Keywords

1 Introduction

When it comes to health care, the wearable technology is kindly spreading its tentacles to include not only all walks of hominid life, but also challenge the stowed huge health care data [1]. There are many different kinds of health care data, and they are made at a high rate, making it challenging to keep them locally. So the need for medical media applications like multimedia email, presentations, high quality audio and video sharing and shared papers has increased exponentially [2, 3]. In the healthcare industry, all patient records must be stored in the Cloud for future reference. This study examines the day-to-day operations of the health care business. Computational and processing challenges are plaguing the current health care business. Physical storage, security and medical errors are inherent issues in the traditional healthcare industry. It is critical to keep patient records safe since they include sensitive information. Patient data is being compromised by a number of issues in the current system. It takes up a lot of memory space, which is not cost-effective [4, 5].

In order to protect patient information, the cloud offers a high level of security. Prescription retrieval is easy because the patient’s info is stored in the cloud, so they may access it whenever they want [6]. Because the data is stowed in the cloud, anyone with a mobile device, such as a smartphone or PDA, can access it without requesting specific permission. One of the most dynamic sectors of the information technology business is the healthcare sector, where cloud computing is becoming increasingly important [7, 8]. Internet-enabled devices can access health-care information throughout the world thanks to cloud computing technology. The medical community can also benefit from the exchange of resources and information with other leading researchers in the same subject around the globe. To improve and develop the current health care industry, this study is being conducted. Anuradha et al. [9] Despite the advantages of cloud-based health care schemes, many doctors and healthcare institutions are reluctant to utilize them because of the risk of data breach. Also, because of the subtle nature of the data being kept and retrieved, numerous health care organizations are avoiding public cloud and installing private cloud services in its place [10].

The electronic health annals must be securely transferred via networks in order to protect patient confidentiality and data integrity. In [11, 12], the drawbacks of using a cloud database to store health information are discussed. For the protection of electronic health records during transmission, a cryptosystem is typically needed. Security of user data has been achieved by the employment of conventional methods such as the Rivest–Shamir–Adleman (RSA)-based system [13, 14], and the encryption of user data [15]. Large keys and complicated computations make it difficult to use such systems on mobile devices, which is another drawback of these approaches. The use of Elliptic Curve Cryptography (ECC) in cryptosystems has grown in recognition and use during the past several years. In order to achieve great scalability and efficiency, ECC reduces the key complexity by using smaller key lengths. In order to store and share health data in the cloud, users must encrypt their data before uploading it to the servers. The health cloud will benefit from this research because of the optimized EGC implementation, which will allow it to provide better healthcare services while maintaining the integrity of patient data.

In order to build an Access Control List (ACL), the TTP-CS receives healthcare data, a list of CUs, and the necessary criteria from the data owner. Later, the encrypted data is transferred to the HC on behalf of the CU for storage. If the CU is interested in accessing health data files, the TTP-CS will get a download request. The following are a few of the methodology’s most significant benefits:

  • Stronger encryption methods ensure the safety of patient data in the health cloud.

  • To ensure data security and speed, the health cloud uses an EGC mechanism that is tuned for scalability and uploading speed.

  • It provides a high level of protection for data from insider threats.

The rest of this paper is prearranged as follows. Section 2 delivers a comprehensive review of the relevant scholarly literature. With the help of an overall system design, the proposed methodology is clarified in Sect. 3. Section 4 details the proposed system’s performance evaluation, and Sect. 5 closes the article with recommendations for future research.

2 Related Works

In order to protect against smart health threats, Zhang et al. implemented CP-ABE (Ciphertext Policy Attribute Based Encryption). Smart healthcare’s application of CP-ABE brings with it a unique set of challenges [16]. It was created to address these issues: a smart health access control system that takes privacy into account. In PASH, only the name attribute is made public, while the value of the access policy attribute is hidden in encrypted smart health records. In addition, attribute values typically contain more private information than other types. In this decryption test, PASH is able to successfully decrypt SHR (it requires few bilinear-pairings).

Mobile Healthcare Social Networks are plagued by privacy concerns (MHSN). MHSN profile matching and data sharing are planned by Huang et al. [17] in the cloud. Identity Based Broadcast Encryption (IBBE) is used to outsource encrypted data to the cloud (IBBE). In addition, the doctor’s group receives data fast and safely. Using attribute-based conditional data re-encryption, the doctor’s referral is disseminated throughout the network to another doctor. A new enciphered text is generated from the encrypted one (without leaking the sensitive information).

While integrating and exchanging E-health information, this book sought to address security and privacy concerns by providing a solution for Internet applications. Bao and colleagues [18] have presented a signal scrambling technique based on the application layer. To protect patient information, a minuscule amount of data is used to scramble the original. VOLU It uses either a random generator or a piece of data to derive the small data.

Masood et al. [19] established a six-step architecture for measuring the patient’s physiological characteristics in Sensor Cloud Infrastructure (SCI). It begins with a preliminary selection, followed by an assessment of the patient’s physiological parameters and a security analysis. Finally, it estimates the functioning of the system. Cloud computing is a promising tool for healthcare data security. It’s a requirement, along with other security measures, while communicating electronically. Mbonihankuye et al.’s [20] leading strategy is the Health Insurance Probability and Accountability Act (HIPAA): [20]. Different analytical and conservational procedures can be used to ensure that healthcare data is properly recorded and kept.

Data leaks and attacks on the cloud distributor may occur when the medical data is being published. The AFBS WOA algorithm, created by Thanga Revathi, et al. [21], combines AFBSO (Adaptive Fractional Brain Storm Optimization) with the Whale Optimization technique to address this issue [20, 21] (WOA). A new AFBS WOA algorithm generates the key matrices coefficients needed to retrieve a corrupted database and keep patient information private in the cloud. The secret key was calculated using a fitness function that incorporated utility and privacy considerations. A secure database can be built by multiplying the input database by a key matrix created by Tracy–Singh using the Tracy.

Kumar et al. [22] extremely difficult to constantly monitor the central storage of health records that are vulnerable to security risks. For this reason, in order to protect confidential patient information, this study uses a block chain technology and a digital signature with authentication to protect it, as well as a cloud-based model to ensure the information’s authenticity and reliability. Traditional methods for preserving medical records were studied and compared to the model presented in the study, in terms of response time and the cost of storing and retrieving records.

Smys [23] new technologies, such as sensor networks and smart monitors, have altered this picture by leveraging mobile devices and internet services. This has improved practical healthcare through predictive modeling and the acquisition of more detailed individual measurements. A large amount of data allows researchers to analyse patterns [24] and trends in order to provide solutions that improve medical treatment while keeping costs down, while also ensuring that human lives are not put at risk. The survey on the accuracy and predictive power of big data analysis in the health care system is presented in this study.

3 Proposed System

An outline of a way for safely transferring healthcare data between cloud systems is provided here.

3.1 Architecture Overview

The following entities make up an efficient healthcare system based on EGC’s overall architecture (Fig. 1):

Fig. 1
figure 1

Architecture of optimized EGC-based secure health cloud

HC: Users can store, update, and back up healthcare data using cloud services provided by the HC All cloud services are supported by the HC's server, which houses all of the healthcare data. The health cloud’s data had to be protected from a variety of dangers. Encryption of data in the health cloud ensures the privacy of patient records.

TTP-CS: TTP-CS is the third-party-owned trusted entity that performs the cryptographic process outside of the cloud. The ECC algorithm has been modified in this mechanism's design to ensure the security of sensitive healthcare records. In order to ensure that healthcare data may be shared in a secure manner, it is responsible for data confidentiality, integrity, key management.

CUs: The health cloud’s clients are the cloud’s users (such as researchers, analysts, physicians, and others). Registration of CUs with the TTP-CS is required in order to carry out security services. Only one CU will own each data file, while all other CUs will be consumers of that information.

3.2 System Model

For the safe transfer of medical data files to and from the cloud, this architecture supports asymmetric or public key cryptography. The TTP-CS receives a list of CUs and a patient health information file from the DO. It is as a result of this that TTP-CS generates two random 256-bit keys, the public key (K Pb) and private key (K Pr). An asymmetric key algorithm can be made to run for a shorter or longer period of time using several techniques. K Pb and K Pr are generated by using the SHA-256 hash function on a random number RN. For the encryption and decryption of healthcare data, it is used further. After the encryption or decryption procedure, no one has access to the complete key. For each CU, TTP-CS generates a unique K Pb that can be freely shared and used in the encryption process. However, K Pr is only known to the decryption unit and is not shared with any other units. Security objectives can be achieved by implementing these cryptographic operations.

3.2.1 Loading a File to HC

The TTP-CS receives the request for encryption when a CU wants to upload healthcare data to the health cloud. Access privileges are mentioned in the HDF and the cloud user’s list. Access to HDF may be Read-only or Read–Write depending on the CUL’s permissions for each CU. The TTP-CS creates the Access Control List (ACL) for healthcare data using CUL. The data owner will inform the novel CUL to the TTP-CS while the HDFs are being shared with a new center. Otherwise, it only transmits the center ID of the last remaining center in the chain of transmission. ACLs for each HDF are created and maintained by the TTP-CS once the encryption requisition has been received. The ACL is made up of data about files, such as the file's ID, size, and owner ID, as well as metadata describing how the item was shared. The TTP-CS makes K Pr and K Pb for each CU after constructing the ACL. The HDF is then encrypted with an EGC-optimized encryption technique.

3.2.1.1 Elliptic Galois Cryptography

Because of its foundation in elliptic curve theory, ECC is usually referred to as the public key encryption method. Instead of using conventional methods, the keys are created by utilizing the features of elliptic curve equations. EGC is employed in the proposed project. Elliptic curves over Galois fields (Fa) are used to improve calculation efficiency and eliminate rounding mistakes. It is possible to determine the Galois field’s value by utilizing the Mayfly algorithm’s best answer for the ideal value.

Mayfly Algorithm

The Mayfly method is used in this work to maximize CNN’s learning rate. To put it another way, Zervoudakis and his colleagues have presented a variation on PSO that incorporates the best of PSO, GA and FA. Because it has been demonstrated that PSO requires some modifications to ensure an optimal point when performing in high-dimensional spaces, researchers trying to improve the performance of the PSO algorithm using techniques like crossover and local search now have a powerful hybrid algorithmic structure based on the behavior of mayflies. A possible solution to the problem can be found by examining the mayfly’s location in the search space. The following is the flowchart for the algorithm. In the beginning, two groups of mayflies, one for each sex, are randomly formed. Each mayfly is randomly placed in the problem space as a potential solution and its performance is evaluated using the predetermined objective function, f, which is represented by the vector x =(x 1,…,x d) (x). The velocity of a mayfly is defined as the change in its position, and the flying direction of each mayfly is a dynamic interaction of individual and communal flying experiences. It is also possible for each mayfly to modify their trajectory toward their personal best (pbest) and the best position obtained by any swarm mayfly to date (gbest).

  1. (a)

    Movement of male mayflies

    It follows that the location of each male mayfly in a swarm is determined by both its own knowledge and that of its neighbors, as the males gather in swarms.

  2. (b)

    Movement of female mayflies

    Female mayflies do not form swarms, unlike their male counterparts. For the purpose of mating, they prefer to fly toward males.

  3. (c)

    Mating of mayflies

    Using the operator, two mayflies’ mating process is depicted as: One parent is chosen from the male, while the other is chosen from the female one. They attract each other in the same manner as parents attract their children. A random process or a fitness function can be used to make the selection. Likewise, the most beautiful woman is paired with the most attractive man. As a result of the mating, the following two children are born:

    $$ offspring1 = L*male + \left( {1 - L} \right)*female $$
    (1)
    $$ offspring2 = L*female + \left( {1 - L} \right)*male $$
    (2)

    For example, L is a random variable that falls within a certain range for male and female parents. The starting velocities of offspring are set to 0 at the beginning of the game. The Mayfly Algorithm (MFA) can be stated in a pseudo code that shows the basic processes.

Algorithm 1: Pseudo Code of MFA

\(Objective\;function\,f\left( x \right), x = \left( {x1, \ldots , xd} \right)^{T}\)

\(Initialize\;the\;male\;mayfly\;population\;x_{i} \left( {i = 1,2, \ldots ,N} \right)\;and\;velocities\;v_{mi}\)

\(Initialize\;the\;female\;mayfly\;population\;y_{i} \left( {i = 1,2, \ldots ,M} \right) \;and\;velocities\;v_{fi}\)

\(Evaluate\;solutions\)

\(Find\;global\;best\;gbest\)

\(\user2{Do }\;{\varvec{While}} \;stopping\;criteria\;are\;not\;met\)

\(\,\,\,\,\,\,\,\,\,\,\, Update\;velocities\;and\;solutions\;of\;males\;and\;females\)

\(\,\,\,\,\,\,\,\,\,\,\, Evaluate\;solutions\)

\(\,\,\,\,\,\,\,\,\,\,\, Rank\;the\;mayflies\)

\(\,\,\,\,\,\,\,\,\,\,\, Mate\;the\;mayflies\)

\(\,\,\,\,\,\,\,\,\,\,\, Evaluate\;the\;offspring\)

\(\,\,\,\,\,\,\,\,\,\, Separate\;offspring\;to\;male\;and\;female\;randomly\)

\(\,\,\,\,\,\,\,\,\,\,\, Replace\;worst\;solutions\;with\;the\;best\;new\;ones\)

\(\,\,\,\,\,\,\,\,\,\,\, Update\;pbest\;and\;gbest \)

\(\user2{End }\;{\varvec{while}}\)

\(Post - process\;results\;and\;visualization\)

The encrypted files as E f1 and f2 are the end result of this process. In this case, E f1 is the product of a random number k and a point on the elliptic curve Pt c that is randomly selected. HDF, k, and the public key, K Pb, are added together to form E f2. KPb is included into each CU’s ACL for the next step in the procedure. The integrity of each encrypted file is safeguarded by the HMAC signature and key generated and stored by the TTP-CS. This information is sent to the person who requested it: the center ID, the encrypted files (E f1 and E f2), and their K Pr. Whereas, just the center ID and K Pr are transmitted across a Secure Socket Layer to the rest of the CUs (SSL). After the encryption procedure, a secure overwrite separates K Pr and K Pb from the TTP-CS. It is up to DO or TTP-CS to upload the encrypted files (E f1 and E f2) after they have been received (on behalf of CU).

The key generation procedure begins as soon as the encryption center is activated or the encrypted file is submitted. You have two options when it comes to uploading files: In either case, the DO can be promptly posted to the HC, as previously explained, or the TTP-CS can upload the file on behalf of the CU to the HC, which has the authority delegation. It is possible to upload a single file of medical data to the Health Center by following the steps listed below:

U1

The TTP-CS receives the healthcare data file from the physician and the list of users

U2

The ACL, private key, and public key for the physician are generated by TTP-CS. Next, an efficient EGC encryption mechanism is used to protect the data

U3

Physicians can get their TTP-CS private key, centre ID, and encrypted files by using the TTP-CS

U4

The physician upload the encrypted files straight to the health cloud

U5

TTP-CS uploads encrypted files to the health on behalf of the doctor in special cases

3.2.2 Downloading a File from the HC

It is either essential for the TTP-CS to receive an authentication request from the CU or for the DO to download encrypted files directly from the HC and then submit a decryption request. A locally upheld ACL authenticates the CU’s authorization from the HC. The TTPCS obtains K Pb from the ACL. The requesting CU will receive an access forbidden message if the ACL does not contain the K Pb. Because each CU has its own K Pb, no CU can use the K Pr of another CU. As a result, the decryption procedure can begin after the TTP-CS verifies the file’s integrity. Depending on whether or not the TTP-CS receives a valid K Pr, the decryption operation will either succeed or fail.

After a successful ECC decryption, the HDF is sent to the relevant CU over an SSL connection. The secure overwriting approach eventually removes K Pr and K Pb from the TTP-CS. The TTP-CS can also be used to download files on behalf of the CU, same like the file uploading process. TTP-CS receives this request for decryption along with login credentials, as previously stated. Once the TTP-CS has confirmed that the CU for the specified file is genuine, it will forward this request on to the HC for processing. Further transmission of encrypted data takes place via TTP-CS, with the HC acting as a conduit. The rest of the process is the same as described previously. Here is an example of how to obtain a medical data file from the HC:

D1

The TTP-CS receives requests from the CU

D2

In order for TTP-CS to send a download request to the health cloud, ACL verification is required

D3

The health cloud sends encrypted files to TTP-CS

D4

TTP-CS retrieves from the ACL

D5

It is sent to the appropriate CU with the original data file in it

3.2.3 File Restore

ACL and key generation are not performed while recovering a file, unlike when uploading a file. TTP-CS receives a restore request from CUs (who have already downloaded the file) if any modifications have been made. True or false, TTP-CS verifies whether or whether CU has WRITE access to a file. The TTP-CS computes the keys if a valid request for file restoration has been made. Additionally, the file is encrypted before being subjected to the HMAC algorithm. They’re either re-encrypted and transmitted through email or uploaded to the HCI server. Finally, the K Pr and K Pb are left out of the equation.

The proposed model delivers the subsequent features to the healthcare data: Healthcare data must be protected from insider threats by preventing unauthorized access within the center. Secure sharing of healthcare data among the center.

3.2.4 Security Analysis

  1. 1.

    Eaves dropping

    The patient receives the private key from the certificate authority via a secure connection. As a result, hackers will be unable to access the encrypted data.

  2. 2.

    Replay attack

    The property and the secret key used to encrypt the files can be found in the tree structure. The EGC cryptography algorithms have been implemented by the doctors to their fullest potential. The optimization mechanism identifies the EGC values in order to identify the best solutions. As a result, a replay assault on the keyword provided by the patient is ruled out. Even if the hacker knows the characteristics and ciphertext, the secret key is not fixed in the EGC, therefore he can’t calculate it.

  3. 3.

    Masqurade and man in the middle attack (MIM)

    Hackers can’t use a masqurade attack because the properties are utilized to encrypt the files. The properties of the file must be known by the hacker if he wants to hack it. The hacker must know the property before he or she can change ciphertext files. Files are transmitted via cryptography rather than the MIM since we’ve utilized an EGC that operates on points instead than bytes.

4 Results and Discussion

Using an Intel Core i5-6200U CPU clocked at 2.40 GHz and 8.00 GB of RAM, the proposed solution is put into practice on a Windows 10 64-bit OS system. The HC, TTP-CS, and CUs are the three main components described in the system model. Uses JPBC v.2.0.0 Java Pairing Based Cryptography library for communication between entities. Both elliptic curve and pairing procedures can be implemented with the help of its functions. It is possible to communicate between the entities thanks to the Java libraries. SSL encrypts all data sent and received. It was tested using the Cloudsim toolkit and evaluated in terms of key generation time, file upload and download times, and the time it took to discover EGC’s value. Performance analyses of proposed mayfly algorithm are tabulated on Tables 1, 2, 3 and 4.

Table 1 Computation time for finding the value of EGC with different iterations
Table 2 Key generation time
Table 3 Time taken for uploading the encrypted files and downloading the decrypted files
Table 4 Speed of file uploading

4.1 Performance Analysis of Proposed Mayfly Algorithm

See (Table 1).

4.2 Performance Analysis of Proposed Optimized EGC

See (Tables 2, 3 and 4).

5 Conclusion

Increasing e-health productivity is now possible because to cloud computing-based health clouds, which allow medical professionals to access patient records from anywhere at any time, on any device. Secure data exchange between general practitioners, medical providers, and insurance companies is a critical concern for any healthcare company. In order to deal with this problem, encryption technologies are used to safeguard critical healthcare data. EGC-based encryption is utilized for data security in the proposed health cloud architecture. TTP-CS is also responsible for the encryption and decryption operations. Using the EGC model surpasses other existing systems in terms of key generation time, file upload time, file download time and uploading speed. EGC has a smaller key size, which makes key administration more simpler. The results demonstrate that EGC-based approach is a promising choice for safe healthcare data sharing in the health cloud. Because it hasn’t been developed to handle image-based data yet, this encryption approach can only be used to protect plaintext. It is possible that this problem will be resolved in the future. Also implement the security mechanism in the cloud that are federated and then compare its efficiency with the existing methods.