Your browser doesn't support javascript.
Show: 20 | 50 | 100
Results 1 - 7 de 7
Filter
Add filters

Database
Language
Document Type
Year range
1.
J Ambient Intell Humaniz Comput ; : 1-22, 2021 Oct 23.
Article in English | MEDLINE | ID: covidwho-20234865

ABSTRACT

The outbreak of novel corona virus had led the entire world to make severe changes. A secured healthcare data transmission has been proposed through Telecare Medical Information System (TMIS) based on metaheuristic salp swarm. Patients need proper medical remote treatments in this Post-COVID-19 time from their quarantines. Secured transmission of medical data is a significant challenge of digitally overwhelmed environment. The objective is to impart the patients' data by encryption with confidentiality and integrity. Eavesdroppers can carry sniffing and spoofing in order to deluge the data. In this paper, a novel scheme on metaheuristic salp swarm based intelligence has been sculptured to encrypt electrocardiograms (ECG) for data privacy. Metaheuristic approach has been blended in cryptographic engineering to address the TMIS security issues. Session key has been derived from the weight vector of the fittest salp from the salp population. The exploration and exploitation control the movements of the salps. The proposed technique baffles the eavesdroppers by the key strength and other robustness factors. The results, thus obtained, were compared with some existing classical techniques with benchmark results. The proposed MSE and RMSE were 28,967.85, and 81.17 respectively. The time needed to decode 128 bits proposed session key was 8.66 × 1052 years. The proposed cryptographic time was 8.8 s.

2.
SN Comput Sci ; 2(6): 426, 2021.
Article in English | MEDLINE | ID: covidwho-1899415

ABSTRACT

The revolutionary and retrospective changes in the use of ICT have propelled the introduction of telecare health services in the crucial corona virus pandemic times. There have been revolutionary changes that happened with the advent of this novel corona virus. The proposed technique is based on secured glycemic information sharing between the server and users using artificial neural computational learning suite. Using symmetric Tree Parity Machines (TPMs) at the server and user ends, salp swarm-based session key has been generated for the proposed glycemic information modular encryption. The added taste of this paper is that without exchanging the entire session key, both TPMs will get full synchronized in terms of their weight vectors. With rise in the intake of highly rated Glycemic Indexed (GI) foods in today's COVID-19 lockdown lifestyle, it contributes a lot in the formation of cavities inside the periodontium, and several other diseases likes of COPD, Type I and Type II DM. GI-based food pyramid depicts the merit of the food in the top to bottom spread up approach. High GI food items helps in more co-morbid diseases in patients. It is recommended to have foods from the lower radars of the food pyramid. The proposed encryption with salp swarm-generated key has been more resistant to Man-In-The-Middle attacks. Different mathematical tests were carried on this proposed technique. The outcomes of those tests have proved its efficacy, an acceptance of the proposed technique. The total cryptographic time observed on four GI modules was 0.956 ms, 0.468 ms, 0.643 ms, and 0.771 ms.

3.
Wirel Pers Commun ; 122(4): 3167-3204, 2022.
Article in English | MEDLINE | ID: covidwho-1406171

ABSTRACT

Constraints imposed due to the cameo of the novel corona virus has abruptly changed the operative mode of medical sciences. Most of the hospitals have migrated towards the telemedicine mode of services for the non-invasive and non-emergency patients during the COVID-19 time. The advent of telemedicine services has remotely rendered health services to different types of patients from their isolates. Here, the patients' medical data has to be transmitted to different physicians/doctors in a safe manner. Such data are to be secured with a view to restore its privacy clause. Cardio vascular diseases (CVDs) are a kind of cardiac disease related to blockage of arteries and veins. Cardiac patients are more susceptible to the COVID-19 attacks. They are advised to be treated though cardiac telemedicine services. This paper presents an intelligent and secured transmission of clinical cardiac reports of the patients through recurrence relation based session key. Such reports were made through the following confusion matrix operations. The beauty of this technique is that confusion matrices are transferred to specified number of cardiologists with additional secret shares encapsulation. The case of robustness checking, transparency and cryptographic engineering has been tested under different set of inputs. The total cryptographic time observed here was noted as 469.92  ms, 3 ms 74.45 , 502.88 ms, 361.38 ms, 493.12 ms, and 660.16 ms, which is acceptable when compared with other classical techniques. The estimation of correlation coefficient in proposed variables has been recorded as - 0.362 . Different types of result and its analysis proves the efficiency of the proposed technique. It will provide more security in medical data transmission, especially in the needy hours of COVID-19 pandemic.

4.
SN Comput Sci ; 2(6): 445, 2021.
Article in English | MEDLINE | ID: covidwho-1404696

ABSTRACT

Current pandemic has immensely disrupted the entire world in the field of medical science. The novel corona virus has not only brought physical sufferings but also huge psychiatric complications on the patients. Treating the psychiatric issues from remote locations can be best done through telepsychiatry. Patients can virtually consult with psychiatrists from their quarantines. However, during this COVID-19 era of excessive digital transactions, patients' data security mechanism is a challenging issue to prevent from intruding. Efficient cryptographic algorithms are used depending on the transmission key. This paper deals with the episode of transmission key origination with the help of salp swarm algorithm and neural perceptron. Threshold cryptography provides the generation of the partial shares of the E-prescriptions, which can be restructured on the threshold set of shares. The property of lossless theory has been implemented on the proposed set of telepsychiatry shares. A mask matrix has been proposed to diffuse the E-prescription shares into the specified group of users. The transmission key validation has been carried out in this paper based on myriad statistical tests. Chi Square test, χ2=17.04 has been observed under 5% level of significance. Thus, there exists no similarity between the bit patterns of the transmission key. A correlation coefficient between the average encryption and decryption time and the functional time has been estimated as 0.92076 and 0.72340, respectively. Also, it confirms the data resistance against the opponents in terms of different mathematical and statistical methods.

5.
Multimed Tools Appl ; 80(14): 21899-21923, 2021.
Article in English | MEDLINE | ID: covidwho-1148918

ABSTRACT

In the COVID-19 pandemic, telehealth plays a significant role in the e-healthcare. E-health security risks have also risen significantly with the rise in the use of telehealth. This paper addresses one of e-health's key concerns, namely security. Secret sharing is a cryptographic method to ensure reliable and secure access to information. To eliminate the constraint that in the existing secret sharing schemes, this paper presents Tree Parity Machine (TPM) guided patients' privileged based secure sharing. This is a new secret sharing technique that generates the shares using a simple mask based operation. This work considers addressing the challenges presents in the original secret sharing scheme. This proposed technique enhances the security of the existing scheme. This research introduces a concept of privileged share in which among k number of shares one share should come from a specific recipient (patient) to whom a special privilege is given to recreate the original information. In the absence of this privileged share, the original information cannot be reconstructed. This technique also offers TPM based exchange of secret shares to prevent Man-In-The-Middle-Attack (MITM). Here, two neural networks receive common inputs and exchange their outputs. In some steps, it leads to full synchronization by setting the discrete weights according to the specific rule of learning. This synchronized weight is used as a common secret session key for transmitting the secret shares. The proposed method has been found to produce attractive results that show that the scheme achieves a great degree of protection, reliability, and efficiency and also comparable to the existing secret sharing scheme.

6.
Arab J Sci Eng ; 46(4): 3301-3317, 2021.
Article in English | MEDLINE | ID: covidwho-1014251

ABSTRACT

This paper deals with one of the key problems of e-healthcare which is the security. Patients are worried about the confidentiality of their electronic medical record (EMR) which could be used to expose their identities. It is high time to revisit the confidentiality and security issues of the existing telehealth system. Intruders can perform sniffing, spoofing, or phishing operations effortlessly during the online exchange of the EMR using a digital platform. The EMR must be transmitted anonymously with a high degree of hardness of encryption by protecting the authentication, confidentiality, and integrity criteria of the patient. These requirements recommend the security of the current system to be improved. In this paper, a neural synchronization-guided concatenation of header and secret shares with the ability to transmit the EMR with an end-to-end security protocol has been proposed. This proposed methodology breaks down the EMR into the n number of secret shares and transmits to the n number of recipients. The original EMR can be reconstructed after the amalgamation of a minimum k (threshold) number of secret shares. The novelty of the technique is that one share should come from a specific recipient to whom a special privilege is given to recreate the EMR among such a predefined number of shares. In the absence of this privileged share, the original EMR cannot be reconstructed. This proposed technique has passed various parametric tests. The results are compared with existing benchmark techniques. The results of the proposed technique have shown robust and effective potential.

7.
Int J Inf Technol ; 13(2): 593-601, 2021.
Article in English | MEDLINE | ID: covidwho-1009234

ABSTRACT

This paper presents an efficient mechanism for secured encryption of intraoral information in the emerging field of Teledental. Due to global rapid surge in the (Coronavirus Disease) COVID patients, the services of Teledental are best suited in the newer post-COVID era. A devised perceptron has been intelligently embedded with de-multiplexing ability to transmit data to the dentists has been proposed. Exact session key has been developed through learning rules applied on the perceptrons by both the patient and dentist. For simplicity, gingivitis data is highly recommended to transmit in a highly secured manner with patients' data integrity. Gingivitis is an important dental disease which is primarily caused by the bacterial colonization. It shows gum bleeding and inflammations in the gingiva. Encrypted transmission is required to the Dentist for early diagnosis and treatment in Teledental system in this pandemic context. Gingivitis data are then broken into parts by the demultiplexer followed by individual proposed header generation. It is predominantly done to confuse the intruders about the originality of the intraoral data. Chi-square, Avalanche, Strict Avalanche, etc. were carried on the proposed partial shares to generate good outcomes when compared to classical algorithms. To confuse the intruders, character frequency, floating frequency, and autocorrelation were tested extensively. It is a newer approach to avail the secured Teledental features in post-COVID time.

SELECTION OF CITATIONS
SEARCH DETAIL