2020
DOI: 10.1155/2020/7085623
|View full text |Cite
|
Sign up to set email alerts
|

MHCOOS: An Offline-Online Certificateless Signature Scheme for M-Health Devices

Abstract: Current trends of mobile technology have seen a tremendous growth in its application in smart healthcare. This has resulted in the adoption and implementation of mobile health (m-health) systems by providing health assistance to the aging population. Despite its advantageous benefits, its computational complexities cannot be overlooked. M-health devices are portable processing tiny equipment with limited computational capabilities thereby making them complex for the implementation of public key cryptosystems. … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
16
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
7
1

Relationship

1
7

Authors

Journals

citations
Cited by 16 publications
(18 citation statements)
references
References 19 publications
0
16
0
Order By: Relevance
“…In human-centered IoT environments, application-specific signatures have been advanced [25][26][27][28][29][30][31][32]. In particular, the work in [25] proposed a signature scheme that does not use the random oracle.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…In human-centered IoT environments, application-specific signatures have been advanced [25][26][27][28][29][30][31][32]. In particular, the work in [25] proposed a signature scheme that does not use the random oracle.…”
Section: Related Workmentioning
confidence: 99%
“…Also, Zheng et al [31] have reported signatures that use lattice. Furthermore, Addobea et al [32] put up a certificateless signature scheme for medical devices. However, most of the signature schemes are based on pairing, and such IBS constructions require complex pairing operations in groups, which poses substantial computational costs.…”
Section: Related Workmentioning
confidence: 99%
“…The security of the model is connected to the theoretical Diffie–Hellman assumption in the random oracle model. Addobea et al [ 27 ] also proposed an offline-online signature scheme called the MHCOOS for M-Health devices based on bilinear pairing. However, bilinear pairing involves high pairing and map-to-point function operations, which is not suitable for resource-constrained IoHT devices.…”
Section: Related Workmentioning
confidence: 99%
“…This subsection is aimed at discussing the comparison results from the perspective of communication costs. The proposed approach is compared with the existing schemes presented by Yu and Tate [ 25 ] scheme 1, Yu and Tate [ 25 ] scheme 2, Wu et al [ 26 ], and Addobea et al [ 27 ]. In comparative analysis, the variables, i.e.…”
Section: Cost Analysismentioning
confidence: 99%
“…Different from the completely decentralized design of public chains such as bitcoin [23][24][25], different members of CDMBS need to have different identities and permissions. To ensure the safe operation of the CDMBS system, it is necessary to set up effective access control policies for different users [30][31][32].…”
Section: Cdmbs Access Control Reinforcementmentioning
confidence: 99%