ArticlePDF Available

Blockchain-based privacy preservation framework for healthcare data in cloud environment Blockchain-based privacy preservation framework for healthcare data in cloud environment

Authors:

Abstract and Figures

The storage of Electronic Health Records (EHRs) on mobile cloud environments has undergone a paradigm shift in recent years, with mobile devices integrating with cloud computing to improve medical data transfers between patients and healthcare providers. This sophisticated paradigm allows for minimal operational costs, significant flexibility, and the use of electronic health records (EHRs). However, for e-health systems, this new paradigm poses concerns regarding data privacy and network security. It's a challenging problem to exchange EHRs consistently among mobile users while maintaining high-security levels in the mobile cloud. It's a challenging problem to exchange EHRs consistently among mobile users while maintaining high-security levels in the mobile cloud. Here, this paper intends to introduce a novel blockchain technology for secure health data in the cloud, which aids in ensuring authentication and offers integrity to medical records. Here, blockchain with optimal encryption is deployed via an improved blowfish model that also guarantees authenti-cation features. Further, the optimal key generation is carried out by a new approach termed as Elephant Herding Optimization with Opposition-based Learning (EHO-OBL). Thus, the data integrity is maintained by the developed approach, and at last, the supremacy of the presented approach is proved concerning various measures. Accordingly, the key generation time of the proposed method has attained less value, and it was 51.04%, 91.48%, 92.64%, 91.48%, 89.99%, 91.06% and 91.48% better than traditional Blowfish, Rivest-Shamir-Adleman (RSA), Advanced Encryption Standard (AES), Elliptic-Curve Cryptography (ECC), Elephant Herding Optimization (EHO), Moth-Flame Optimization (MFO) and Whale Optimization (WOA) models, for file size of 10 kb. ARTICLE HISTORY
Content may be subject to copyright.
Full Terms & Conditions of access and use can be found at
https://www.tandfonline.com/action/journalInformation?journalCode=teta20
Journal of Experimental & Theoretical Artificial
Intelligence
ISSN: (Print) (Online) Journal homepage: https://www.tandfonline.com/loi/teta20
Blockchain-based privacy preservation framework
for healthcare data in cloud environment
Garima Verma
To cite this article: Garima Verma (2022): Blockchain-based privacy preservation framework for
healthcare data in cloud environment, Journal of Experimental & Theoretical Artificial Intelligence,
DOI: 10.1080/0952813X.2022.2135611
To link to this article: https://doi.org/10.1080/0952813X.2022.2135611
Published online: 21 Nov 2022.
Submit your article to this journal
View related articles
View Crossmark data
ARTICLE
Blockchain-based privacy preservation framework for healthcare
data in cloud environment
Garima Verma
School of Computing, DIT University, Dehradun, India
ABSTRACT
The storage of Electronic Health Records (EHRs) on mobile cloud environ-
ments has undergone a paradigm shift in recent years, with mobile
devices integrating with cloud computing to improve medical data trans-
fers between patients and healthcare providers. This sophisticated para-
digm allows for minimal operational costs, signicant exibility, and the
use of electronic health records (EHRs). However, for e-health systems, this
new paradigm poses concerns regarding data privacy and network secur-
ity. It’s a challenging problem to exchange EHRs consistently among
mobile users while maintaining high-security levels in the mobile cloud.
It’s a challenging problem to exchange EHRs consistently among mobile
users while maintaining high-security levels in the mobile cloud. Here, this
paper intends to introduce a novel blockchain technology for secure
health data in the cloud, which aids in ensuring authentication and oers
integrity to medical records. Here, blockchain with optimal encryption is
deployed via an improved blowsh model that also guarantees authenti-
cation features. Further, the optimal key generation is carried out by a new
approach termed as Elephant Herding Optimization with Opposition-
based Learning (EHO-OBL). Thus, the data integrity is maintained by the
developed approach, and at last, the supremacy of the presented
approach is proved concerning various measures. Accordingly, the key
generation time of the proposed method has attained less value, and it
was 51.04%, 91.48%, 92.64%, 91.48%, 89.99%, 91.06% and 91.48% better
than traditional Blowsh, Rivest–Shamir–Adleman (RSA), Advanced
Encryption Standard (AES), Elliptic-Curve Cryptography (ECC), Elephant
Herding Optimization (EHO), Moth-Flame Optimization (MFO) and Whale
Optimization (WOA) models, for le size of 10 kb.
ARTICLE HISTORY
Received 6 May 2021
Accepted 9 October 2022
KEYWORDS
Security; privacy
preservation; blockchain;
data integrity; EHO-OBL
approach
Introduction
Recently, there has been a rising awareness in deploying blockchain technology to promote e-health
and medical services (Roehrs et al., 2019; Tripathi et al., 2019). Blockchain, with its trustworthy and
decentralised nature, has revealed huge potentials in a variety of e-health areas like data access
management and secured sharing of EHRs amongst numerous medicinal entities. Consequently, the
implementation of blockchain can oer capable solutions to assist medical deliverance and thus
transform the healthcare industry (Armoogum & Khonje, 2021; Mubarakali et al., 2020; Mubarakali,
2020; Zhang et al., 2021).
With the appearance of novel technologies, together with the internet Of Medical Things (IoMT)
and Mobile Cloud Computing (MCC), the medical industry has undergone remarkable
CONTACT Garima Verma garimaverma.research@gmail.com School of Computing, DIT University, Vedanta Building, 3rd
Floor, Dehradun 248009, India
JOURNAL OF EXPERIMENTAL & THEORETICAL ARTIFICIAL INTELLIGENCE
https://doi.org/10.1080/0952813X.2022.2135611
© 2022 Informa UK Limited, trading as Taylor & Francis Group
transformations in e-health functions (Ari et al., 2020; Xavier et al., 2020). Patients now can gather
their individual health details at their residence depending on cellular devices (such as wearable
sensors and smartphones) that can be shared on thecloud environment, wherein, the healthcare
provider can instantly access and examine medical records and oer appropriate health check
supports (Celesti et al., 2019; Fortino et al., 2018; Tian et al., 2019a). This smarter e-health service
permits medical providers to scrutinise patients remotely and proer ambulatory concerns at home
that enables medical delivery and oers economic advantages to patients. In addition, the accessi-
bility of entire EHRs on clouds also aids healthcare contributors in tracking patient healthiness and
provides appropriate medicinal services throughout treatment and diagnosis processes (Gumaei
et al., 2019; Sun, 2020; Xu et al., 2018).
Apart from all these greater benets, the tendency of EHRs storage also causes security confronts in
clouds that obstruct the employment of health appliances on the cloud (Azeez & Van der Vyver, 2019;
Hassan et al., 2019; Tian et al., 2019b). Therefore, EHRs need to carry out a secure sharing amongst
medical health providers and patients on a mobile cloud environment. Illegal entities might achieve
malevolent access to EHRs with no approval from patients that includes disadvantageous eects on
security, privacy and data condentiality of e-health cloud systems (Feng et al., 2019; Yang et al., 2019).
Furthermore, patients might nd it hard to manage and track their medical records distributed
amongst healthcare providers on cloud. Thus, it is essential to recommend a professional access
control solution for the cloud EHR sharing system (Chen et al., 2019; Wang et al., 2019).
The contribution of the work is given below:
As a novelty, this paper introduces blockchain technology with optimal encryption for securing
medical data in the cloud.
Establishes a new, improved blowsh algorithm for carrying out data encryption.
Proposing a novel algorithm known as Elephant Herding Optimization with Opposition-based
Learning for optimal key generation.
The paper is arranged as: section 2 reviews traditional privacy preservation in healthcare frame-
works. Section 3 portrays the developed privacy preservation model in the cloud for health care
systems. Further, section 4 addresses the proposed EHO-OBL algorithm for optimal key generation.
Finally, the results and conclusion are elucidated in section5 and 6 correspondingly.
Literature review
Related works
In Mubarakali et al. (2019) have proposed a Secure and Ecient Health Record Transaction Utilizing
Block-chain (SEHRTB) model that addressed EHR information operation among the institutions,
patients, service providers, and doctors in a privacy-conserving manner. Here, the work provided
a medical sector with a block-chain technique. As a result, in the medical eld, the patient was
enabled to control and distribute their health records in cloud space in a secure way without any
destruction of condentiality. Moreover, it provided an eective method that ensured the patient’s
data condentially in intellectual health systems. Finally, the simulated experimentations have
revealed that the presented method oered enhanced performance in terms of latency and
throughput.
In Al Omar et al. (2019) presented a patient-based system for data management through
a blockchain model that helped to accomplish privacy. Accordingly, Cryptographic tasks were
utilised that encrypted patient data and guaranteed pseudonymity. Finally, by carrying out
a comprehensive analysis, the performance of the developed technique was veried in terms of cost-
eectiveness.
2G. VERMA
In Cao et al. (2019) presented a secure e-Health system in the cloud to guard the EHRs against
illegitimate alteration via the blockchain approach. The major plan was that the EHRs could be
outsourced only by authenticated contestants and every process on EHRs was incorporated into the
public blockchain as an operation. Accordingly, the EHRs could not be customised after related
transactions were recorded in the blockchain. At last, security examination and performance assess-
ment demonstrated a stronger security assurance with higher eectiveness for the presented
system.
In Nguyen et al. (2019) have proposed an EHRs sharing approach, which combined block chain
and ‘decentralised Interplanetary File System (IPFS) on a mobile cloud platform’. Predominantly,
a reliable access control method was designed with smarter contracts to secure EHRs sharing
amongst medicinal providers and diverse patients. Further, a prototype execution was presented
via ‘Ethereum block-chain’ on a cellular app. The experiential results have shown that the presented
model oers an eectual resolution for consistent data exchange on clouds against probable threats.
In Huang et al. (2020) have proposed a blockchain-oriented privacy-conserving method that
realised secured sharing of medicinal data among numerous entities, concerned patients, semi-
trusted cloud servers and research institutions. In the meantime, it achieved the data consistency
and availability amid research institutions and patients, whereby zero-knowledge evidence was
deployed to conrm whether the patient’s medicinal data meet the denite needs without exposing
patients’ condentiality. Then, the proxy re-encryption tool was used that guaranteed the decryption
of ciphertext.
In Yue et al. (2016) have adopted Healthcare Data Gateway (HGD) App that depends on block-
chain to facilitate patients to share, control and own their own data securely and easily devoid of
breaking privacy that provided a new probable means to develop the intellect of healthcare systems
while maintaining patient data condential. The adopted purpose-centric access scheme guaran-
teed the privacy of healthcare data. Moreover, integrated Indicator-Centric Schema (ICS) made it
feasible to systematise all types of individual healthcare data easily and practically.
In Dwivedi et al. (2019) have tried to sort out the problems of medical data privacy by means of
blockchain with the Internet of Things (IoT). A new customised blockchain framework was proposed,
appropriate for IoT devices that rely on additional privacy and network security properties. The
adopted model’s supplementary security and privacy properties depended on sophisticated crypto-
graphic primitives. The solution specied in this work makes IoT appliance transactions more
anonymous and secured via block chain-model.
In Kuo et al. (2020) have proposed a framework that combined ‘level-wise model learning,
blockchain-based model dissemination, and a novel hierarchical consensus algorithm for model
ensemble’. In addition, an ‘example implementation Hierarchical Chain (hierarchical privacy-
preserving modelling on blockchain)’ was presented, execution time and learning iteration was
assessed with existing methods modelled for at network topologies.
Review
Table 1 explains the reviews on traditional privacy preservation methods via cloud in the healthcare
system. More research works are exploited regarding this concept and the methodologies related
with their works are explained with their pros and cons are explained as follows: SEHRTB (Mubarakali
et al., 2019) has reduced latency with increased throughput. Future work intends to estimate the
feasibility of the system. MediBchain protocol (Al Omar et al., 2019) improves the time consumption
and satises all requirements. However, need to explore interoperability between dierent entities of
healthcare processes. Tamper-Proong-Electronic Health Records (TP-EHR; Cao et al., 2019) is safe
against diverse existing attacks and poses practical and ecient communication and computation
overhead. Further, the investigation should consider the blockchain technology for eHealth systems.
IPFS (Nguyen et al., 2019) exploits the sharing of medical data reliably and quickly, yet further needs
to consider the professional managing of e-health records of cellular clouds in the future. Proxy re-
JOURNAL OF EXPERIMENTAL & THEORETICAL ARTIFICIAL INTELLIGENCE 3
encryption-based model (Huang et al., 2020) ensures condentiality with minimal execution time;
however, there was no optimisation on implementation. HGD architecture is the used methods in
(Yue et al., 2016), in which the patients are aware of who is accessing their data and acquire simple
authoritarian decisions regarding storing, sharing and collecting patient data. However, other
optimization concepts are needed for the eective management of data. The secure hash
Algorithm adopted in (Dwivedi et al., 2019) is very secure and results in better privacy.
Nevertheless, it needs consideration on DDOS attacks. The consensus algorithm used in (Kuo et al.,
2020) oers minimal execution time with minimal overhead, but it needs to evaluate it in a real-
world environment.
Developed privacy preservation model for secured health care systems in thecloud
The developed Keyless Signature Infrastructure (KSIBC) model aids in securing the patient records
eciently. A doctor raises requests for health data by oering their own ID and patient’s private key
to treat a patient. The data recovered by the doctor are stored in the local database. In addition, by
deploying the oered ID, access control of the individual is conrmed in the Access Control List (ACL;
Nagasubramanian et al., 2020). If the users are authentic at the early stage, dierent processes of KSI
are executed for signing the data to guarantee digital integrity. This includes an initial gateway,
which holds the role of an initial aggregator to check. After that, the core aids in ensuring
condentiality and also guarantees data security in the developed approach. In addition, the data
are transmitted into the blockchain for processing it for further validation. The medical data of every
patient are accumulated as a block in the blockchain. By deploying blockchain techniques, data
security is guaranteed greater in the developed KSIBC model.
Table 1. Reviews on blockchain-based privacy preservation in the healthcare system.
Author
Implemented
methods Features Challenges
Mubarakali
et al.
(2019)
SEHRTB Increased throughput
Reduced latency
No estimation on the feasibility of the
system
Al Omar
et al.
(2019)
MediBchain
protocol
Satisfies all requirements
Improved time consumption
Need to explore interoperability between
different entities of healthcare processes
Cao et al.
(2019)
TP-EHR Safe against diverse existing
attacks
Pose practical and efficient com-
munication and computation
overhead
Further investigation needed to utilize the
blockchain technology to enhance e-Health
systems
Nguyen
et al.
(2019)
IPFS Reliable and quick sharing of
medical data
Requires proficient management of EHR on
clouds
Huang et al.
(2020)
Proxy re-
encryption
based model
Minimal execution time
Ensures confidentiality
No optimization on the implementation
process
Yue et al.
(2016)
HGD architecture Patients are aware of who is
accessing their data
Simple regulatory decisions
regarding patient data collection
and sharing
Further optimization concepts are needed
for the effective management of data
Dwivedi
et al.
(2019)
Secure Hash
Algorithm
Very much secure
Offers better privacy
Need consideration on DDOS attacks
Kuo et al.
(2020)
Randomized
Kaczmarz
algorithm
Do not require knowledge of user
channel vectors
Achieved better performance
and reduced computational
complexity
Difficult to implement simple linear
detector
For higher values, it requires more iterations
4G. VERMA
In the presented work, the blockchain with optimal encryption is used. Improved Blowsh-based
encryption is carried out here, which chiey targets secured data communication among the entities.
Rather than deploying the public key of an individual user for encryption, the public key of a specic
role is deployed for encryption. Furthermore, a private key is exploited for decryption. Here, the
optimal key generation is carried out by a new EHO-OBL algorithm. Moreover, the reverse process
based on a private key is done during the process of data decryption. Figure 1 shows the KSIBC
model for health data.
Improved blowsh algorithm with optimal key generation
Bruce modelled blowsh as a free, fast substitute to conventional encryption approaches. It is
gradually attaining recognition as a stronger encryption approach.
The Blowsh approach has numerous benets. It is ecient and appropriate for hardware
execution and no licence is necessary (Agrawal & Mishra, 2012). The basic operators of the blowsh
approach consist of XOR, addition and table lookup.
Some stipulations of blowsh approach are given in the below lines:
Doctor X
Patient B
Health
DB
ACL
1. Request to data
access by specifying
valid ID and patients
private key
Local DB
2. Saved in local DB
Application
gateway
Aggregator
Core
Block chain
3. Signature token
verified with extender
4. Allow to access
medical record in DB
5. To authenticate user,
session key is send to
doctor
5. Session key
send to EHR
EHR system
6. Data is sent to
doctor
2. Request to
verify user in ACL
Front end Back end
Optimal key
generation via
EHO-OBL
model
Improved
Blowfish
based
encryption
Figure 1. Diagrammatic representation of KSIBC model for health data.
JOURNAL OF EXPERIMENTAL & THEORETICAL ARTIFICIAL INTELLIGENCE 5
Contains 64 bit blocks cipher with an uneven key length.
Contains four 32-bit P-boxes and S-array. The S-array includes 18 of 32-bit sub-keys, whereas
every P-box includes 256 entries.
The approach includes 2 elements: “a key-expansion part and a data-encryption part”.
The input is a data element of 64 bits.
The F operation deploys the substitution boxes, where there are 4, every one comprising 256 32-
bit entries (Meyers & Desoky, 2008). Conventionally, if the block XL is split to 8-bit blocks a;b;c;d
then the function FðXLÞis specied by Eq. (1). However, the modied blowsh model, FðXLÞis
formulated as shown in Eq. (2) and Eq. (3). Moreover, 64 bits of data are separated into four blocks
with 16 bits each block. As per the developed work, 128 bits data is separated into four blocks with
32 bits and the key size varies from 32 bits to 640 bits.
FðXLÞ ¼ ððP1;aþP2;bmod 2^32Þ P3;cÞ þ P4;dmod 2^32 (1)
FðXLÞ ¼ ððP1;aþP2;bÞmod 2^32Þ ððP3;cþP4;dÞmod 2^32Þ(2)
FðXLÞ ¼ ððP1;aÞ ðP2;bÞÞ þ ððP3;cÞ ðP4;dÞÞ mod 2^32 (3)
Proposed EHO-OBL algorithm for generating the optimal key
Solution encoding and objective function
In this work, the keys H are optimally chosen for attaining secured privacy preservation. For
optimisation purposes, a new EHO-OBL model is introduced in this work. The input solution to the
adopted scheme is illustrated in Figure 2, wherein, u represent the entire count of keys. The objective
function of the developed model denoted by Obj is given in Eq. (4), wherein KBRsignies the key
breaking time.
Obj ¼MaxðKBRÞ(4)
Proposed EHO-OBL algorithm
EHO (Wang et al., 2015) is a well-known optimisation model with a better convergence rate for
solving complex optimization problems. However, for progression of the searching quality, certain
modications are required and this work introduces a modied version of the EHO algorithm with
new tness-based computation. Moreover, Opposition Based Learning (OBL) is employed into the
developed model. Generally, self-improvement is conrmed to be capable in conventional optimiza-
tion models (Halbhavi et al., 2019; Jadhav & Gomathi, 2019; Rajakumar & George, 2012; Rajakumar,
2013a, 2013b; Swamy et al., 2013; Wagh & Gomathi, 2019). The procedure of the proposed EHO-OBL
model is as follows: Elephants are societal creatures that live in social groups, including calves and
females. The group involves a variety of clans, and a matriarch heads all clans. Usually, female
elephants live with the clans, whereas male elephants leave the clans when they grow up. The below
assumptions are considered in EHO-OBL.
1
H
2
H
u
H
....
Figure 2. Solution encoding.
6G. VERMA
(1) The population includes numerous clans and each clan includes female and male elephants.
(2) Some of the male elephants leaves the clan and live alone
(3) Each clan is headed by a matriarch.
This work deploys OBL that is modelled to utilise original individuals and their opposites. Therefore,
the points and their opposite are simultaneously computed to carry on with the best one. The OBL-
based initialisation ensures a better convergence rate, thus improving solutions speedily.
Clan-updating operator
As per the nature of the elephants, the elephants in a clan are led by the matriarch. Thus, the
matriarch chas a major impact on the novel positions of all the elephants. As per the presented
model, if the previous tness ðPFÞis greater than the current tness ðCFÞ; For every elephant in clan c,
a matriarch aects the subsequent position c. Thus, the elephant in the clan is updated as per Eq. (5).
Here, Zc;jand Zn;c;jpoints out the old position and new position of elephant j in clan c, correspond-
ingly. Zbest;cis the matriarchcthat indicates the best elephant in clan c.
Zn;c;j¼Zc;jþα:r:ðZbest;cZc;jÞ(5)
However, the best elephant in each clan could not be updated as per Eq. (5). It can be updated as
per Eq. (6), whereβ lies between 0 and 1 and Zcenter ;c points out the centre of clan c.
Zn;c;j¼βZcenter;c(6)
Separating operator
The separating procedure, in which the male elephants depart their family group, is modelled into
a separating operator. Conventionally, the separating operator is updated based on the lower and
upper bounds of elephant positions. However, as per the adopted model, the separating operator is
computed based on the best and worst positions as shown in Eq. (7), where Zworst;cindicate the worst
elephant individual of clan c,Zbestand Zworstdenotes the best and worst positions, respectively, di points
out the distance and randn represents the normal distribution between 0 and 1. Algorithm 1 reveals the
pseudo-code of the presented EHO-OBL model.
ALGORITHM 1: Pseudocode of EHO-OBL method
Initialization
Compute the fitness as per Eq. (20)
Repeat
Arrange all the elephants according to their fitness
Clan updating
For c¼1 to nclan (for each clan of elephant population) do
For j¼1 to nc (for every elephant in the clan c) do
If Zc;j¼Zbest ;ci then
Update Zc;j and generate Zn;c;j by Equation (6)
else
UpdateZn;c;j by Equation (5)
End if
End for j
End c
Separating operator
For c¼1 to nclan (for every clan of elephant population) do
Replace the clan with the worst elephant based on the best and worst positions as per Equation (7)
End for c
Evaluate population by the newly updated positions
Until (Maximum number of generations)
JOURNAL OF EXPERIMENTAL & THEORETICAL ARTIFICIAL INTELLIGENCE 7
Zworst;c¼Zbest þ ðZbest Zworst þ1Þ randn (7)
Results and discussion
Simulation procedure
The developed secured privacy preservation model for health care in the cloud using theEHO-OBL
approach was executed in Python and outcomes were achieved. Accordingly, the performance of
the developed model was measured over existing models such as blowsh (Agrawal & Mishra, 2012),
RSA (Sharma et al., 2019), Advanced Encryption Standard (AES; Nandan & Rao, 2020), Elliptic-Curve
Cryptography (ECC; Sowjanya & Dasgupta, 2020), Elephant Herding Optimization (EHO; Wang et al.,
2015), MFO (Mirjalili, 2015) and Whale Optimization (WOA; Mirjalili & Lewis, 2016) models. Moreover,
the superiority of the presented model was validated in terms of key generation time, encryption
time and decryption time for varied le sizes such as 10 kb, 20 kb, 30 kb and 40 kb. Moreover, attack
analysis was done in terms of ciphertext attack and brute force attack.
Dataset description
The dataset used for the evaluation of the study is downloaded from https://archive.ics.uci.edu/ml/
datasets/heart+disease. Although there are 76 attributes in this database, all published studies only
use a subset of 14 of them. Till now, the Cleveland database is the only one that ML researchers have
used. The aim of this eld refers the presence of heart disease in the patient. It has a value of 0 (no
presence) to 4 (present). Experiments with the cleveland database have focused on attempting to
dierentiate the presence (values 1,2,3,4) from (value 0).
Attack analysis
In this section, the time taken for attacks by developed work is distinguished over the extant models,
particularly for the attacks such as ciphertext attacks and brute force attack. Accordingly, the time
taken to carry out ciphertext attack is revealed in Figure 3, where, the time taken to carry out brute
force attack is revealed in Figure 3. The time taken to carry out attacks was examined for varied key
sizes that range from 2, 4, 8, 16, 32, 64, and 128. On analyzing both the graphs, the presented EHO-
OBL model has taken more time to carry out attacks than compared schemes. In particular, more time
to for carrying out attacks promises the enhanced performance of the model. From Figure 3(a), the
presented EHO-OBL model for the adopted model has achieved more time to carry out ciphertext
attack, which is 69.96%, 57.14%, 33.33%, 68.13%, 23.44%, 39.93% and 69.96% better than Blowsh,
RSA, AES, ECC, EHO, MFO and WOA models when the key size is 2 bits. Accordingly, from Figure 3(b),
the time taken to carry out brute force attack for the adopted model is more, whereas the compared
models like Blowsh, RSA, AES, ECC, EHO, MFO and WOA models has acquired minimal time values.
Altogether, the performance of the proposed EHO-OBL work has been proved over other models.
Error analysis: proposed vs. conventional approaches
The performance of the adopted scheme (EHO-OBL) over the existing schemes for varied le sizes
such as 10 kb, 20 kb, 30 kb and 40 kb is described in this section. Accordingly, analysis was performed
for the adopted scheme over existing models such as Blowsh, RSA, AES, ECC, EHO, MFO and WOA.
On noticing the analysis outcomes, the proposed model has attained minimum time duration when
evaluated over prevailing schemes. In particular, reduced time duration guarantees the developed
model’s enhanced performance. More particularly, on considering the key generation time from
Table 2, the adopted model for le size of 10 kb has attained less value, and it is 51.04%, 91.48%,
92.64%, 91.48%, 89.99%, 91.06% and 91.48% better than traditional Blowsh, RSA, AES, ECC, EHO,
8G. VERMA
MFO and WOA models respectively. Similarly, on considering the encryption time from Table 3, the
implemented model seems to attain minimal values than the developed EHO-OBL model for all le
sizes. That is, the adopted approach forle size of 60 kb is 46.42%, 37.19%, 31.79%, 4.82%, 36.97%,
94.29% and 92.73% better than traditional Blowsh, RSA, AES, ECC, EHO, MFO and WOA models
respectively with less time values.
While focusing the decryption time from Table 4, the presented scheme has accomplished
minimal time values for all le sizes. Specically, for a le size of 60 kb, the suggested model is
85.24%, 67.92%, 69.56%, 66.84%, 66.84%, 80.76% and 89.85% better than traditional Blowsh, RSA,
AES, ECC, EHO, MFO and WOA models respectively. Therefore, the analysis proved the supremacy of
the proposed work in attaining minimal time duration.
(a)
0
1000
2000
3000
4000
5000
6000
7000
8000
9000
10000
Time (sec)
Methods
2
4
8
16
32
64
128
(b)
0
1000
2000
3000
4000
5000
6000
7000
8000
9000
10000
Time (Sec)
Methods
2
4
8
16
32
64
128
Figure 3. Analysis of developed approach over existing approaches for varied types of attacks, namely (a) Ciphertext attack (b)
Brute force attack.
JOURNAL OF EXPERIMENTAL & THEORETICAL ARTIFICIAL INTELLIGENCE 9
Convergence anlaysis
The convergence of the proposed EHO-OBL method, over the existing work, is evaluated by varying
the count of iterations from 0 to 100, respectively. The result attained for the proposed and the
existing model is shown in Figure 4. At the 60th iteration, the EHO-OBL method is 25.34%, 16.34%,
and 33.94% better than the cost function recorded by EHO, MFO, and WOA, respectively. Therefore,
from the overall evaluation, it is vivid that the proposed EHO-OBL had recorded the least cost
function.
Key Sensitivity analysis
The result obtained for key Sensitivity analysis by varying the le size for 16, 24, and 32 is shown in
Table 5.
Table 2. Key generation time of proposed model over existing models for varied file sizes.
File size Blowfish (Agrawal & Mishra, 2012) RSA AES ECC EHO MFO WOA EHO-OBL
10 kb 0.1224 0.70313 0.8138 0.70313 0.59896 0.67057 0.70313 0.05993
20 kb 0.5599 0.12305 0.13574 0.15169 0.3097 0.21484 0.8138 0.06793
30 kb 0.67057 0.21484 0.26693 0.20182 0.46693 0.46693 0.70313 0.0763
40 kb 0.14616 0.86914 0.69987 0.75195 0.75521 0.59896 0.59896 0.0963
50 kb 0.12923 0.37109 0.31901 0.23438 0.26042 0.46693 0.070313 0.1693
60 kb 0.10449 0.49154 0.52083 0.48828 0.048828 0.67057 0.8138 0.26693
Table 3. Encryption time of proposed model over existing models for varied file sizes.
File size Blowfish (Agrawal & Mishra, 2012) RSA AES ECC EHO MFO WOA EHO-OBL
10 kb 0.1224 0.070313 0.08138 0.070313 0.059896 0.1224 0.067057 0.05599
20 kb 0.14616 0.12305 0.13574 0.15169 0.1097 0.70313 0.21484 0.037109
30 kb 0.067057 0.021484 0.026693 0.020182 0.026693 0.8138 0.46693 0.031901
40 kb 0.12923 0.086914 0.069987 0.075195 0.075521 0.70313 0.50182 0.023438
50 kb 0.05599 0.077109 0.071901 0.063438 0.076042 0.89896 0.66693 0.026042
60 kb 0.10449 0.089154 0.082083 0.058828 0.088828 0.98224 0.77057 0.05599
Table 4. Decryption time of proposed model over existing models for varied file sizes.
File size Blowfish (Agrawal & Mishra, 2012) RSA AES ECC EHO MFO WOA EHO-OBL
10 kb 0.33909 0.23348 0.25669 0.23348 0.18152 0.33909 0.25293 0.022802
20 kb 0.37188 0.3337 0.34111 0.37992 0.29304 0.23348 0.084414 0.01429
30 kb 0.25293 0.084414 0.10893 0.076335 0.11559 0.25669 0.10893 0.01473
40 kb 0.34881 0.26438 0.20092 0.20095 0.20306 0.23348 0. 26335 0.026588
50 kb 0.22802 0.1429 0.11473 0.086588 0.094708 0.18152 0.31559 0.034708
60 kb 0.31148 0.14335 0.15107 0.13869 0.13869 0.23909 0.45293 0.04599
Table 5. Key sensitivity analysis.
File size Key 1 Key 2 Key 3 Key 4 EHO-OBL
16 0.397366 0.421461 0.429285 0.418999 0.896465
24 0.419286 0.439994 0.453433 0.439452 0.920393
32 0.471658 0.466684 0.454611 0.426306 0.922965
10 G. VERMA
Conclusion
This paper had developed a new privacy preservation model using the EHO-OBL algorithm. Here,
blockchain with optimal encryption was carried out via an improved blowsh model that guarantees
authentication features. Further, optimal key generation was carried out using a new EHO-OBL
algorithm. Thus, the data integrity was maintained by the developed block-chain approach. At
last, the superiority of oered scheme was established over the conventional schemes regarding
diverse measures. Predominantly, the key generation time of the adopted model for le size of 10 kb
has attained less value, and it was 51.04%, 91.48%, 92.64%, 91.48%, 89.99%, 91.06% and 91.48%
better than traditional Blowsh, RSA, AES, ECC, EHO, MFO and WOA models respectively. Similarly, on
considering the encryption time, the implemented model seems to attain minimal values than the
developed model for all le sizes. That is, the adopted approach forle size of 60 kb was 46.42%,
37.19%, 31.79%, 4.82%, 36.97%, 94.29% and 92.73% better than traditional Blowsh, RSA, AES, ECC,
EHO, MFO and WOA models respectively with less time values. Therefore, the supremacy of the
introduced approach has been conrmed eectively. In the future, an investigation will be carried
out to show how blockchain technology can be used to improve eHealth systems. Integrating
blockchain technology into eHealth systems has the potential to increase service quality.
Nomenclature
Abbreviation Description
ACL Access Control List
AES Advanced Encryption Standard
EHRs Electronic Health Records
EHO Elephant Herding Optimization
ECC Elliptic-Curve Cryptography
HGD Healthcare Data Gateway
IoMT Internet Of Medical Things
IPFS Interplanetary File System
ICS Indicator-Centric Schema
KSIBC Keyless Signature Infrastructure
MFO Moth-Flame Optimization
MCC Mobile Cloud Computing
OBL Opposition Based Learning
Figure 4. Convergence analysis.
JOURNAL OF EXPERIMENTAL & THEORETICAL ARTIFICIAL INTELLIGENCE 11
RSA Rivest – Shamir–Adleman
SEHRTB Secure and Ecient Health Record Transaction Utilizing Block Chain
WOA Whale Optimization
IoT Internet of things
TP-EHR Tamper-Proong-Electronic Health Records
Disclosure statement
No potential conict of interest was reported by the author(s).
References
Agrawal, M., & Mishra, P. (2012, August). A modied approach for symmetric key cryptography based on blowsh
algorithm. International Journal of Engineering and Advanced Technology (IJEAT), 1(6). ISSN: 2249 – 8958.
Al Omar, A., Bhuiyan, M. Z. A., Basu, A., Kiyomoto, S., & Rahman, M. S. (2019, June). Privacy-friendly platform for
healthcare data in cloud based on blockchain environment. Future Generation Computer Systems, 95, 511–521.
https://doi.org/10.1016/j.future.2018.12.044
Ari, A. A. A., Ngangmo, O. K., Titouna, C., Thiare, O., Gueroui, A. M., Mohamadou, A., & Gueroui, A. M. (2020). Enabling
privacy and security in cloud of things: Architecture, applications, security & privacy challenges. Applied Computing and
Informatics. In press, corrected proof, Available online 22 November 2019. https://doi.org/10.1016/j.aci.2019.11.005
Armoogum, S., & Khonje, P. (2021). Healthcare data storage options using cloud. In P. Siarry, M. A. Jabbar, R. Aluvalu, A.
Abraham, & A. Madureira (Eds.), The Fusion of internet of things, articial intelligence, and cloud computing in health
care (pp. 25–46). Springer.
Azeez, N. A., & Van der Vyver, C. (2019, July). Security and privacy issues in e-health cloud-based system: A comprehensive
content analysis. Egyptian Informatics Journal, 20(2), 97–108. https://doi.org/10.1016/j.eij.2018.12.001
Cao, S., Zhang, G., Liu, P., Zhang, X., & Neri, F. (2019, June). Cloud-assisted secure eHealth systems for tamper-proong
EHR via blockchain. Information Sciences, 485, 427–440. https://doi.org/10.1016/j.ins.2019.02.038
Celesti, A., Mulfari, D., Galletta, A., Fazio, M., & Villari, M. (2019, October). A study on container virtualization for guarantee
quality of service in cloud-of-things. Future Generation Computer Systems, 99, 356–364. https://doi.org/10.1016/j.
future.2019.03.055
Chen, Y., Xie, H., Lv, K., Wei, S., & Hu, C. (2019, October). DEPLEST: A blockchain-based privacy-preserving distributed
database toward user behaviors in social networks. Information Sciences, 501, 100–117. https://doi.org/10.1016/j.ins.
2019.05.092
Dwivedi, A. D., Srivastava, G., Dhar, S., & Singh, R. (2019, January). A decentralized privacy-preserving healthcare
blockchain for IoT. Sensors, 19(2), 326. https://doi.org/10.3390/s19020326
Feng, Q., He, D., Zeadally, S., Khan, M. K., & Kumar, N. (2019, January 15). A survey on privacy protection in blockchain
system. Journal of Network and Computer Applications, 126, 45–58. https://doi.org/10.1016/j.jnca.2018.10.020
Fortino, G., Messina, F., Rosaci, D., & Sarné, G. M. L. (2018, December). Using trust and local reputation for group
formation in the cloud of things. Future Generation Computer Systems, 89, 804–815. https://doi.org/10.1016/j.future.
2018.07.021
Gumaei, A., Sammouda, R., Al-Salman, A. M. S., & Alsanad, A. (2019, February). Anti-spoong cloud-based multi-spectral
biometric identication system for enterprise security and privacy-preservation. Journal of Parallel and Distributed
Computing, 124, 27–40. https://doi.org/10.1016/j.jpdc.2018.10.005
Halbhavi, B. S., Kodad, S. F., Ambekar, S. K., & Manjunath, D. (2019). Enhanced invasive weed optimization algorithm with
chaos theory for weightage based combined economic emission dispatch. Journal of Computational Mechanics,
Power System and Control, 2(3), 19–27.
Hassan, M. U., Rehmani, M. H., & Chen, J. (2019, August). Privacy preservation in blockchain based IoT systems:
Integration issues, prospects, challenges, and future research directions. Future Generation Computer Systems, 97,
512–529. https://doi.org/10.1016/j.future.2019.02.060
Huang, H., Zhu, P., Xiao, F., Sun, X., & Huang, Q. (2020, December). A blockchain-based scheme for privacy-preserving
and secure sharing of medical data. Computers & Security, 99, 102010. Article 102010, First available on
1 September 2020. https://doi.org/10.1016/j.cose.2020.102010
Jadhav, A. N., & Gomathi, N. (2019). DIGWO: Hybridization of dragony algorithm with improved grey wolf optimization
algorithm for data clustering. Multimedia Research, 2(3), 1–11.
Kuo, T.-T., Kim, J., & Gabriel, R. A. (2020). Privacy-preserving model learning on a blockchain network-of-networks.
Journal of the American Medical Informatics Association, 27(3), 343–354. https://doi.org/10.1093/jamia/ocz214
Meyers, R. K., & Desoky, A. H. (2008). An implementation of the blowsh cryptosystem. IEEE.
Mirjalili, S. (2015, November). Moth-ame optimization algorithm: A novel nature-inspired heuristic paradigm.
Knowledge-Based Systems, 89, 228–249. https://doi.org/10.1016/j.knosys.2015.07.006
12 G. VERMA
Mirjalili, S., & Lewis, A. (2016, May). The whale optimization algorithm. Advances in Engineering Software, 95, 51–67.
https://doi.org/10.1016/j.advengsoft.2016.01.008
Mubarakali, A. (2020). Healthcare services monitoring in cloud using secure and robust healthcare-based BLOCKCHAIN
(SRHB) approach. Mobile Networks and Applications, 25(4), 1330–1337. https://doi.org/10.1007/s11036-020-01551-1
Mubarakali, A., Ashwin, M., Mavaluru, D., & Kumar, A. D. (2020). Design an attribute based health record protection
algorithm for healthcare services in cloud environment. Multimedia Tools and Applications, 79(5), 3943–3956. https://
doi.org/10.1007/s11042-019-7494-7
Mubarakali, A., Bose, S. C., Srinivasan, K., Elsir, A., & Elsier, O. (2019). Design a secure and ecient health record
transaction utilizing block chain (SEHRTB) algorithm for health record transaction in block chain. Journal of
Ambient Intelligence and Humanized Computing. https://doi.org/10.1007/s12652-019-01420-0
Nagasubramanian, G., Sakthivel, R. K., Patan, R., Gandomi, A. H., Sankayya, M., & Balusamy, B. (2020). Securing e-health
records using keyless signature infrastructure blockchain technology in the cloud. Neural Computing & Applications,
32(3), 639–647. https://doi.org/10.1007/s00521-018-3915-1
Nandan, V., & Rao, R. G. S. (2020, January 15). Minimization of digital logic gates and ultra-low power AES encryption
core in 180CMOS technology. Microprocessors and Microsystems, 74, 103000. (Cover date: April 2020), Article 103000.
https://doi.org/10.1016/j.micpro.2020.103000
Nguyen, D. C., Pathirana, P. N., Ding, M., & Seneviratne, A. (2019). Blockchain for secure EHRs sharing of mobile cloud
based E-health systems. IEEE Access, 7, 66792–66806. https://doi.org/10.1109/ACCESS.2019.2917555
Rajakumar, B. R. (2013a). Impact of Static and adaptive mutation techniques on genetic algorithm. International Journal
of Hybrid Intelligent Systems, 10(1), 11–22. https://doi.org/10.3233/HIS-120161
Rajakumar, B. R. (2013b). Static and adaptive mutation techniques for genetic algorithm: A Systematic comparative
analysis. International Journal of Computational Science and Engineering, 8(2), 180–193. https://doi.org/10.1504/IJCSE.
2013.053087
Rajakumar, B. R., & George, A., “A new adaptive mutation technique for genetic algorithm”, In proceedings of IEEE
International Conference on Computational Intelligence and Computing Research (ICCIC), pp. 1–7, Dec 18-20,
Coimbatore, India, 2012, https://doi.org/10.1109/ICCIC.2012.6510293
Roehrs, A., da Costa, C. A., da Rosa Righi, R., da Silva, V. F., Goldim, J. R., & Schmidt, D. C. (2019, April). Analyzing the
performance of a blockchain-based personal health record implementation. Journal of Biomedical Informatics, 92,
103140. Article 103140. https://doi.org/10.1016/j.jbi.2019.103140
Sharma, K., Agrawal, A., & Dinkar, S. K. (2019). RSA based encryption approach for preserving condentiality of big data.
Journal of King Saud University - Computer and Information Sciences, 34(5), 2088–2097. Available online,
25 October 2019, In press, corrected proof.
Sowjanya, K., & Dasgupta, M. (2020, June 2). A ciphertext-policy Attribute based encryption scheme for wireless body
area networks based on ECC. Journal of Information Security and Applications, 54, 102559. (Cover date: October 2020),
Article 102559. https://doi.org/10.1016/j.jisa.2020.102559
Sun, P. J. (2020). Security and privacy protection in cloud computing: Discussions and challenges. Journal of Network and
Computer Applications, 160, 102642. In press, journal pre. In press, journal preproof, Available online 4 April 2020,
Article 102642. https://doi.org/10.1016/j.jnca.2020.102642 .
Swamy, S. M., Rajakumar, B. R., & Valarmathi, I. R., “Design of Hybrid wind and photovoltaic power system using
opposition-based genetic algorithm with cauchy mutation”, IET Chennai Fourth International Conference on
Sustainable Energy and Intelligent Systems (SEISCON 2013), Chennai, India, Dec. 2013, https://doi.org/10.1049/ic.
2013.0361 .
Tian, Y., Kaleemullah, M. M., Rodhaan, M. A., Song, B., & Ma, T. (2019a, January). A privacy preserving location service for
cloud-of-things system. Journal of Parallel and Distributed Computing, 123, 215–222. https://doi.org/10.1016/j.jpdc.
2018.09.005
Tian, H., Nan, F., Chang, C.-C., Huang, Y., & Du, Y. (2019b, February 1). Privacy-preserving public auditing for secure data
storage in fog-to-cloud computing. Journal of Network and Computer Applications, 127, 59–69. https://doi.org/10.
1016/j.jnca.2018.12.004
Tripathi, G., Ahad, M. A., & Paiva, S. (2019). S2HS- a blockchain based approach for smart healthcare system. Healthcare, 8
(1), 100391. In press, corrected proof, Available online 19 November 2019, Article 100391. https://doi.org/10.1016/j.
hjdsi.2019.100391
Wagh, M. B., & Gomathi, N. (2019). Improved GWO-CS algorithm-based optimal routing strategy in VANET. Journal of
Networking and Communication Systems, 2(1), 34–42.
Wang, G.-G., Deb, S., & Coelho, L. S. (2015). ”Elephant herding optimization.” In 2015 3rd international symposium on
computational and business intelligence (ISCBI), pp. 1–5. IEEE.
Wang, H., Ma, S., Dai, H.-N., Imran, M., & Wang, T. (2019). Blockchain-based data privacy management with Nudge theory
in open banking. Future Generation Computer Systems, 812–823. In press, corrected proof, Available online
4 October 2019.
Xavier, T. C. S., Santos, I. L., Delicato, F. C., Pires, P. F., & Amorim, C. L. (2020, June 1). Collaborative resource allocation for
cloud of things systems. Journal of Network and Computer Applications, 159, 102592. Article 102592. https://doi.org/
10.1016/j.jnca.2020.102592
JOURNAL OF EXPERIMENTAL & THEORETICAL ARTIFICIAL INTELLIGENCE 13
Xu, X., Fu, S., Qi, L., Zhang, X., & Li, S. (2018, December 15). An IoT-oriented data placement method with privacy
preservation in cloud environment. Journal of Network and Computer Applications, 124, 148–157. https://doi.org/10.
1016/j.jnca.2018.09.006
Yang, M., Zhu, T., Liang, K., Zhou, W., & Deng, R. H. (2019, May). A blockchain-based location privacy-preserving
crowdsensing system. Future Generation Computer Systems, 94, 408–418. https://doi.org/10.1016/j.future.2018.11.046
Yue, X., Wang, H., Jin, D., Li, M., & Jiang, W. (2016). Healthcare data gateways: Found healthcare intelligence on
blockchain with novel privacy risk control. Journal of Medical Systems, 40(10), Article number: 218. https://doi.org/
10.1007/s10916-016-0574-6
Zhang, G., Yang, Z., & Liu, W. (2021). Blockchain-based privacy preserving e-health system for healthcare data in cloud.
Computer Networks, 203, 108586. https://doi.org/10.1016/j.comnet.2021.108586
14 G. VERMA
... Innovative blockchain technology is introduced by Verma et al. [29] to secure health data in the cloud, helping to provide integrity and authenticity for medical information. Develop an enhanced blowfish model that ensures authentication features with the best encryption possible. ...
... Python is used to implement the developed HALGW-SKE paradigm. Acquired performance measurements are also verified concerning accuracy, processing time, precision, encryption time, decryption time, etc. Thus, the achieved performance is validated with other prevailing methods such asHIDT [21], PoFDL [22], EHO-OBL [29], and HE-OHS [26]. ...
Article
Full-text available
Blockchain technology has emerged in recent years as a cutting-edge method for carrying out operations in an open environment, storing data, building trust, and carrying out transactions. Furthermore, the security and privacy of healthcare data is a major challenge due to third parties and attacks, but the blockchain is one of the most recent revolutions in safe computing without a centralized authority. So, create the Hybrid Ant Lion and Grey Wolf-based Symmetric Key Encryption (HALGW-SKE) model using Blockchain to enhance the security and privacy of medical data. User data is recorded and grouped into blocks according to the blockchain's hash value. As a result, to improve key generation performance, the HALGW is employed to create the optimum key. Additionally, a model called Ensemble Machine Learning with Firefly Optimization (EML-FFO) is designed to identify cloud threats. Additionally, launch attacks in the cloud environment to prove the efficiency of the designed model to identify and detect attacks. The results obtained from the created model are compared to various cutting-edge methods for processing time, accuracy, precision, and decryption and encryption times. The optimized model achieved a 99.23 percent accuracy rate and a reduced encryption time of 0.05 ms.
... Garima Verma (2024) [42] implemented a new blockchain system to safeguard cloud-based health information, which helps with authentication and provides records with integrity. The research employed an enhanced Blowfish model, integrating blockchain with optimal encryption while ensuring authentication characteristics. ...
... Garima Verma (2024) [42] implemented a new blockchain system to safeguard cloud-based health information, which helps with authentication and provides records with integrity. The research employed an enhanced Blowfish model, integrating blockchain with optimal encryption while ensuring authentication characteristics. ...
Article
Full-text available
In the realm of electronic health record (EHR) management, ensuring robust security and validation mechanisms is paramount due to the sensitive nature of healthcare data. This research focuses on the performance evaluation of a genetic algorithm-driven blockchain encryption approach for enhancing EHR security and validation. The proposed method leverages genetic algorithms to optimize encryption parameters within a blockchain framework, aiming to safeguard patient privacy and prevent unauthorized access. By integrating advanced cryptographic techniques like Elliptic Curve Cryptography (ECC) and Keyed-Hash Message Authentication Code (HMAC)-based authentication, along with machine learning for data classification. The evaluation of the approach holds significant promise in advancing secure EHR management practices, addressing critical challenges in data privacy and integrity within healthcare environments. Finally, as a result, this study presents a comparative analysis of cryptographic systems genetic algorithm-driven blockchain encryption (GADBE)+ECC and GADBE+ Advanced Encryption Standard (AES), focusing on the scaling of encryption and decryption times relative to key sizes and data volumes. Results show that both systems exhibit increasing times with larger key sizes and data sizes. ECC consistently demonstrates superior speed over AES, with decryption times ranging from 0.4 to 3.5 seconds for key sizes from 128 to 512 bits, indicating potential performance advantages of ECC in cryptographic applications.
... Innovative blockchain technology is introduced by Verma et al. [29] to secure health data in the cloud, helping to provide integrity and authenticity for medical information. Develop an enhanced blowfish model that ensures authentication features with the best encryption possible. ...
... Python is used to implement the developed HALGW-SKE paradigm. Acquired performance measurements are also verified concerning accuracy, processing time, precision, encryption time, decryption time, etc. Thus, the achieved performance is validated with other prevailing methods such asHIDT [21], PoFDL [22], EHO-OBL [29], and HE-OHS [26]. ...
Article
Full-text available
Blockchain technology has emerged in recent years as a cutting-edge method for carrying out operations in an open environment, storing data, building trust, and carrying out transactions. Furthermore, the security and privacy of healthcare data is a major challenge due to third parties and attacks, but the blockchain is one of the most recent revolutions in safe computing without a centralized authority. So, create the Hybrid Ant Lion and Grey Wolf-based Symmetric Key Encryption (HALGW-SKE) model using Blockchain to enhance the security and privacy of medical data. User data is recorded and grouped into blocks according to the blockchain's hash value. As a result, to improve key generation performance, the HALGW is employed to create the optimum key. Additionally, a model called Ensemble Machine Learning with Firefly Optimization (EML-FFO) is designed to identify cloud threats. Additionally, launch attacks in the cloud environment to prove the efficiency of the designed model to identify and detect attacks. The results obtained from the created model are compared to various cutting-edge methods for processing time, accuracy, precision, and decryption and encryption times. The optimized model achieved a 99.23 percent accuracy rate and a reduced encryption time of 0.05 ms.
... The optimal key was generated based on multi-objective function. Verma [18] developed an elephant herding optimization with oppositional-based learning (EHO-OBL) model for healthcare privacy preservation by generating optimal keys in a cloud environment. Here, 76 attributes were selected from the Cleveland database for performance validation. ...
Article
Full-text available
The exponential growth of Internet of Things (IoT) devices has ushered in an era of vast data generation, necessitating abundant resources for data storage and processing. Cloud environment forms a notorious paradigm for such data accommodation. Meanwhile, the privacy issues assimilated in IoT data provoke huge complications in data placement. In addition, it is significant to consider factors such as energy efficiency, energy utility of cloud and data access time of IoT applications while allotting resources for IoT data. In light of this circumstance, this research proposes a Fuzzy- Particle Swarm Optimization (PSO) framework to optimize IoT-oriented data placement in cloud data centers. The fuzzy Logic is adept at handling the uncertainty inherent in parameters such as resource availability and privacy sensitivity. Through membership functions and a Fuzzy Inference System, imprecise attributes are quantified, enabling smarter decision-making. Using its intelligence, it prioritizes the task with high sensitivity and resource availability to perform ideal allocation preferring best suitable resource feature unit. The integration of improved PSO leverages its capability to explore complex solution spaces and converge on optimal solutions. The greedy strategy in improved PSO assists in exploring most-optimal virtual machine instance in cloud to improve its resource efficacy. These facets culminate in a framework that holistically manages IoT-generated data, optimizing energy consumption, resource utilization, and data access time, while simultaneously upholding privacy constraints. The results underscore the potency of this approach in offering optimal data management in cloud environments, achieving better resource utilization of 89%, privacy sensitivity of 98.5%, and less energy consumption of 0.7 kWh.
... By employing encryption techniques, mobile computing environments can protect sensitive information from interception and maintain the security of mobile applications and services. Moreover, encryption secures communications between mobile devices and edge nodes, enhancing data privacy and overall security in mobile computing environments [14] [17]. Overall, encryption plays a vital role in maintaining confidentiality and safeguarding sensitive data in the dynamic landscape of mobile computing [10]. ...
Article
Full-text available
Introduction/Importance of Study: Cloud computing is a model facilitating ubiquitous, convenient, and on-demand network access to a shared pool of computing resources, offering flexibility, reliability, and scalability. Objective: This study investigates authentication mechanisms in Mobile Cloud Computing (MCC) to enhance security and address emerging challenges. Novelty statement: Our research contributes novel insights into authentication protocols in MCC, offering solutions to security issues not previously addressed. Material and Method: The study analyzed various authentication mechanisms in MCC using NIST evaluation criteria, considering their alignment with security needs and resource constraints. Result and Discussion: Our findings underscore the importance of selecting authentication mechanisms that balance security and performance in MCC environments, highlighting the need for ongoing innovation in security measures. Concluding Remarks: The study emphasizes the significance of robust authentication protocols tailored to MCC's unique security requirements for ensuring data integrity and privacy.
... By employing encryption techniques, mobile computing environments can protect sensitive information from interception and maintain the security of mobile applications and services. Moreover, encryption secures communications between mobile devices and edge nodes, enhancing data privacy and overall security in mobile computing environments [14] [17]. Overall, encryption plays a vital role in maintaining confidentiality and safeguarding sensitive data in the dynamic landscape of mobile computing [10]. ...
Article
Full-text available
Introduction/Importance of Study: Cloud computing is a model facilitating ubiquitous, convenient, and on-demand network access to a shared pool of computing resources, offering flexibility, reliability, and scalability. Objective: This study investigates authentication mechanisms in Mobile Cloud Computing (MCC) to enhance security and address emerging challenges. Novelty statement: Our research contributes novel insights into authentication protocols in MCC, offering solutions to security issues not previously addressed. Material and Method: The study analyzed various authentication mechanisms in MCC using NIST evaluation criteria, considering their alignment with security needs and resource constraints. Result and Discussion: Our findings underscore the importance of selecting authentication mechanisms that balance security and performance in MCC environments, highlighting the need for ongoing innovation in security measures. Concluding Remarks: The study emphasizes the significance of robust authentication protocols tailored to MCC's unique security requirements for ensuring data integrity and privacy.
... Since decentralized tasks are usually based on the cooperation of untrustworthy end devices, a consensus mechanism must be taken into account to ensure that the tasks, data or services offered are correct and reliable. Blockchain technology is a decentralized [32], impenetrable ledger that builds trust without relying on a central authority. Blockchain is defined as a collection of blocks that, in its simplest form, keep the data for a collection of application-oriented transactions secret. ...
Article
Full-text available
In this paper, a novel Elliptic Crypt with Secured Blockchain-backed Federated Q-Learning Framework is proposed to offer an intelligent healthcare system that mitigates the attacks and data misused by malicious intruders. Initially, the entered IoMT data is collected from publicly available datasets and encrypted using the Extended Elliptic Curve Cryptography (E_ECurCrypt) technique for ensuring the security. This encrypted data is fed as an input to the blockchain-powered collaborative learning model. Here, the federated Q-learning model trains the inputs and analyzes the presented attacks to ensure better privacy protection. Afterwards, the data is securely stored in decentralized blockchain technology. Subsequently, an effective Delegated Proof of Stake (Del_PoS) consensus algorithm is used to validate the proposed framework. The experiment is conducted using the WUSTL-EHMS-2020 dataset and the performances are analyzed by evaluating multiple matrices and compared to other existing methods. The performance of the proposed framework can be assessed using multiple matrices and the results will be compared to other existing methods. As a result, the proposed method has achieved 99.23% accuracy, 98.42% precision, 98.12% recall, 98.27% F1 score, 59080.506 average throughput, 59080.506 average decryption time 1.94 seconds and an average encryption time of 1.84 seconds and are superior to conventional methods.
... The clinicians can rapidly interpret and inspect medical data and provide suitable health checks. The smarter e-health platforms allow clinicians to observe patients in a remote manner and provide ambulatory issues at home that facilitate medical liberation and provide financial benefits to patients [5]. The threats of data security and leakage of privacy are major issues in personal records based on healthcare sharing using the Internet of Medical Things (IoMT) [6]. ...
Article
Full-text available
Medical equipment and applications produce a significant amount of data. This information is moved from one piece of equipment to another and occasionally shared via a global network. So, privacy preservation and security are important concerns in the medical field. Hence, a new medical data-sharing technique is introduced with blockchain for attaining privacy-preservation. At first, the blockchain system is modelled and then the input data is acquired from the databases, which is forwarded to the patient’s medical data preservation phase. Here, the secret key generation is used to bring privacy to the patient’s medical data using blockchain topology. Thus, the secret key generation is accomplished with the Rider Optimization algorithm-based Neural Network (RideNN). Here, the Rider Tangent Optimization Algorithm (RTOA) is utilized for RideNN training which is named as RideNN-based blockchain. The RTOA is generated by combining the Tangent search algorithm (TSA) and the Rider optimization algorithm (ROA). The RideNN-based blockchain performed better producing augmented privacy of 90.6% and utility of 88.5%.
Article
Full-text available
Due to the drawbacks of the many-to-many search model for accessing digital records in institutional settings like offices, hospitals, and government agencies, the paper proposes a searchable attribute-based cryptosystem scheme that uses the concept of blockchain technology that provides for authentication and self-validation, and can be applied to secure digital document sharing systems. By keeping the ciphertext document on the cloud, the index on the blockchain, and the smart contract handling the searching of documents, it helps lighten the cloud's computing load. Data integrity and privacy are also guaranteed by this technique, as is the veracity of the findings supplied by the cloud server. The strategy may be used to get rid of redundant information and save space in cloud storage. The con-cealment of access policy also ensures the privacy of its users. The security study demonstrates that the suggested system protects the privacy of user information and the secrecy of digital document data against adaptively chosen-keyword attacks. Experiments and analysis of performance show that the suggested technique improves upon previous approaches in terms of securing indexes, token generation, efficiency of searching, and verification of results; as a consequence, it is better suited for search situations where a many-to-many search approach is required. It allows for secure and efficient collaboration on electronic documents between departments and external parties.
Article
Full-text available
Building a secure and privacy-preserving health data sharing framework is a topic of great interest in the healthcare sector, but its success is subject to ensuring the privacy of user data. We clarified the definitions of privacy, confidentiality and security (PCS) because these three terms have been used interchangeably in the literature. We found that researchers and developers must address the differences of these three terms when developing electronic health record (EHR) solutions. We surveyed 130 studies on EHRs, privacy-preserving techniques, and tools that were published between 2012 and 2022, aiming to preserve the privacy of EHRs. The observations and findings were summarized with the help of the identified studies framed along the survey questions addressed in the literature review. Our findings suggested that the usage of access control, blockchain, cloud-based, and cryptography techniques is common for EHR data sharing. We summarized the commonly used strategies for preserving privacy that are implemented by various EHR tools. Additionally, we collated a comprehensive list of differences and similarities between PCS. Finally, we summarized the findings in a tabular form for all EHR tools and techniques and proposed a fusion of techniques to better preserve the PCS of EHRs.
Article
Full-text available
Health Electronic Records (HER) share the data to improve the quality and decrease the cost of Healthcare. It is challenging because of techniques complexities and privacy compatibilities issues. The existing system is more popular to use the cloud-based healthcare system. However, the healthcare system is affected by content privacy and secure data transformation during data gathering and analyzing personal health records in cloud environments. The patient’s records shared with patients, healthcare organizations, and insurance agents in a cloud environment. To offer a better solution for the above issues, a secure and Robust Healthcare-based Blockchain (SRHB) the approach proposes with Attribute-based Encryption to transmit the healthcare data securely. The proposed technique collects the data from the patient by using wearable devices in a centralized healthcare system. It observes patient health condition while in sleeping, heartbeat as well as walking distance. The patient obtained data is uploaded and stored in a cloud storage server. The doctor reviews the patient’s clinical test, genetic information, and observation report to prescribe the medicine and precaution for a speedy recovery. Meantime, an insurance agent also evaluates the patient’s clinical test, genetic information, and observation report to release the insurance amount for medical treatments. Blockchain concept implemented to maintain privacy in individual patient records. Each time it creates a separate block as a chain. Any changes in the block will be added as a new entry. Based on the experimental evaluation, SRHB reduces 2.85 AD (Average Delay) in seconds, 1.69 SET (System Execution Time) in seconds, and improves 28% SR (Success Rate) compared to conventional techniques.
Article
Full-text available
Objective: To facilitate clinical/genomic/biomedical research, constructing generalizable predictive models using cross-institutional methods while protecting privacy is imperative. However, state-of-the-art methods assume a "flattened" topology, while real-world research networks may consist of "network-of-networks" which can imply practical issues including training on small data for rare diseases/conditions, prioritizing locally trained models, and maintaining models for each level of the hierarchy. In this study, we focus on developing a hierarchical approach to inherit the benefits of the privacy-preserving methods, retain the advantages of adopting blockchain, and address practical concerns on a research network-of-networks. Materials and methods: We propose a framework to combine level-wise model learning, blockchain-based model dissemination, and a novel hierarchical consensus algorithm for model ensemble. We developed an example implementation HierarchicalChain (hierarchical privacy-preserving modeling on blockchain), evaluated it on 3 healthcare/genomic datasets, as well as compared its predictive correctness, learning iteration, and execution time with a state-of-the-art method designed for flattened network topology. Results: HierarchicalChain improves the predictive correctness for small training datasets and provides comparable correctness results with the competing method with higher learning iteration and similar per-iteration execution time, inherits the benefits of the privacy-preserving learning and advantages of blockchain technology, and immutable records models for each level. Discussion: HierarchicalChain is independent of the core privacy-preserving learning method, as well as of the underlying blockchain platform. Further studies are warranted for various types of network topology, complex data, and privacy concerns. Conclusion: We demonstrated the potential of utilizing the information from the hierarchical network-of-networks topology to improve prediction.
Article
Full-text available
The Cloud of Things (IoT) that refers to the integration of the Cloud Computing (CC) and the Internet of Things (IoT), has dramatically changed the way treatments are done in the ubiquitous computing world. This integration has become imperative because the important amount of data generated by IoT devices needs the CC as a storage and processing infrastructure. Unfortunately, security issues in CoT remain more critical since users and IoT devices continue to share computing as well as networking resources remotely. Moreover, preserving data privacy in such an environment is also a critical concern. Therefore, the CoT is continuously growing up security and privacy issues. This paper focused on security and privacy considerations by analyzing some potential challenges and risks that need to be resolved. To achieve that, the CoT architecture and existing applications have been investigated. Furthermore, a number of security as well as privacy concerns and issues as well as open challenges, are discussed in this work.
Article
Cloud-assisted electronic health (e-health) system has played an important role in the management of healthcare data, which can provide efficient and convenient storage services for the patients to store their electronic health records (EHRs). However, there are the security challenges in the existing e-health system, where the malicious doctors may collude with cloud storage service provider (CSP) to tamper with the patients’ EHRs, or directly reveal the content of EHRs to other adversaries for profit. In this paper, we propose a blockchain-based privacy preserving e-health system to ensure the security and confidentiality of the patients’ EHRs. In the system, we introduce the pairing-based cryptography to generate the tamper-proof records of the EHRs and allow the patients to integrate them into the transactions deployed on the blockchain, which can make the patients’ EHRs verifiable and protect them from illegal modification. Moreover, we will design secure payment protocols by performing blockchain-based smart contracts, which can enable the patients and hospital to reliably pay for the diagnostic and storage service, respectively. Security analysis and the performance evaluation demonstrate that our proposed scheme is secure and efficient with a limited computation overhead.
Chapter
Modern healthcare systems are more and more complex today as they involve EHR applications, mobile applications, and IoT system integration. They typically generate a large volume of data on a daily basis, whereby the storage of the healthcare big data becomes challenging especially data from IoT connected devices. Traditional on-premise storage is not scalable enough. Cloud computing is a good option for storing healthcare big data as it is scalable, secure, reliable, provides ubiquitous access, and is highly available. In this chapter, the different storage media used to store data are described and the different storage mechanisms such as file storage, block storage, and object storage are discussed. Object storage is being increasingly adopted for storing healthcare Big data as it is more scalable, cost-effective, secure and reliable, and more suitable for data analytics. Blockchain technology is also being investigated for the healthcare industry. The use of blockchain for storing data on the cloud is also discussed, and the security of the data stored on cloud storage is described.
Article
How to alleviate the contradiction between the patient's privacy and the research or commercial demands of health data has become the challenging problem of intelligent medical system with the exponential increase of medical data. In this paper, a blockchain-based privacy-preserving scheme is proposed, which realizes secure sharing of medical data between several entities involved patients, research institutions and semi-trusted cloud servers. And meanwhile, it achieves the data availability and consistency between patients and research institutions, where zero-knowledge proof is employed to verify whether the patient's medical data meets the specific requirements proposed by research institutions without revealing patients’ privacy, and then the proxy re-encryption technology is adopted to ensure that research institutions can decrypt the intermediary ciphertext. In addition, this proposal can execute distributed consensus based on PBFT algorithm for transactions between patients and research institutions according to the prearranged terms. Theoretical analysis shows the proposed scheme can satisfy security and privacy requirements such as confidentiality, integrity and availability, as well as performance evaluation demonstrates it is feasible and efficient in contrast with other typical schemes.
Article
The Internet of Things (IoT) based healthcare system is one of the prominent approaches to overcome the issue of the increasing burden of healthcare costs in India. Wireless Body Area Networks (WBANs) are the key enabler in this scenario. It provides continuous monitoring of the patient’s health condition remotely, by making the real-time health data of the patient available to healthcare professionals through cloud/public channel. On the other side, the practical implementation of this service is not possible if the issue of data security is not considered. Thus, in this paper, we have proposed a secure framework for WBAN using Elliptic Curve Cryptography based Ciphertext-Policy Attribute Based Encryption (CPABE) without bilinear pairing operations. The proposed CPABE is secured under Elliptic Curve Decisional Diffie-Hellman assumption and also has a feature of user/attribute revocation. We have evaluated the lightweight feature of the proposed CPABE by comparing it with other existing ABE schemes for WBAN. The result shows that our scheme outperforms the existing schemes for WBAN in terms of keys-ciphertext size and computation overhead.
Article
The conceptual approach known as Fog/Edge Computing has recently emerged, aiming to move part of the computing and storage resources from the cloud to the edge of the network. The combination of IoT devices, edge nodes, and the Cloud gives rise to a three-tier Cloud of Things (CoT) architecture. In the complex and dynamic CoT ecosystems, a key issue is how to efficiently and effectively allocate resources to meet the demands of applications. Similar to traditional clouds, the goal of resource allocation in the CoT is to maximize the number of applications served by the infrastructure while ensuring a target operational cost. We propose a resource allocation algorithm for CoT systems that (i) supports heterogeneity of devices and applications, (ii) leverages the distributed nature of edge nodes to promote collaboration during the allocation process and (iii) provides an efficient usage of the system resources while meeting latency requirements and considering different priorities of IoT applications. Our algorithm follows a heuristic-based approach inspired on an economic model for solving the resource allocation problem in CoT. A set of simulations were performed, with promising results, showing that our collaborative resource allocation algorithm is more scalable, reduces the response time for applications and the energy consumption of end devices, in comparison to a two-tier, Cloud-based approach. Moreover, the network traffic between edge nodes, and between the Edge and Cloud tiers, is considerably smaller when using our collaborative solution, in comparison to other evaluated approaches.
Article
This work concentrate on the design of low power substitution box architecture with enhanced galois field based transform towards multiplier in advanced cryptographic encryption core. Basic components such as AND, XOR, XNOR are being used for the designing process. Initially tree based XNOR gates are picked up and then the AND gates are replaced by NAND gated with less number of transistor in it. Here, logical method is carried out, which is actually considered as better method for re-sizing of transistor. This will further decrease the overall delay and power consumption. The less delay can be obtained by 4-input XOR gate architecture. The implementation results with an 180 nm CMOS standard library show that the proposed AES core can reduce the area and power consumption significantly.