A Batch Processing Technique for Wearable Health Crowd-Sensing in the Internet of Things

The influx of wearable sensor devices has influenced a new paradigm termed wearable health crowd-sensing (WHCS). WHCS enables wearable data collection through active sensing to provide health monitoring to users. Wearable sensing devices capture data and transmit it to the cloud for data processing...

Full description

Bibliographic Details
Main Authors: Addobea, A.A (Author), Amankona, I.O (Author), Hou, J. (Author), Li, Q. (Author)
Format: Article
Language:English
Published: MDPI 2022
Subjects:
Online Access:View Fulltext in Publisher
LEADER 01991nam a2200217Ia 4500
001 10.3390-cryptography6030033
008 220718s2022 CNT 000 0 und d
020 |a 2410387X (ISSN) 
245 1 0 |a A Batch Processing Technique for Wearable Health Crowd-Sensing in the Internet of Things 
260 0 |b MDPI  |c 2022 
856 |z View Fulltext in Publisher  |u https://doi.org/10.3390/cryptography6030033 
520 3 |a The influx of wearable sensor devices has influenced a new paradigm termed wearable health crowd-sensing (WHCS). WHCS enables wearable data collection through active sensing to provide health monitoring to users. Wearable sensing devices capture data and transmit it to the cloud for data processing and analytics. However, data sent to the cloud is vulnerable to on-path attacks. The bandwidth limitation issue is also another major problem during large data transfers. Moreover, the WHCS faces several anonymization issues. In light of this, this article presents a batch processing method to solve the identified issues in WHCS. The proposed batch processing method provides an aggregate authentication and verification approach to resolve bandwidth limitation issues in WHCS. The security of our scheme shows its resistance to forgery and replay attacks, as proved in the random oracle (ROM), while offering anonymity to users. Our performance analysis shows that the proposed scheme achieves a lower computational and communication cost with a reduction in the storage overhead compared to other existing schemes. Finally, the proposed method is more energy-efficient, demonstrating that it is suitable for the WHCS system. © 2022 by the authors. Licensee MDPI, Basel, Switzerland. 
650 0 4 |a batch processing 
650 0 4 |a internet of things 
650 0 4 |a wearable devices 
650 0 4 |a wearable health crowd-sensing 
700 1 |a Addobea, A.A.  |e author 
700 1 |a Amankona, I.O.  |e author 
700 1 |a Hou, J.  |e author 
700 1 |a Li, Q.  |e author 
773 |t Cryptography