Research Article

Securing Wireless Body Area Network with Efficient Secure Channel Free and Anonymous Certificateless Signcryption

Table 1

Strengths and weaknesses of signcryption schemes for WBANs.

Goal(s) of researchStrengthsWeaknesses

[6](i) They make a cluster head selection with session key creation in one logical step
(ii) Claimed for reduced computational cost as well as communication overhead
(iii) Claimed for various security properties such as confidentiality, antireplay attack, integrity, and authentication
(i) Suffering from certificate renewal and revocations problems
(ii) Suffered from greater consumption of computational power
(iii) Suffered increased nature of bandwidth
(iv) Suffer from the lack of forward secrecy, public verifiability, and nonrepudiation
[7](i) Claimed for better efficiency
(ii) Claimed for various security requirements, i.e., authenticity, nonrepudiation, and confidentiality
(i) Failed to remove the key escrow problem
(ii) Suffered from greater computational power
(iii) Suffered from increased nature of bandwidth
(iv) Lack of forward secrecy, public verifiability, and antireplay attack
[8](i) Claimed for better performance with respect to efficiency and feasibility
(ii) Claimed for various security services that are authentication, unforgeability, confidentiality, public verifiability, integrity, nonrepudiation, and forward secrecy
(i) Suffering from the key escrow problem
(ii) Suffering from private key distribution problem
(iii) Lack of antireplay attack
[9](i) Claimed for minimum consumptions of computation and energy
(ii) Claimed for security services such as authentication, confidentiality, nonrepudiation, public verifiability, integrity, and ciphertext authenticity
(i) Suffering from a partial private key distribution problem
(ii) Undergone from larger consumption of computational power
(iii) Suffering from bigger nature of bandwidth
(iv) Lack of forward security property
[10](i) Claimed for better efficiency
(ii) Claimed for confidentiality, integrity, forward secrecy, and authentication
(i) Failing to provide the role of central authority
(ii) Suffering from certificate renewal and revocations problems
(iii) Suffered from public verifiability security property
(iv) Lacking from nonrepudiation, and antireplay attack
[11](i) They prove the scheme security requirement using a random oracle model
(ii) Claimed for security property such as authentication, nonrepudiation, integrity, and confidentiality
(i) Suffering from secret key distribution
(ii) Suffering from certificate revocation and management problem
(iii) Undergo from larger consumption of computational power
(iv) Suffering from the bigger nature of bandwidth
(v) Lack of forward secrecy, public verifiability, and antireplay attack
[12](i) Claimed for a number of analysis, i.e., traceability, privacy, unforgeability, and correctness
(ii) Using encryption and digital signature in a single step
(iii) Claimed for better performance regarding efficiency
(i) Suffering from private key distribution and the key escrow problem.
(ii) Undergo from larger consumption of computational power
(iii) Suffering from bigger nature of bandwidth
(iv) Lack of forward secrecy, public verifiability, nonrepudiation, and antireplay attack
[13](i) Claimed for a series of security requirements, i.e., authenticity, integrity, confidentiality, nonrepudiation, and anonymity
(ii) Claimed for better results regarding energy consumption and computational cost
(i) Suffering from partial private key distribution problem
(ii) Underwent from loftier consumption of computational power and a larger nature of bandwidth
(iii) Lack of public verifiability and forward secrecy
[14](i) Claimed for better results compared with existing ones regarding energy consumption, end-to-end delay, coverage time, packet delivery ratio, and throughput
(ii) Claimed for confidentiality, mutual authentication, non-repudiation, and integrity, authentication
(i) Undergo from partial private key distribution difficulties
(ii) Suffering from snootier consumption of computational power and a larger nature of bandwidth
(iii) Lack of forward secrecy, public verifiability, and antireplay attack
[15](i) Claimed for better efficiency (computational and communication cost)
(ii) Claimed for confidentiality, unforgeability, nonrepudiations, and authenticity
(i) Suffering from more computational and communication cost
(ii) Affected by needing the secure channel for the data owner partial private key distribution
(iii) Suffering from certificate management at the server and receiver side
(iv) Lack of public verifiability and forward secrecy
[16](i) Claimed for better cost-efficiency
(ii) Claimed for security services that are anonymity, confidentiality, unforgeability, nonrepudiations, and authenticity
(i) Suffering from more computational and communication cost
(ii) Affected by requiring the secure channel for the application provider partial private key distribution
(iii) Suffering from key escrow problem at the controller side
(iv) Lack of public verifiability and forward secrecy
[17](i) Claimed for better cost-efficiency
(ii) Claimed for security services that are confidentiality, unforgeability, nonrepudiations, and authenticity
(i) Suffering from more computational and communication cost
(ii) It can be affected by requiring the secure channel for the partial private key distribution
(iii) Lack of forward secrecy and public verifiability
[18](i) Claimed for better cost efficiency
(ii) Claimed for security services that are confidentiality, unforgeability, antireplay attack, integrity, public verifiability, and forward security
(i) Affected by requiring the certificate management in a network which consists a large number of devices
(ii) It can also be affected by the lack of anonymity property
[19](i) Claimed for better utilization of energy, computational consumptions, and with less communication overhead
(ii) Claimed for the security requirements like confidentiality, unforgeability, antireplay attack, and resist for man-in-the-middle attack
(i) Suffering from more computational and communication cost
(ii) Affected by needing the secure channel for partial private key distribution
(iii) Suffering from certificate management
(iv) Affected by the lack of public verifiability and forward secrecy security requirements