Open Access Open Access  Restricted Access Subscription or Fee Access

Securing Internet-of-Things Data in a Healthcare Surveillance Network with a Hybrid Encryption Algorithm

Ch Sirisha, S Praveena, K Raja Rajeswari

Abstract


IoT-based healthcare solutions are used for remote health
monitoring and diagnostics to minimize the cost of health care
services. Secure data communication is crucial for treatment
and monitoring. Furthermore, it is vital to safeguard the
patient's information from abuse and data manipulation while
it is in transit because other devices can easily trace it. IoT
networks have limited CPU capability, memory, and power,
making performing the expensive operations required by
ciphering algorithms challenging. As a result, they require a
lightweight security approach that consumes fewer resources.
A hybrid cipher approach for safe data transport from IoT
healthcare devices is proposed in this paper. Three cipher
algorithms are used in the encryption process, including a
modified, lightweight Salsa20 with 16 words (each word is 32
bits). To begin, for each block of sensing data, a five-
dimensional chaotic map is employed to generate 32 keys of
64-bit length. Second, to make the produced keys appear

dynamic, random shifting is performed on them. Third, an
exclusive-or operation is carried out between a newly
constructed key, which includes sensing data, and modified
Salsa20 words. Fourth, the proposed method improves
security by using the addition DNA operation between the
result of the previous step and the random selection word in
Salsa20 state after both have been turned into DNA form.
Finally, before sending data to the server, sensor data is
hashed using the SHA3-256 hash method to assure data
integrity. The hash data result, the DNA result after
conversion to a decimal number, and two random integers for
shifting keys and picking Salsa20 words comprise the entire
delivered data. Based on tests done by NIST, the suggested
algorithms provide data content security features like secrecy,
authentication, and non-repudiation. They also work with all
types of sensors to send secure data to the final controller.


Full Text:

PDF

References


R. R. Chaudhary, and K. Chatterjee, "An Efficient Lightweight

Cryptographic Technique for IoT based Healthcare System," 2020 7th

International Conference on Signal Processing and Integrated

Networks (SPIN), pp. 991–995, 2020.

H. Noura, R. Couturier, C. Pham, and A. Chehab, "Lightweight

stream cipher scheme for resource constrained IoT devices," In the

International Conference on Wireless and Mobile Computing,

Networking and Networking and Communications (WiMob), pp. 1-8,

IEEE,2019.

F. Andriopoulou, T. Dagiuklas, and T. Orphanides’s,

"Integrating IoT and fog computing for healthcare service delivery,"

In Components and services for IoT platforms, pp. 213-232, Springer,

Cham, 2017.

S. Amanlou and K.A.A. Bakar, "Lightweight security

mechanism over MQTT protocol for IoT devices," International

Journal of Advanced Computer Science and Applications, Vol.11,

No.7,2020.

S.Rajesh, V. Paul, V. G.Menon, and M.R. Khosravi, "A secure

and efficient lightweight symmetric encryption scheme for transfer of

text files between embedded IoT devices," Symmetry, vol.11, no.2,

pp. 293,2019 .

A. Vithya Vijayalakshmi and L. Arockiam, "Hybrid security

techniques to protect sensitive data in E-healthcare systems,"

Proceedings of the International Conference on Smart Systems and

Inventive Technology, ICSSIT 2018. pp. 39–43, 2018.

H. Tao, M. Z. A. Bhuiyan, A. N. Abdalla, M. M. Hassan, J. M.

Zain, and T. Hayajneh, "Secured Data Collection with Hardware-

Based Ciphers for IoT-Based Healthcare," IEEE Internet Things J.,

vol. 6, no. 1, pp. 410–420, 2019.

Naveen, R. K. Sharma, and A. R. Nair, "IoT-based Secure

Healthcare Monitoring System," Proceedings of 2019 3rd IEEE

International Conference on Electrical, Computer and Communication

Technologies, ICECCT 2019. 2019.

S. Joshi and S. Joshi, "A sensor-based secured health

monitoring and alert technique using IoT," In 2019 2nd International

Conference on Intelligent Communication and Computational

Techniques (ICCT), pp. 152-156, IEEE, 2019.

K. M. Besher, Z. Subah, and M. Z. Ali, "IoT Sensor Initiated

Healthcare Data Security," IEEE Sens. J., vol. 21, no. 10, pp.

–11982, 2020.

11. D. Balakrishn, T. Dhiliphan Rajkumart, and S.

Dhanasekaran, "An intelligent and secured heart rate

monitoring system using IOT," Materials Today:

Proceedings, 2020.

12. C. Pandey, S. Sharma, and P. Matta, "DME: An Efficient

Encryption Technique for Body Sensor Network in Healthcare

Internet of Things (H IoT)," in Proceedings of 2021 2nd International

Conference on Intelligent Engineering and Management, ICIEM

, vol. 2021, pp. 80–85,2021.

13. A.O. Khadidos, S. Shidharth, A.O. Khadidos, K.

Sangeetha, and K.H. Alyoubi, "Healthcare Data Security Using IoT

Sensors Based on Random Hashing Mechanism," Journal of Sensors,

vol.2022.pp,17,2022.

14. M. N. Bhuiyan, M. M. Rahman, M. M. Billah, and D. Saha,

"Internet of Things (IoT): A Review of Its Enabling Technologies in

Healthcare Applications, Standards Protocols, Security, and Market

Opportunities," IEEE Internet of Things Journal, vol. 8, no. 13. pp.

–10498, 2021.

15. Y. Sun, F. P. W. Lo, and B. Lo, "Security and Privacy for

the Internet of Medical Things Enabled Healthcare Systems: A

Survey," IEEE Access, vol. 7. pp. 183339–183355, 2019.

D. Liestyowati, "Public key cryptography," in Journal of

Physics: Conference Series, 2020.

H. Habibzadeh, K. Dinesh, O. Rajabi Shishvan, A.

BoggioDandry, G. Sharma, and T. Soyata, "A Survey of Healthcare

Internet of Things (HIoT): A Clinical Perspective," IEEE Internet of

Things Journal, vol. 7, no. 1. pp. 53–71, 2020.

18. J. Wang et al., "A logistic mapping-based encryption

scheme for Wireless Body Area Networks," Futur. Gener. Comput.

Syst., vol. 110, pp. 57–67, 2020.

19. Z. M. J. Kubba and H. K. Hoomod, "Modified PRESENT

Encryption algorithm based on new 5D Chaotic system," in IOP

Conference Series: Materials Science and Engineering, vol. 928, no.

, pp. 032023, 2020.

L. Ding, "Improved Related-Cipher Attack on Salsa20 Stream

Cipher," IEEE Access, vol. 7, pp. 30197–30202, 2019.

21. A.H.Fadel, R.S. Hameed, J.N. Hasoon, S.A. Mostafa, and

B.A.Khalaf, "A lightweight ESalsa20 Ciphering based on 1D logistic

and chebyshev chaotic maps," Solid State Technology, vol.63, no.1,

pp.1078-1093,2020

22. D.Afdhila, S.M. Nasution, and F. Azmi, "Implementation

of stream cipher Salsa20 algorithm to secure voice on push to talk

application," In 2016 IEEE Asia Pacific Conference on Wireless and

Mobile (APWiMob), pp. 137-141, ISBN 978-1- 5090-2767-5,2016.

23. S. Dey and S. Sarkar, "Improved analysis for reduced round

Salsa and Chacha," Discrete Applied Mathematics, vol.227, pp.58-

,2017.

24. R. Ahmed andI.J. Mohammed, "Developing a new hybrid

cipher algorithm using DNA and RC4," International Journal of

Advanced Computer Science and Applications, vol.8, no.10, pp. 034-

,2017.

25. E.R. Soni, E. V., Soni, and E.S.K. Mathariya, "Innovative

field of cryptography: DNA cryptography," In International

Conference on Information Technology Convergence and

Services,2012.

26. A. Sideris, T.Sanida, and M.Dasygenis, "High throughput

implementation of the keccak hash function using the niosII

processor," Technologies, vol.8, no.1, pp. 15,2020.

27. T. Zhou, Y. Zhu, N. Jing, T. Nan, W. Li, and B. Peng,

"Reliable SoC Design and Implementation of SHA-3-HMAC

Algorithm with Attack Protection," in Proceedings - 2020 IEEE

International Conference on Smart Cloud, Smart Cloud 2020,

vol.2020 pp. 88–93,2020.

28. Y. Yang, D. He, N. Kumar, and S. Zeadally, "Compact

Hardware Implementation of an SHA-3 Core for Wireless Body

Sensor Networks," IEEE Access, vol. 6, pp. 40128– 40136, 2018.

29. Z. Ashfaq et al., "A review of enabling technologies for

Internet of Medical Things (IoMT) Ecosystem," Ain Shams

Engineering Journal, vol. 13, no. 4. 2022.

30. A. Ruiz, P. Cordova, and C. Gordon, "Telemedicine System

to Avoid Sudden Death Syndrome by Continuous Monitoring of Vital

Signs," 2018 5th International Conference on democracy and

eGovernment, ICEDEG 2018. pp. 212–217, 2018.

31. S. Costanzo and A. Flores, "A non-contact integrated body

ambient temperature sensors platform to contrast COVID19,"

Electron., vol. 9, no. 10, 2020.

A. Radici, Y. Q. Chen, F. Padula, and A. Visioli, "A Laboratory

Setup for an Introduction to Fractional Order Systems," in IFAC-

Papers Online, vol. 52, no. 9, pp. 74–78,2019




DOI: https://doi.org/10.37628/ijtet.v9i1.1860

Refbacks

  • There are currently no refbacks.