Abstract

The electronic health (e-health) systems support a range of electronic devices, wireless links, transmission and storage of data. E-health systems allows communication through a gateway (or central point) in the cloud. Health professionals and teams utilize e-health systems to perform virtual consultations to patients, remote treatment or diagnosis. The success story of e-health systems is often met with problems including: insecure channels of communication, eavesdropping of messages across channels by adversary, profound insider attacks on private information on servers, and healthcare services disruptions. Cryptography or encryption algorithms have been considered as capable of overcoming the privacy and security problems of electronic medical records management. However, certain issues persist with cryptographic-based schemes such as slow processing speed, weak security mechanisms, high computational overheads, and weak public-private keys. In this paper, a lattice-based cryptography, Ring Learning With Error (RLWE) encryption is used to propose a privacy scheme for EMR in cloud environment. The choice of RLWE is due to its provable hardness among conventional lattice problem. The outcomes revealed that, the proposed encryption scheme outperformed comparable asymmetric schemes in terms of elapsed time (0.04sec) against ECDSA (1.11sec), ECC (16.62sec), and RSA (37.95sec). Again, the public key size was better for RLWE (32-bits) only after ECDSA (10-bits), against ECC (97-bits), and RSA (191-bits). Similarly, the private key size for ECC (9-bits) was only better than RLWE(10-bits), against ECDSA (58-bits), and RSA (687-bits) respectively. The proposed encryption scheme is time and memory-efficient; and holds promise for EMRs privacy.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call