Summary: | As an emerging application of smart healthcare, mobile healthcare crowd sensing (MHCS) has become a research hotspot. However, how to ensure the confidentiality and integrity of data and protect the privacy of user is still a challenge for MHCS. To handle these issues, an effective and secure privacy protection scheme is indispensable. Recently, a large-scale concurrent data anonymous batch verification scheme for mobile healthcare crowd sensing was proposed by Liu et al. Unfortunately, we demonstrate that their scheme is insecure. This paper presents an improved anonymous scheme based on certificateless aggregate signature (CL-AS) for MHCS. First, considering the efficiency and the characteristics of the MHCS, the technique of aggregate signature is adopted, which can achieve batch verification and greatly save the bandwidth and computation resources. Second, anonymous communication is carried out in this scheme to realize privacy preservation. Third, based on certificateless cryptography, the proposed scheme can simplify the complicated certificate management and eliminate the key escrow problem. In addition, our scheme is provably secure against the existential forgery on adaptively chosen message attack in the Random Oracle Model assuming the computational Diffie-Hellman problem is intractable. Furthermore, security and efficiency analysis shows that our scheme is secure and efficient.
|