i ( 2 ) } v i L T ) .

6.4. Decryption

As we have shown in Figure 6, in this phase, by outsourcing the heavy computational operations to the CSP, a data user can recover its desired data. Assume that C T T has been retrieved from the CSP. To decrypt the ciphertext, a data user with secret-key S K u and identifier i d u first executes T K u T o k e n G e n ( p a r a m s , i d u , S K u , C T T ) and generates a decryption token T K u . It sends a decryption request ( C T T , T K u ) to the CSP. Then, the CSP runs M P a r t . D e c ( p a r a m s , C T T , T K u ) and returns the partial decrypted ciphertext M to the data user. The data user can run the lightweight algorithm M F u l l . D e c ( p a r m s , M , k ) and recover the associated message M. Detail of the mentioned three algorithms are given below:
T o k e n G e n ( p a r a m s , i d u , S K u , C T T ) : Given a data user’s secret-key S K u = { S K i , u } i A t t u associated with an attribute set A t t u , a ciphertext C T T associated with an access tree T , and an identifier i d u , this algorithm checks if there is an attribute set S A t t u satisfying T or not. If not, it returns ⊥. Otherwise, it selects k Z q and calculates K = k i d u and K i = k S K i , u , for each i S . It outputs a private-key k and a token T K u = ( K , { K i } i S ) .
P a r t . D e c ( p a r a m s , C T T , T K u ) : Given a ciphertext C T T = ( T , { C i } i = 1 4 , { C v i ( 1 ) } v i L T , { C v i ( 2 ) } v i L T ) and a token T K u = ( K , { K i } i S ) , it first computes
L i = e ^ ( K i , C v i ( 1 ) ) e ^ ( K , C v i ( 2 ) ) = E 1 k q v i ( 0 ) E 2 k q v i ( 0 ) e ^ ( i d u , P 2 ) k q v i ( 0 ) ,
for each i S . Then, by using the polynomial interpolation method, it computes
L = E 1 k r E 2 k r e ^ ( i d u , P 2 ) k r .
Finally, it returns M = ( C , C 1 ) , where
C = L e ^ ( K , C 2 ) = E 1 k r E 2 k r .
F u l l . D e c ( p a r m s , M , k ) : On input a partial decrypted ciphertext M and its associated private-key k, this algorithm outputs a message
M = C k 1 C 1 C 3 .

7. Correctness and Security Analysis

In this section, we first show that our proposed scheme is correct. Then, we prove its security in the standard model.

7.1. Correctness Proof

Theorem 1.
Our proposed LW-FGAC scheme is correct.
Proof. 
We prove that LW-FGAC fulfills Definition 1. Given ( p a r a m s , M S K ) S e t u p ( λ , U ) , an attribute set A t t u , an identifier i d u , an access tree T satisfied by A t t u , a message M, S K u U s e r . K e y G e n ( p a r a m s , M S K , i d u , A t t u ) , ( S K O , P K O ) O w n e r . K e y G e n ( p a r a m s ) , P C T T P a r t . E n c ( p a r a m s , T , S K O , M ) , C T T F u l l . E n c ( p a r a m s , P C T T , P K O ) , we show that the output of the decryption phase is equal to M. Let C T T = ( T , { C i } i = 1 4 , { C v i ( 1 ) } v i L T , { C v i ( 2 ) } v i L T ) , and T K u = ( K , { K i } i S ) be a decryption token generated by T o k e n G e n ( p a r a m s , i d u , S K u , C T T ) , where S A t t u satisfies T . We first prove the correctness of Equation (12). We have:
L i = e ^ ( K i , C v i ( 1 ) ) e ^ ( K , C v i ( 2 ) ) = e ^ ( k S K i , u , q v i ( 0 ) P 0 ) e ^ ( k i d u , q v i ( 0 ) ( P 2 + P K i ) ) = e ^ ( k x 0 P 1 + k X 1 + k s k i i d u , q v i ( 0 ) P 0 ) e ^ ( k i d u , P 2 ) q v i ( 0 ) e ^ ( k i d u , P K i ) q v i ( 0 ) = e ^ ( k x 0 P 1 , q v i ( 0 ) P 0 ) e ^ ( k X 1 , q v i ( 0 ) P 0 ) e ^ ( k i d u , P K i ) q v i ( 0 ) e ^ ( k i d u , P 2 ) q v i ( 0 ) e ^ ( k i d u , P K i ) q v i ( 0 ) = e ^ ( k x 0 P 1 , q v i ( 0 ) P 0 ) e ^ ( k X 1 , q v i ( 0 ) P 0 ) e ^ ( k i d u , P 2 ) q v i ( 0 ) = e ^ ( x 0 P 1 , P 0 ) k q v i ( 0 ) e ^ ( X 1 , P 0 ) k q v i ( 0 ) e ^ ( i d u , P 2 ) k q v i ( 0 ) = E 1 k q v i ( 0 ) E 2 k q v i ( 0 ) e ^ ( i d u , P 2 ) k q v i ( 0 ) .
So, Equation (12) is correct. Also, the correctness of Equations (13) and (14) is clear. Moreover, we see that
C k 1 C 1 C 3 = ( E 1 k r E 2 k r ) k 1 M E 1 r E 2 r = ( E 1 r E 2 r ) M E 1 r E 2 r = M .
It proves the theorem. □

7.2. Security Proof

Theorem 2.
If the DBDH problem is hard relative to G , then LW-FGAC construction is secure in the standard model.
Proof. 
Let Π be our proposed LW-FGAC scheme, and A is a PPT adversary in the experiment L W F G A C A , Π ( n ) = 1 introduced in Section 6. In the following, we show that there exists a negligible function n e g l such that:
Pr ( L W F G A C A , Π ( λ ) = 1 ) 1 2 + n e g l ( λ ) ,
where λ is the security parameter of the system. Suppose that A is another PPT adversary that attempts to solve the DBDH problem. Recall that the adversary A receives ( λ , q , G 1 , G 2 , e ^ , P , α P , β P , γ P , e ^ ( P , P ) z ) , where P G 1 , α , β , γ Z q , and z is equal to α β γ or is a uniform element of Z q . The aim of A is to determine the case of z. A runs A as a subroutine as follows:
  • Setup: At first, A considers a universal attribute set U , and for each i U , chooses a uniform element s k i Z q . Then, it selects t Z q and X G 1 and sets
    P 0 = P ,
    P 1 = α P ,
    P 2 = t P ,
    x 0 P 0 = β P ,
    E 1 = e ^ ( β P , P 1 ) ,
    E 2 = e ^ ( P , X ) . e ^ ( α P , β P ) 1 ,
    and
    P K i = s k i P ,
    for any attribute i U . A gives p a r a m s = ( λ , q , G 1 , G 2 , e ^ , P 0 , P 1 , P 2 , E 1 , E 2 , , { P K i } i U ) to A as the global public parameters of the system. Note that, if we assume that the master secret-key M S K = ( x 0 , P 1 , X 1 , { s k a i } i = 1 m ) is chosen such that the following equations
    x 0 = β ,
    X = β P 1 + X 1 = α β P + X 1 ,
    hold, then one can see that
    E 2 = e ^ ( P , X ) . e ^ ( α P , β P ) 1 = e ^ ( P , α β P + X 1 ) . e ^ ( α P , β P ) 1 = e ^ ( P , α β P ) . e ^ ( P , X 1 ) . e ^ ( α P , β P ) 1 = e ^ ( α P , β P ) . e ^ ( P , X 1 ) . e ^ ( α P , β P ) 1 = e ^ ( P , X 1 ) = ( 19 ) e ^ ( P 0 , X 1 ) .
    So, E 2 is chosen correctly. The correctness of the other components of p a r a m s can be easily checked.
  • Phase 1: For any data user with identifier i d u , A makes a list L i d u which is initially empty. When A submits a query O User . KeyGen ( A t t , i d u ) , it sets L i d u = L i d u A t t and computes
    S K i , u = X + s k i i d u .
    Combining Equations (20) and (22), we have:
    S K i , u = X + s k i i d u = α β P + X 1 + s k i i d u = β ( α P ) + X 1 + s k i i d u = β P 1 + X 1 + s k i i d u = x 0 P 1 + X 1 + s k i i d u .
    Also, by Equations (6) and (30), we see that S K i , u in Equation (29) is a valid secret-key.
  • Challenge: A declares an access tree T * and two equal-length messages M 0 and M 1 such that there is no data user with identifier i d u such that L i d u satisfies T * . A selects b { 0 , 1 } and r Z q and assumes that for an unknown S K O Z q , r = γ + S K O . It sets
    P K O ( 1 ) = E 2 r e ^ ( γ P , X ) e ^ ( P , P ) z ,
    P K O ( 2 ) = r P γ P ,
    P K O ( 3 ) = r P 2 t γ P ,
    and for each i U , it calculates
    P K i , O = r ( P K i P 2 ) ( s k i γ P t γ P ) .
    Then, it runs { q v i ( 0 ) } v i L T * S h a r e ( r , q , T * ) and calculates
    C 1 = e ^ ( P , P ) z M b .
    Afterward, it sets P C T T * b = ( T * , C 1 , { q v i ( 0 ) } v i L T * ) . Finally, it returns P C T T * b and P K O = ( P K O ( 1 ) , P K O ( 2 ) , P K O ( 3 ) , { P K i , O } i U ) to A . We see that
    P K O ( 2 ) = r P γ P = ( γ + S K O ) P γ P = S K O P = S K O P 0 ,
    P K O ( 2 ) = r P 2 t γ P = ( γ + S K O ) t P t γ P = S K O t P = S K O P 2 ,
    and
    P K i , O = r ( P K i P 2 ) ( s k i γ P t γ P ) = ( S K O + γ ) ( P K i P 2 ) γ ( P K i P 2 ) = S K O ( P K i P 2 ) .
    Therefore, P K O ( 2 ) , P K O ( 3 ) , and P K i , O , for each i U , are chosen correctly. Also, when z = α β γ ,
    P K O ( 1 ) = E 2 r e ^ ( γ P , X ) e ^ ( P , P ) z = E 2 r e ^ ( γ P , X ) e ^ ( P , P ) α β γ = E 2 r e ^ ( P , X ) γ e ^ ( α P , β P ) γ = ( 28 ) E 2 r E 2 γ = E 2 S K O ,
    and
    C 1 = e ^ ( P , P ) z M b = e ^ ( α P , β P ) γ M b = E 1 γ M b .
    Thus, assuming z = α β γ and the random element r in Part.Enc algorithm described in Section 6.3 is equal to γ, one can see that P K O and P C T T * b are chosen correctly.
  • Phase 2: A makes more queries for data users’ secret-keys with the same restriction mentioned in the experiment presented in Section 5.2, and the adversary A responds to the queries similar to Phase 1.
  • The adversary A outputs a bit b { 0 , 1 } .
Once the adversary A receives b , it checks whether b = b or not. If so, it outputs 1. Otherwise, it returns 0.
As we have seen, if z = α β γ , then P K O and P C T T * b are valid and therefore
Pr ( A ( λ , q , P , G 1 , G 2 , e ^ , α P , β P , γ P , e ^ ( P , P ) α β γ ) = 1 ) = Pr ( L W F G A C A , Π ( λ ) = 1 ) .
Also, it is clear that, if z Z q is a uniform element, then the adversary A cannot get any partial information about M b . Thus,
Pr ( A ( λ , q , P G 1 , G 2 , e ^ , α P , β P , γ P , e ^ ( P , P ) z ) = 1 ) = 1 2 .
On the other hand, by the hardness assumption of the DBDH problem, we have
| Pr ( A ( λ , q , P , G 1 , G 2 , e ^ , α P , β P , γ P , D = e ^ ( P , P ) α β γ ) = 1 ) Pr ( A ( λ , q , P G 1 , G 2 , e ^ , α P , β P , γ P , D = e ^ ( P , P ) z ) = 1 ) | n e g l ( λ ) ,
for a negligible function n e g l . Combining Equations (39), (40), and (41), we get
Pr ( L W F G A C A , Π ( λ ) = 1 ) 1 2 + n e g l ( λ ) .
This proves the theorem. □
Corollary 1.
Our proposed system provides a secure lightweight encryption mechanism.
Proof. 
As we have seen in Theorem 1, the ciphertext generated by the lightweight encryption process is valid and can be decrypted by the algorithms presented in Section 6.4. Also, considering the security game presented in Section 5.2, the threat model presented in Section 3.2, and Theorem 2, one can see that the encryption mechanism leaks no information about the underlying health data to any PPT adversary modeling a group of unauthorized data users that colludes with the CSP. Therefore, our encryption mechanism is lightweight and secure. □

8. Performance Analysis

In this section, we analyze the performance of our LW-FGAC scheme by comparing its execution time, storage cost, and communication overhead with some existing ABE schemes in terms of both actual execution time and asymptotic complexity. The employed notations in the asymptotic analysis are given in Table 3.
In the asymptotic analysis, we considered three computational operations: exponential operation in G 1 , exponential operation in G 2 , and paring operation. As the other computational operations are significantly more efficient than the mentioned three operations, we ignore them in our analysis. Also, in measuring storage cost and communication complexity, we consider the size of elements in the groups G 1 , G 2 , and Z q .
We implement our scheme by using an Ubuntu 18.04 laptop with an Intel Core i5-2410M Processor 2.3 GHz, 6 GB RAM using python Pairing-Based Cryptography (pyPBC) and hashlib libraries [45,46]. Also, we use the Type A pairings and SHA-1 algorithm. Moreover, in this section, we use And-gates access structure ( a 1 a n ) as the access control policy.
In the following, we describe our asymptotic and actual execution results. In our implementation, we assume that the number of leaf nodes in the access tree and the number of data users’ attributes are ranged between 10 to 100.
The actual execution times incurred by data owners and data users in the encryption and decryption phases are shown in Figure 7. As we see in part (a) of the figure, our encryption algorithm is significantly more efficient than the schemes presented in [27,35,36]. The mentioned fact is confirmed by the results given in Table 4. According to the figure, our scheme is more than 100 times faster than the schemes [27,35,36]. Also, as shown in Table 4, in [27], execution time is a function of the universal attribute set’s carnality, | U | . We measure its execution time when U { 100 , 200 } . One can see that this scheme is inefficient for large universal attribute sets, and data owners and data users have to perform a considerable amount of heavy computational operations. Also, Figure 8 and Table 5 compare the execution time of the encryption and decryption phases in LW-FGAC with the schemes presented in [27,35,36]. We see that the performance of our proposed scheme is acceptable in comparison with the other schemes.
The storage overhead in our scheme and the schemes presented in [27,35,36] are given in Table 6 and Figure 9. Comparing the storage overhead in LW-FGAC with the others, one can see that the performance of LW-FGAC is acceptable. Also, we see that the data users’ secret-key size in [27] is significantly shorter than the others. However, the length of a ciphertext in [27] grows linearly with | U | | L T | , where | U | is the number of attributes in the system, and | L T | is the number of leaf nodes in the access tree associated with the ciphertext.
Also, Figure 10 and Table 7 present the communication overhead from data owners to the cloud server. We see that our proposed scheme significantly reduces the overhead as in our scheme data owners just transmit lightweight partially encrypted data to the cloud server. However, in the other scheme, a complete ciphertext should be given to the cloud, which consumes more communication resources.

9. Conclusions

We designed a novel attribute-based cryptographic scheme called lightweight fine-grained access control (LW-FGAC) for cloud-based wireless body area networks (WBANs). In our proposed scheme, by performing very lightweight computational operations, a data owner can encrypt its data under an access tree defined by itself. Any data user that its attributes satisfy the access policy can decrypt the ciphertext. Also, in our designed system, the computational overhead on the data user side is very efficient, and most of the computations in the decryption phase are performed by the cloud service provider. We also provided the security definition for the new primitive, and we proved its security in the standard model under the hardness assumption of decisional bilinear Diffie-Hellman (DBDH) problem.

Author Contributions

X.L. and M.A. conceived the scheme. M.A. designed the scheme, proved the schemes security, analyzed the data, performed the experiments, and wrote the paper. X.L. and M.-R.S. reviewed and edited the manuscript. All authors have read and agreed to the published version of the manuscript.

Funding

The work was supported by the National Natural Science Foundation of China (No. U1804263 and 61702105), and the Opening Project of Guangdong Provincial Key Laboratory of Data Security and Privacy Protection (No. 2017B030301004-12).

Conflicts of Interest

The authors declare that there is no conflict of interest regarding the publication of this paper. The authors also declare that they do not have any commercial or associative interest that represents a conflict of interest associated with the submitted paper.

References

  1. Kevin, K.; Wan, H. Unprecedented Global Aging Examined in New Census Bureau Report Commissioned by the National Institute on Aging; National Institutes of Health: Bethesda, MD, USA, 20 July 2009. Available online: https://www.nih.gov/news-events/news-releases/unprecedented-global-aging-examined-new-ensus-bureau-report-commissioned-national-institute-aging (accessed on 15 February 2020).
  2. Chen, W.; Liu, J.J. Future Population Trends in China: 2005-2050; Centre of Policy Studies (CoPS), Victoria University: Melbourne, Australia, 2009. [Google Scholar]
  3. Bodenheimer, T.; Chen, E.; Bennett, H.D. Confronting the growing burden of chronic disease: Can the US health care workforce do the job? Health Aff. 2009, 28, 64–74. [Google Scholar] [CrossRef] [PubMed]
  4. Anderson, G.; Horvath, J. The growing burden of chronic disease in America. Publ. Health Rep. 2004, 119, 263–270. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  5. Lehnert, T.; Heider, D.; Leicht, H.; Heinrich, S.; Corrieri, S.; Luppa, M.; Riedel-Heller, S.; König, H.H. Health care utilization and costs of elderly persons with multiple chronic conditions. Med. Care Res. Rev. 2011, 68, 387–420. [Google Scholar] [CrossRef] [PubMed]
  6. Yach, D.; Hawkes, C.; Gould, C.L.; Hofman, K.J. The global burden of chronic diseases: overcoming impediments to prevention and control. JAMA 2004, 291, 2616–2622. [Google Scholar] [CrossRef]
  7. Movassaghi, S.; Abolhasan, M.; Lipman, J.; Smith, D.; Jamalipour, A. Wireless body area networks: A survey. IEEE Commun. Surv. Tutor. 2014, 16, 1658–1686. [Google Scholar] [CrossRef]
  8. Sahai, A.; Waters, B. Fuzzy identity-based encryption. In Annual International Conference on the Theory and Applications of Cryptographic Techniques; Springer: New York, NY, USA, 2005; pp. 457–473. [Google Scholar]
  9. Lewko, A.; Waters, B. Decentralizing attribute-based encryption. In Annual International Conference on the Theory and Applications of Cryptographic Techniques; Springer: New York, NY, USA, 2011; pp. 568–588. [Google Scholar]
  10. Li, J.; Yu, Q.; Zhang, Y.; Shen, J. Key-policy attribute-based encryption against continual auxiliary input leakage. Inf. Sci. 2019, 470, 175–188. [Google Scholar] [CrossRef]
  11. Cui, Y.; Huang, Q.; Huang, J.; Li, H.; Yang, G. Ciphertext-policy attribute-based encrypted data equality test and classification. Comput. J. 2019, 62, 1166–1177. [Google Scholar] [CrossRef]
  12. Attrapadung, N.; Imai, H. Dual-policy attribute based encryption. International Conference on Applied Cryptography and Network Security; Springer: New York, NY, USA, 2009; pp. 168–185. [Google Scholar]
  13. Cao, H.; Leung, V.; Chow, C.; Chan, H. Enabling technologies for wireless body area networks: A survey and outlook. IEEE Commun. Mag. 2009, 47, 84–93. [Google Scholar] [CrossRef]
  14. Li, X.; Ibrahim, M.H.; Kumari, S.; Sangaiah, A.K.; Gupta, V.; Choo, K.K.R. Anonymous mutual authentication and key agreement scheme for wearable sensors in wireless body area networks. Comput. Netw. 2017, 129, 429–443. [Google Scholar] [CrossRef]
  15. Chen, M.; Gonzalez, S.; Vasilakos, A.; Cao, H.; Leung, V.C. Body area networks: A survey. Mob. Netw. Appl. 2011, 16, 171–193. [Google Scholar] [CrossRef]
  16. Zhang, Z.; Wang, H.; Vasilakos, A.V.; Fang, H. ECG-cryptography and authentication in body area networks. IEEE Trans. Inf. Technol. Biomed. 2012, 16, 1070–1078. [Google Scholar] [CrossRef] [PubMed]
  17. He, D.; Chen, C.; Chan, S.; Bu, J.; Vasilakos, A.V. ReTrust: Attack-resistant and lightweight trust management for medical sensor networks. IEEE Trans. Inf. Technol. Biomed. 2012, 16, 623–632. [Google Scholar] [CrossRef] [PubMed]
  18. Zhou, J.; Cao, Z.; Dong, X.; Lin, X.; Vasilakos, A.V. Securing m-healthcare social networks: challenges, countermeasures and future directions. IEEE Wirel. Commun. 2013, 20, 12–21. [Google Scholar] [CrossRef]
  19. Ghamari, M.; Janko, B.; Sherratt, R.S.; Harwin, W.; Piechockic, R.; Soltanpur, C. A survey on wireless body area networks for ehealthcare systems in residential environments. Sensors 2016, 16, 831. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  20. Zhou, J.; Cao, Z.; Dong, X.; Xiong, N.; Vasilakos, A.V. 4S: A secure and privacy-preserving key management scheme for cloud-assisted wireless body area network in m-healthcare social networks. Inf. Sci. 2015, 314, 255–276. [Google Scholar] [CrossRef]
  21. Liu, B.; Yan, Z.; Chen, C.W. Medium access control for wireless body area networks with QoS provisioning and energy efficient design. IEEE Trans. Mob. Comput. 2016, 16, 422–434. [Google Scholar] [CrossRef]
  22. Shen, J.; Chang, S.; Shen, J.; Liu, Q.; Sun, X. A lightweight multi-layer authentication protocol for wireless body area networks. Future Gener. Comput. Syst. 2018, 78, 956–963. [Google Scholar] [CrossRef]
  23. Li, M.; Lou, W.; Ren, K. Data security and privacy in wireless body area networks. IEEE Wirel. Commun. 2010, 17, 51–58. [Google Scholar] [CrossRef]
  24. Goyal, V.; Pandey, O.; Sahai, A.; Waters, B. Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 30 October–3 November 2006; pp. 89–98. [Google Scholar]
  25. Bethencourt, J.; Sahai, A.; Waters, B. Ciphertext-policy attribute-based encryption. In Proceedings of the 2007 IEEE Symposium on Security and Privacy (SP’07), Berkeley, CA, USA, 20–23 May 2007; pp. 321–334. [Google Scholar]
  26. Zhou, Z.; Huang, D. On efficient ciphertext-policy attribute based encryption and broadcast encryption. In Proceedings of the 17th ACM Conference on Computer and Communications Security, Chicago, IL, USA, 4–8 October 2010; pp. 753–755. [Google Scholar]
  27. Guo, F.; Mu, Y.; Susilo, W.; Wong, D.S.; Varadharajan, V. CP-ABE with constant-size keys for lightweight devices. IEEE Trans. Inf. Forensics Secur. 2014, 9, 763–771. [Google Scholar]
  28. Chen, C.; Chen, J.; Lim, H.W.; Zhang, Z.; Feng, D.; Ling, S.; Wang, H. Fully secure attribute-based systems with short ciphertexts/signatures and threshold access structures. In Cryptographers’ Track at the RSA Conference; Springer: New York, NY, USA, 2013; pp. 50–67. [Google Scholar]
  29. Lewko, A.; Okamoto, T.; Sahai, A.; Takashima, K.; Waters, B. Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption. In Annual International Conference on the Theory and Applications of Cryptographic Techniques; Springer: New York, NY, USA, 2010; pp. 62–91. [Google Scholar]
  30. Yao, X.; Chen, Z.; Tian, Y. A lightweight attribute-based encryption scheme for the Internet of Things. Future Gener. Comput. Syst. 2015, 49, 104–112. [Google Scholar] [CrossRef]
  31. He, Q.; Zhang, N.; Wei, Y.; Zhang, Y. Lightweight attribute based encryption scheme for mobile cloud assisted cyber-physical systems. Comput. Net. 2018, 140, 163–173. [Google Scholar] [CrossRef] [Green Version]
  32. Yang, Y.; Liu, X.; Deng, R.H. Lightweight break-glass access control system for healthcare internet-of-things. IEEE Trans. Ind. Inf. 2017, 14, 3610–3617. [Google Scholar] [CrossRef]
  33. Yang, Y.; Zheng, X.; Guo, W.; Liu, X.; Chang, V. Privacy-preserving smart IoT-based healthcare big data storage and self-adaptive access control system. Inf. Sci. 2019, 479, 567–592. [Google Scholar] [CrossRef]
  34. Xu, S.; Li, Y.; Deng, R.; Zhang, Y.; Luo, X.; Liu, X. Lightweight and Expressive Fine-grained Access Control for Healthcare Internet-of-Things. IEEE Trans. Cloud Comput. 2019. [Google Scholar] [CrossRef]
  35. Lin, S.; Zhang, R.; Ma, H.; Wang, M. Revisiting attribute-based encryption with verifiable outsourced decryption. IEEE Trans. Inf. Forensics Secur. 2015, 10, 2119–2130. [Google Scholar] [CrossRef]
  36. Lai, J.; Deng, R.H.; Guan, C.; Weng, J. Attribute-based encryption with verifiable outsourced decryption. IEEE Trans. Inf. Forensics Secur. 2013, 8, 1343–1354. [Google Scholar]
  37. Guo, W.; Li, J.; Chen, G.; Niu, Y.; Chen, C. A PSO-optimized real-time fault-tolerant task allocation algorithm in wireless sensor networks. IEEE Trans. Parallel. Distrib. Syst. 2014, 26, 3236–3249. [Google Scholar] [CrossRef]
  38. Cheng, H.; Xiong, N.; Yang, L.T.; Jeong, Y.S. Distributed scheduling algorithms for channel access in TDMA wireless mesh networks. J. Supercomput. 2013, 63, 407–430. [Google Scholar] [CrossRef]
  39. Yang, L.H.; Wang, Y.M.; Su, Q.; Fu, Y.G.; Chin, K.S. Multi-attribute search framework for optimizing extended belief rule-based systems. Inf. Sci. 2016, 370, 159–183. [Google Scholar] [CrossRef]
  40. Mohd, B.J.; Hayajneh, T.; Vasilakos, A.V. A survey on lightweight block ciphers for low-resource devices: Comparative study and open issues. J. Netw. Comput. Appl. 2015, 58, 73–93. [Google Scholar] [CrossRef]
  41. Cheng, H.; Su, Z.; Xiong, N.; Xiao, Y. Energy-efficient node scheduling algorithms for wireless sensor networks using Markov Random Field model. Inf. Sci. 2016, 329, 461–477. [Google Scholar] [CrossRef]
  42. Guo, W.Z.; Chen, J.Y.; Chen, G.L.; Zheng, H.F. Trust dynamic task allocation algorithm with Nash equilibrium for heterogeneous wireless sensor network. Secur. Commun. Netw. 2015, 8, 1865–1877. [Google Scholar] [CrossRef]
  43. Ali, M.; Sadeghi, M.R.; Liu, X. Lightweight Revocable Hierarchical Attribute-Based Encryption for Internet of Things. IEEE Access 2020, 8, 23951–23964. [Google Scholar] [CrossRef]
  44. Yang, Y.; Liu, X.; Deng, R.H.; Li, Y. Lightweight sharable and traceable secure mobile health system. IEEE Trans. Dependable Secur. Comput. 2017, 17, 78–91. [Google Scholar] [CrossRef]
  45. The python pairing based cryptography library. November 2017. [online]. Available online: https://github.com/debatem1/pypbc (accessed on 10 December 2019).
  46. The hashlib python library. [online]. Available online: https://docs.python.org/3/library/hashlib.html#module-hashlib (accessed on 10 December 2019).
Figure 1. A typical WBAN.
Figure 1. A typical WBAN.
Sensors 20 01088 g001
Figure 2. Architecture of our proposed LW-FGAC scheme.
Figure 2. Architecture of our proposed LW-FGAC scheme.
Sensors 20 01088 g002
Figure 3. Workflow of our proposed LW-FGAC scheme.
Figure 3. Workflow of our proposed LW-FGAC scheme.
Sensors 20 01088 g003
Figure 4. Key delegation phase.
Figure 4. Key delegation phase.
Sensors 20 01088 g004
Figure 5. Data encryption phase.
Figure 5. Data encryption phase.
Sensors 20 01088 g005
Figure 6. Decryption phase.
Figure 6. Decryption phase.
Sensors 20 01088 g006
Figure 7. (a) Execution time of the encryption phase; (b) Execution time of the decryption phase.
Figure 7. (a) Execution time of the encryption phase; (b) Execution time of the decryption phase.
Sensors 20 01088 g007
Figure 8. (a) Size of data users’ attribute secret-key; (b) Length of a ciphertext.
Figure 8. (a) Size of data users’ attribute secret-key; (b) Length of a ciphertext.
Sensors 20 01088 g008
Figure 9. (a) Execution-time overhead on data owners in the encryption phase; (b) Execution-time overhead on data users in the decryption phase.
Figure 9. (a) Execution-time overhead on data owners in the encryption phase; (b) Execution-time overhead on data users in the decryption phase.
Sensors 20 01088 g009
Figure 10. Communication overhead from data owners to the cloud.
Figure 10. Communication overhead from data owners to the cloud.
Sensors 20 01088 g010
Table 1. Comparison of Properties in Different ABE Schemes.
Table 1. Comparison of Properties in Different ABE Schemes.
SchemesKP/CP/DP-ABELightweightFlexibleLightweightSecurity Model
Encryption MechanismAccess ControlDecryption Mechanism
[8]ABENoNoNoSelective
[12]DP-ABENoYesNoSelective
[24]KP-ABENoYesNoSelective
[25]CP-ABENoYesNoSelective
[26]CP-ABENoNoNoSelective
[27]CP-ABENoNoNoSelective
[28]KP/CP-ABENoNoNoAdaptive
[29]CP-ABENoYesNoAdaptive
[30]KP-ABENoYesNoSelective
[31]CP-ABENoYesNoSelective
[32]CP-ABENoYesYesAdaptive
[33]CP-ABENoYesYesAdaptive
[34]DP-ABENoYesYesSelective
[35]CP-ABENoYesYesSelective
[36]CP-ABENoYesYesAdaptive
LW-FGACCP-ABEYesYesYesAdaptive
Table 2. Notations Employed in The System Definition And Our Proposed Construction.
Table 2. Notations Employed in The System Definition And Our Proposed Construction.
NotationDescription
λ Security parameter of the system
U Universal attribute set of the system
p a r a m s Public parameters of the system
M S K Master secret-key of the HA
A t t u Attribute set of a data user
i d u Identifier of a data user
S K O Secret-key of a data owner
P K O Public-key of a data owner
MA data file
T An access tree
P C T T Partial ciphertext associated with an access tree T
C T T Ciphertext associated with an access tree T
S K u Attribute secret-key of a data user
T K u Decryption token generated by a data user in the decryption phase
kPrivate-key generated by a data user in the decryption phase
M Partial decrypted ciphertext
Table 3. Notations Employed in Our Asymptotic Analysis.
Table 3. Notations Employed in Our Asymptotic Analysis.
NotationDescription
| A t t u | Carnality of a data user’s attribute set
| U | Carnality of the universal attribute set
| L T | Number of leaf nodes in an access tree T
SCarnality of a data user’s attribute set satisfying a given access tree
T e 1 Exponential operation time in G 1
T e 2 Exponential operation time in G 2
T p Pairing operation time
l G 1 Size of an element in G 1
l G 2 Size of an element in G 2
Table 4. Comparison of Computational Overhead on Data Owners and Data Users.
Table 4. Comparison of Computational Overhead on Data Owners and Data Users.
SchemesEncryptionDecryption
Guo et al. [27] ( 2 | U | | L T | + 3 ) T e 1 ( 2 | U | 2 | S | + 3 ) T e 1 + 3 T p + T e 2
Lin et al. [35] ( 2 | L T | + 1 ) T e 1 ( | S | + 2 ) T e 1 + T e 2
Lai et al. [36] ( 6 | L T | + 4 ) T e 1 + 2 T e 2 ( | S | + 4 ) T e 1 + T e 2
LW-ABKS T e 2 ( | S | + 1 ) T e 1 + T e 2
Table 5. Computational Complexity in The Encryption And Decryption Phases.
Table 5. Computational Complexity in The Encryption And Decryption Phases.
SchemesEncryptionDecryption
Guo et al. [27] ( 2 | U | | L T | + 3 ) T e 1 ( 2 | U | 2 | S | + 3 ) T e 1 + 3 T p + T e 2
Lin et al. [35] ( 2 | L T | + 1 ) T e 1 ( 2 | S | + 1 ) T p + | S | T e 2 + T e 1
Lai et al. [36] ( 6 | L T | + 4 ) T e 1 + 2 T e 2 ( 4 | S | + 2 ) T p + 2 | S | T e 2 + 2 T e 1
LW-ABKS ( 2 L T + 1 ) T e 1 + 2 T e 2 ( | S | + 1 ) T e 1 + T p ( 2 | S | + 1 ) + T e 2
Table 6. Storage Overhead.
Table 6. Storage Overhead.
SchemesKey SizeCiphertext Size
Guo et al. [27] 2 l G 1 ( | U | | L T | + 2 ) l G 1
Lin et al. [35] ( | A t t u | + 2 ) l G 1 ( | L T | + 1 ) l G 1
Lia et al. [36] ( | A t t u | + 2 ) l G 1 ( 4 | L T | + 3 ) l G 1 + 2 l G 2
LW-ABKS | A t t u | l G 1 ( 2 | L T + 1 | l G 1 + 2 l G 2 )
Table 7. Communication Overhead from Data Owners to the Cloud.
Table 7. Communication Overhead from Data Owners to the Cloud.
SchemesSize of The Transmitted Data
Guo et al. [27] ( | U | | L T | + 2 ) l G 1
Lin et al. [35] ( | L T | + 1 ) l G 1
Lia et al. [36] ( 4 | L T | + 3 ) l G 1 + 2 l G 2
LW-ABKS ( | L T + 1 | l Z q + l G 2 )

Share and Cite

MDPI and ACS Style

Ali, M.; Sadeghi, M.-R.; Liu, X. Lightweight Fine-Grained Access Control for Wireless Body Area Networks. Sensors 2020, 20, 1088. https://doi.org/10.3390/s20041088

AMA Style

Ali M, Sadeghi M-R, Liu X. Lightweight Fine-Grained Access Control for Wireless Body Area Networks. Sensors. 2020; 20(4):1088. https://doi.org/10.3390/s20041088

Chicago/Turabian Style

Ali, Mohammad, Mohammad-Reza Sadeghi, and Ximeng Liu. 2020. "Lightweight Fine-Grained Access Control for Wireless Body Area Networks" Sensors 20, no. 4: 1088. https://doi.org/10.3390/s20041088

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop