{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,3]],"date-time":"2024-09-03T11:46:24Z","timestamp":1725363984499},"reference-count":46,"publisher":"Springer Science and Business Media LLC","issue":"1","license":[{"start":{"date-parts":[[2020,11,27]],"date-time":"2020-11-27T00:00:00Z","timestamp":1606435200000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2020,11,27]],"date-time":"2020-11-27T00:00:00Z","timestamp":1606435200000},"content-version":"vor","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":["J Med Syst"],"published-print":{"date-parts":[[2021,1]]},"DOI":"10.1007\/s10916-020-01658-8","type":"journal-article","created":{"date-parts":[[2020,11,27]],"date-time":"2020-11-27T22:06:11Z","timestamp":1606514771000},"update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":29,"title":["An Efficient and Provable Secure Certificate-Based Combined Signature, Encryption and Signcryption Scheme for Internet of Things (IoT) in Mobile Health (M-Health) System"],"prefix":"10.1007","volume":"45","author":[{"given":"Insaf","family":"Ullah","sequence":"first","affiliation":[]},{"given":"Noor Ul","family":"Amin","sequence":"additional","affiliation":[]},{"given":"Muhammad Asghar","family":"Khan","sequence":"additional","affiliation":[]},{"given":"Hizbullah","family":"Khattak","sequence":"additional","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0003-4929-5383","authenticated-orcid":false,"given":"Saru","family":"Kumari","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2020,11,27]]},"reference":[{"key":"1658_CR1","first-page":"186","volume-title":"Medical data processing and analysis for remote health and activities monitoring","author":"S Vitabile","year":"2019","unstructured":"S. Vitabile, M. Marks, D. Stojanovic, S. Pllana, J.M. Molina, M. Krzyszton & A.S. Ilic. Medical data processing and analysis for remote health and activities monitoring. In High-Performance Modelling and Simulation for Big Data Applications, Springer, Cham. 2019, pp. 186-220."},{"key":"1658_CR2","doi-asserted-by":"publisher","unstructured":"Q. Jiang, Z. Chen, J. Ma, X. Ma, J. Shen and D. Wu, \u201cOptimized Fuzzy Commitment based Key Agreement Protocol for Wireless Body Area Network,\u201d in IEEE Transactions on Emerging Topics in Computing, https:\/\/doi.org\/10.1109\/TETC.2019.2949137.","DOI":"10.1109\/TETC.2019.2949137"},{"key":"1658_CR3","first-page":"1","volume":"2017","author":"S Zou","year":"2011","unstructured":"S. Zou, Y. Xu, H. Wang, Z. Li, S. Chen, and B. Hu, \u201cA Survey on Secure Wireless Body Area Networks,\u201d Secur. Commun. networks, vol. 2017, pp. 1\u20139, 2011","journal-title":"Secur. Commun. networks"},{"key":"1658_CR4","unstructured":"S. Chaudhary, A. Singh, C. Kakali. Wireless Body Sensor Network (WBSN) Security and Privacy Issues: A Survey; Int. Jour. of Comp. Int. & IoT, 2 2019."},{"issue":"4","key":"1658_CR5","doi-asserted-by":"publisher","first-page":"365","DOI":"10.1109\/JSAC.2009.090502","volume":"27","author":"X Lin","year":"2009","unstructured":"X. Lin, R. Lu, X. Shen, Y. Nemoto, and N. Kato, Sage: a strong privacy preserving scheme against global eavesdropping for ehealth systems, IEEE J. Sel. Areas Commun., 2009, vol. 27, no. 4, pp. 365\u2013378","journal-title":"IEEE J. Sel. Areas Commun."},{"key":"1658_CR6","doi-asserted-by":"publisher","unstructured":"Jiang, Q., Huang, X., Zhang, N., Zhang, K., Ma, X., & Ma, J.. Shake to Communicate: Secure Handshake Acceleration-based Pairing Mechanism for Wrist Worn Devices. IEEE Internet of Things Journal, 1\u20131. doi:https:\/\/doi.org\/10.1109\/jiot.2019.2904177 (2019)","DOI":"10.1109\/jiot.2019.2904177"},{"key":"1658_CR7","unstructured":"V. D. Ta, C.-M. Liu, and G. W. Nkabinde, \u201cBig data stream computing in healthcare real-time analytics,\u201d in 2016 IEEE Intl Conf. on Cloud Comput. and Big Data Analysis (ICCCBDA), pp. 37 2016."},{"key":"1658_CR8","doi-asserted-by":"publisher","first-page":"607","DOI":"10.1016\/j.future.2017.04.012","volume":"83","author":"X Li","year":"2018","unstructured":"Li, X., Niu, J., Kumari, S., Wu, F., & Choo, K.-K. R. (2018). A robust biometrics based three-factor authentication scheme for Global Mobility Networks in smart city. Future Generation Computer Systems, 83, 607\u2013618. doi:https:\/\/doi.org\/10.1016\/j.future.2017.04.012","journal-title":"Future Generation Computer Systems"},{"issue":"1","key":"1658_CR9","doi-asserted-by":"publisher","first-page":"73","DOI":"10.1016\/j.jnca.2010.09.003","volume":"34","author":"X Li","year":"2011","unstructured":"Li, X., Niu, J.-W., Ma, J., Wang, W.-D., & Liu, C.-L. (2011). Cryptanalysis and improvement of a biometrics-based remote user authentication scheme using smart cards. Journal of Network and Computer Applications, 34(1), 73\u201379. doi:https:\/\/doi.org\/10.1016\/j.jnca.2010.09.003","journal-title":"Journal of Network and Computer Applications"},{"issue":"1-2","key":"1658_CR10","doi-asserted-by":"publisher","first-page":"85","DOI":"10.1016\/j.mcm.2012.06.033","volume":"58","author":"X Li","year":"2013","unstructured":"Li, X., Ma, J., Wang, W., Xiong, Y., & Zhang, J. (2013). A novel smart card and dynamic ID based remote user authentication scheme for multi-server environments. Mathematical and Computer Modelling, 58(1-2), 85\u201395. doi:https:\/\/doi.org\/10.1016\/j.mcm.2012.06.033","journal-title":"Mathematical and Computer Modelling"},{"key":"1658_CR11","doi-asserted-by":"crossref","unstructured":"Y. Zheng, Digital signcryption or how to achieve cost (signature& encryption) << cost (signature) + cost (encryption), in Proc. of the Annu. Int. Cryptol. Conf. Springer, pp. 165\u2013179 1997.","DOI":"10.1007\/BFb0052234"},{"key":"1658_CR12","unstructured":"Y. Han, X. Yang, P. Wei, Y. Wang, and Y. Hu, \u201cECGSC: Elliptic Curve Based Generalized Signcryption,\u201d in Ubiquitous Intelligence and Computing, Third International Conference, vol. 4159 of Lecture Notes in Computer Science, Springer pp. 956\u2013965 2006."},{"key":"1658_CR13","first-page":"11","volume":"8562904","author":"H Chen","year":"2018","unstructured":"H. Chen, S. Chen, H. Xu, and H. Hu, A Security Scheme of 5G Ultradense Network Based on the Implicit Certificate, Wireless Communications and Mobile Computing. 2018, 8562904, 11.","journal-title":"Wireless Communications and Mobile Computing."},{"key":"1658_CR14","first-page":"2","volume":"10","author":"NC Kumar","year":"2018","unstructured":"N.C. Kumar, A. Basit, P. Singh, and V.C. Venkaiah, Lightweight Cryptography for Distributed PKI Based MANETS, International Journal of Computer Networks & Communications, 2018, 10, 2.","journal-title":"International Journal of Computer Networks & Communications"},{"key":"1658_CR15","doi-asserted-by":"publisher","first-page":"2","DOI":"10.1109\/JSEN.2019.2925986","volume":"19","author":"S Ullah","year":"2019","unstructured":"S. Ullah, L. Marcenaro. and B. Rinner, Secure Smart Cameras by Aggregate-Signcryption with Decryption Fairness for Multi-Receiver IoT Applications. Sensors, 2019, 19, 2.","journal-title":"Sensors"},{"key":"1658_CR16","unstructured":"A. Shamir. Identity-based cryptosystems and signature schemes,\u201d in Proc. of the CRYPTO 1984, Santa Barbara, CA, USA, pp. 19\u201323 1984."},{"key":"1658_CR17","first-page":"80","volume":"18","author":"P Kumar","year":"2018","unstructured":"P. Kumar, S. Kumari, V. Sharma, A. K. Sangaiah, J. Wei, and X. Li, A certificateless aggregate signature scheme for healthcare wireless sensor network, Sustainable Computing: Informatics and Systems, 2018 vol. 18, pp. 80\u201389.","journal-title":"Sustainable Computing: Informatics and Systems"},{"key":"1658_CR18","unstructured":"P. Kumar, S. Kumari, V. Sharma, X. Li, A. K. Sangaiah, and S. H. Islam, \u201cSecure cls and cl-as schemes designed for vanets, The Journal of Supercomputing, pp. 1\u201323 2019."},{"key":"1658_CR19","unstructured":"S.S. Al-Riyami, and K.G. Paterson, \u201cCertificateless public key cryptography,\u201d in Advances in CryptologyASIACRYPT, vol. 2894 of Lecture Notes in Computer Science, Springer, pp. 452\u2013473 2003."},{"key":"1658_CR20","doi-asserted-by":"crossref","unstructured":"C. Gentry, Certificate-based encryption and the certificate revocation problem.Advances in Cryptology | EUROCRYPT, LNCS 2656. Springer, 272{293 2003.","DOI":"10.1007\/3-540-39200-9_17"},{"issue":"06","key":"1658_CR21","doi-asserted-by":"publisher","first-page":"1063","DOI":"10.1142\/S0129054118500211","volume":"29","author":"C Zhou","year":"2018","unstructured":"Zhou, C., Gao, G., Cui, Z., & Zhao, Z. Certificate-Based Generalized Ring Signcryption Scheme. International Journal of Foundations of Computer Science, 2018, 29(06), 1063\u20131088.","journal-title":"International Journal of Foundations of Computer Science"},{"key":"1658_CR22","doi-asserted-by":"crossref","unstructured":"A. Braeken, Pairing Free Certificate Based Signcryption Schemes Using ECQV Implicit Certificates. KSII TRANSACTIONS ON INTERNET AND INFORMATION SYSTEMS, 13, NO. 3 2019.","DOI":"10.3837\/tiis.2019.03.024"},{"key":"1658_CR23","doi-asserted-by":"publisher","first-page":"11","DOI":"10.3390\/s18113868","volume":"18","author":"M Su\u00e1rez-Albela","year":"2018","unstructured":"M. Su\u00e1rez-Albela, P. Fraga-Lamas, and T.M. Fern\u00e1ndez-Caram\u00e9s. A Practical Evaluation on RSA and ECC-Based Cipher Suites for IoT High-Security Energy-Efficient Fog and Mist Computing Devices, Sensors, 2018, 18, 11.","journal-title":"Sensors"},{"key":"1658_CR24","first-page":"12","volume":"14","author":"M Yu","year":"2018","unstructured":"M. Yu, J. Zhang, J. Wang, J. Gao, T. Xu, R. Deng, Y. Zhang, and R. Yu. Internet of Things security and privacy-preserving method through nodes differentiation, concrete cluster centers, multi-signature, and blockchain. International Journal of Distributed Sensor Networks, 2018, 14, 12.","journal-title":"International Journal of Distributed Sensor Networks"},{"key":"1658_CR25","doi-asserted-by":"publisher","first-page":"98910","DOI":"10.1109\/ACCESS.2020.2995080","volume":"8","author":"SS Ullah","year":"2020","unstructured":"S. S. Ullah et al., \u201cA Lightweight Identity-Based Signature Scheme for Mitigation of Content Poisoning Attack in Named Data Networking With Internet of Things,\u201d IEEE Access, vol. 8, pp. 98910-98928, 2020, https:\/\/doi.org\/10.1109\/ACCESS.2020.2995080.","journal-title":"IEEE Access"},{"key":"1658_CR26","doi-asserted-by":"publisher","first-page":"93230","DOI":"10.1109\/ACCESS.2020.2994988","volume":"8","author":"S Hussain","year":"2020","unstructured":"S. Hussain et al., \u201cA Lightweight and Formally Secure Certificate Based Signcryption With Proxy Re-Encryption (CBSRE) for Internet of Things Enabled Smart Grid,\u201d IEEE Access, vol. 8, pp. 93230-93248, 2020, https:\/\/doi.org\/10.1109\/ACCESS.2020.2994988.","journal-title":"IEEE Access"},{"key":"1658_CR27","first-page":"12","volume":"74","author":"S Kumari","year":"2017","unstructured":"S. Kumari, M. Karuppiah, A.K. Das, X. Li, F. Wu, and N. Kumar. A secure authentication scheme based on elliptic curve cryptography for IoT and cloud servers. The Journal of Supercomputing, 2017, 74, 12","journal-title":"The Journal of Supercomputing"},{"key":"1658_CR28","doi-asserted-by":"publisher","first-page":"6","DOI":"10.1007\/s10916-018-0964-z","volume":"42","author":"A Omala","year":"2018","unstructured":"A. Omala, A. Mbandu, K. Mutiria, C. Jin, and F. Li. Provably Secure Heterogeneous Access Control Scheme for Wireless Body Area Network. Journal of Medical Systems, 2018, 42, 6.","journal-title":"Journal of Medical Systems"},{"key":"1658_CR29","doi-asserted-by":"publisher","first-page":"15","DOI":"10.1002\/dac.3763","volume":"31","author":"VS Naresh","year":"2018","unstructured":"V.S. Naresh, R. Sivaranjani, N.V.E.S Murthy, \u201cProvable secure lightweight hyper elliptic curve-based communication system for wireless sensor networks. International Journal of Communication Systems, 2018, 31, 15.","journal-title":"International Journal of Communication Systems"},{"key":"1658_CR30","doi-asserted-by":"publisher","first-page":"5","DOI":"10.14569\/IJACSA.2018.090520","volume":"9","author":"A Rahman","year":"2018","unstructured":"A. Rahman, I. Ullah, M. Naeem, R. Anwar, H. Khattak, and S. Ullah. A Lightweight Multi-Message and Multi-Receiver Heterogeneous Hybrid Signcryption Scheme based on Hyper Elliptic Curve, International Journal of Advanced Computer Science and Applications, 2018, 9, 5.","journal-title":"International Journal of Advanced Computer Science and Applications"},{"key":"1658_CR31","doi-asserted-by":"crossref","unstructured":"H. Ji, W. Han, and Z. Long . \u201cCertificateless generalized signcryption.\u201d Physics Procedia , 2012, 33.","DOI":"10.1016\/j.phpro.2012.05.161"},{"key":"1658_CR32","unstructured":"P. Kushwah, and S. Lal. Provable secure certificateless generalized signcryption scheme, Technology & Applications,3.3 2012"},{"key":"1658_CR33","doi-asserted-by":"crossref","unstructured":"C. Zhou, Z. Wan , and D. Xiwei. Provable certificateless generalized signcryption scheme, Designs, codes and cryptography, 71.2 2014.","DOI":"10.1007\/s10623-012-9734-y"},{"issue":"3","key":"1658_CR34","doi-asserted-by":"publisher","first-page":"662","DOI":"10.1109\/TIFS.2016.2631950","volume":"12","author":"AQ Zhang","year":"2017","unstructured":"A.Q. Zhang, L.Wang, X.R. Ye . Light-weight and robust security-aware D2D-assist data transmission protocol for mobile-health systems. IEEE T Inf Foren Sec , 2017, 12(3): 662\u2013675.","journal-title":"IEEE T Inf Foren Sec"},{"key":"1658_CR35","doi-asserted-by":"crossref","unstructured":"C. Zhou, Z. Zhao, W. Zhou, & Y. Mei. Certificateless key-insulated generalized signcryption scheme without bilinear pairings. Security and Communication Networks, 2017.","DOI":"10.1155\/2017\/8405879"},{"key":"1658_CR36","doi-asserted-by":"crossref","unstructured":"B. Zhang, J. Zhongtian, and Z. Chuan . An efficient Certificateless generalized Signcryption scheme. Security and Communication Networks, 2018.","DOI":"10.1155\/2018\/3578942"},{"key":"1658_CR37","doi-asserted-by":"crossref","unstructured":"C. Zhou. An improved lightweight certificateless generalized signcryption scheme for mobile-health system, International Journal of Distributed Sensor Networks, 2019, 15.1.","DOI":"10.1177\/1550147718824465"},{"key":"1658_CR38","doi-asserted-by":"crossref","unstructured":"A. Waheed, J. Iqbal, N. Din, S.Ul, A. Iqbal, and N.U. Amin. Improved Cryptanalysis of Provable Certificateless Generalized Signcryption. Int. J. Adv. Comput. Sci. Appl, 10 2019.","DOI":"10.14569\/IJACSA.2019.0100475"},{"key":"1658_CR39","doi-asserted-by":"crossref","unstructured":"A. Karati, F. Chun. and H. R. Hau. Provably Secure and Generalized Signcryption with Public Verifiability for Secure Data Transmission Between Resource-Constrained IoT Devices, IEEE Internet of Things Journal, 2019","DOI":"10.1109\/JIOT.2019.2939204"},{"key":"1658_CR40","doi-asserted-by":"crossref","unstructured":"M. Barbosa , P. Farshim. Certificateless signcryption. In: Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security (ASIACCS \u201808), 2008.","DOI":"10.1145\/1368310.1368364"},{"key":"1658_CR41","doi-asserted-by":"publisher","unstructured":"S. Patonico, P. Shabisha, A. Braeken, A. Touhafi & Steenhaut, K. Elliptic curve-based proxy re- signcryption scheme for secure data storage on the cloud. Concurrency and Computation: Practice and Experience, doi:https:\/\/doi.org\/10.1002\/cpe.5657 2020","DOI":"10.1002\/cpe.5657"},{"issue":"11","key":"1658_CR42","doi-asserted-by":"publisher","first-page":"1386","DOI":"10.3390\/sym11111386","volume":"11","author":"I Ullah","year":"2019","unstructured":"I. Ullah, N.U. Amin, M. Zareei, A. Zeb, H. Khattak, A. Khan, and S. Goudarzi. A Lightweight and Provable Secured Certificateless Signcryption Approach for Crowdsourced IIoT Applications, Symmetry, 2019, 11, 11, 1386.","journal-title":"Symmetry"},{"issue":"10","key":"1658_CR43","doi-asserted-by":"publisher","first-page":"1171","DOI":"10.3390\/electronics8101171","volume":"8","author":"I Ullah","year":"2019","unstructured":"I. Ullah, A. Alomari, N.U. Amin, M.A. Khan, and H. Khattak. An Energy Efficient and Formally Secured Certificate-Based Signcryption for Wireless Body Area Networks with the Internet of Things, Electronics, 2019, 8, no. 10, 1171.","journal-title":"Electronics"},{"key":"1658_CR44","doi-asserted-by":"publisher","first-page":"30","DOI":"10.3390\/electronics9010030","volume":"9","author":"MA Khan","year":"2020","unstructured":"Khan, M.A.; Qureshi, I.M.; Ullah, I.; Khan, S.; Khanzada, F.; Noor, F. An Efficient and Provably Secure Certificateless Blind Signature Scheme for Flying Ad-Hoc Network Based on Multi-Access Edge Computing. Electronics 2020, 9, 30.","journal-title":"Electronics"},{"issue":"8","key":"1658_CR45","doi-asserted-by":"publisher","first-page":"686","DOI":"10.3390\/math7080686","volume":"7","author":"I Ullah","year":"2019","unstructured":"I. Ullah, N.U.Amin, M. Naeem, H. Khattak, S.J. Khattak, & H. Ali. A Novel Provable Secured Signcryption Scheme????: A Hyper-Elliptic Curve-Based Approach. Mathematics, 2019, 7(8), 686.","journal-title":"Mathematics"},{"key":"1658_CR46","doi-asserted-by":"publisher","first-page":"36807","DOI":"10.1109\/ACCESS.2020.2974381","volume":"8","author":"MA Khan","year":"2020","unstructured":"Khan M.A et al., \u201cAn Efficient and Provably Secure Certificateless Key-Encapsulated Signcryption Scheme for Flying Ad-hoc Network,\u201d IEEE Access, vol. 8, pp. 36807-36828, 2020.","journal-title":"IEEE Access"}],"container-title":["Journal of Medical Systems"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/s10916-020-01658-8.pdf","content-type":"application\/pdf","content-version":"vor","intended-application":"text-mining"},{"URL":"http:\/\/link.springer.com\/article\/10.1007\/s10916-020-01658-8\/fulltext.html","content-type":"text\/html","content-version":"vor","intended-application":"text-mining"},{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/s10916-020-01658-8.pdf","content-type":"application\/pdf","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,1,14]],"date-time":"2021-01-14T08:42:35Z","timestamp":1610613755000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/s10916-020-01658-8"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2020,11,27]]},"references-count":46,"journal-issue":{"issue":"1","published-print":{"date-parts":[[2021,1]]}},"alternative-id":["1658"],"URL":"https:\/\/doi.org\/10.1007\/s10916-020-01658-8","relation":{},"ISSN":["0148-5598","1573-689X"],"issn-type":[{"value":"0148-5598","type":"print"},{"value":"1573-689X","type":"electronic"}],"subject":[],"published":{"date-parts":[[2020,11,27]]},"assertion":[{"value":"6 May 2020","order":1,"name":"received","label":"Received","group":{"name":"ArticleHistory","label":"Article History"}},{"value":"16 September 2020","order":2,"name":"accepted","label":"Accepted","group":{"name":"ArticleHistory","label":"Article History"}},{"value":"27 November 2020","order":3,"name":"first_online","label":"First Online","group":{"name":"ArticleHistory","label":"Article History"}}],"article-number":"4"}}