Cloud-based Framework for Efficient Storage of Unstructured Patient Health Records

Full Text (PDF, 540KB), PP.10-21

Views: 0 Downloads: 0

Author(s)

Hanya M. Abdallah 1,* Ahmed Taha 1 Mazen M. Selim 1

1. Computer Science Department, Faculty of Computers & Informatics, Benha University

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2019.06.02

Received: 16 Mar. 2019 / Revised: 10 Apr. 2019 / Accepted: 24 Apr. 2019 / Published: 8 Jun. 2019

Index Terms

Cryptography, Anonymization, Unstructured Health Record, Cloud Computing Security, Chaotic Maps

Abstract

Recently, in healthcare sector, the data is steadily growing and becomes more vital. Most of this data is embedded in the medical record of the patient. In fact, Patient Health Records (PHRs) refer to those records that the patient can maintain, access and share among different specialists. Storing these PHRs to the cloud allow the patient to maintain and share them with different practitioners anywhere and anytime. However, he still suffers from some security and privacy issues. Hence, it is necessary to guarantee the security and privacy of this immense volume of patient's confidential data on the cloud. Anonymization and encryption are the two methods that can be adopted to ensure the security and privacy of PHRs on cloud. In this paper, a cloud-based framework for securing the storage and the retrieval of unstructured PHRs is proposed. This framework combines different encryption techniques to encrypt the different contents of the PHR, to compress medical images and to control the access to these records. In addition, the encrypted files are partitioned into a random number of files before being sent to the cloud storage server. These files are of variable number and variable size. When a user requests to access a PHR from the cloud, the proposed framework first controls access of this user before merging the partitioned files. The decryption of these files is performed on the client side not on the cloud using the secret key, which is owned by authorized user only. Finally, extensive analytical and experimental results are presented. It shows the security, scalability, and efficiency of the proposed framework.

Cite This Paper

Hanya M. Abdallah, Ahmed Taha, Mazen M. Selim, "Cloud-based Framework for Efficient Storage of Unstructured Patient Health Records", International Journal of Computer Network and Information Security(IJCNIS), Vol.11, No.6, pp.10-21, 2019.DOI:10.5815/ijcnis.2019.06.02

Reference

[1]H. Elmogazy, “Towards Healthcare Data Security in Cloud Computing,” 8th Int. Conf. Internet Technol. Secur. Trans., pp. 363–368, 2013.
[2]P. R. M. Rao, S. M. Krishna, and A. P. S. Kumar, “A Case Study on Privacy Threats and Research Challenges in Privacy Preserving Data Analytics,” Proc. Int. Conf. Electron. Commun. Aerosp. Technol. ICECA 2017, vol. 2017–Janua, pp. 185–188, 2017.
[3]M. Jayabalan and M. E. Rana, “Anonymizing Healthcare Records: A Study of Privacy Preserving Data Publishing Techniques,” Adv. Sci. Lett., vol. 24, no. 3, pp. 1694–1697, 2018.
[4]B. Selvaraj and S. Periyasamy, “A Review of Recent Advances in Privacy Preservation in Health Care Data Publishing,” Int. J. Pharma Bio Sci., vol. 7, no. 4, pp. 33–41, 2016.
[5]M. P. Radhini, P. Ananthaprabha, and P. Parthasarathi, “Secure Sharing of Medical Records Using Cryptographic Methods in Cloud,” Int. J. Comput. Sci. Mob. Comput., vol. 3, no. 4, pp. 514–521, 2014.
[6]R. Aiswarya, R. Divya, D. Sangeetha, and V. Vaidehi, “Harnessing Healthcare Data Security in Cloud,” 2013 Int. Conf. Recent Trends Inf. Technol. ICRTIT 2013, pp. 482–488, 2013.
[7]S. Belguith, A. Jemai, and R. Attia, “Enhancing Data Security in Cloud Computing Using a Lightweight Cryptographic Algorithm,” in 11th International Conference on Autonomic and Autonomous Systems, 2015, pp. 98–103.
[8]N. Ramakrishnan and B. Sreerekha, “Enhancing Security of Personal Health Records in Cloud Computing by Encryption,” Int. J. Sci. Res., vol. 4, no. 4, pp. 298–302, 2015.
[9]N. M. Shrestha, A. Alsadoon, P. W. C. Prasad, L. Hourany, and A. Elchouemi, “Enhanced E-Health Framework for Security and Privacy in Healthcare System,” in 6th International Conference on Digital Information Processing and Communications, 2016, pp. 75–79.
[10]M. Li, S. Yu, and Y. Zheng, “Scalable and Secure Sharing of Personal Health Records in Cloud Computing Using Attribute-Based Encryption,” IEEE Trans. PARALLEL Distrib. Syst., vol. 24, no. 1, pp. 131–143, 2013.
[11]A. E. Alias and N. Roy, “Improve Security of Attribute Based Encryption for Secure Sharing of Personal Health Records,” Int. J. Comput. Sci. Inf. Technol., vol. 5, no. 5, pp. 6315–6317, 2014.
[12]B. Singh, A. Singh, and D. Singh, “A Survey of Cryptographic and Non-Cryptographic Techniques for Privacy Preservation,” Int. J. Comput. Appl., vol. 130, no. 13, pp. 7–10, 2015.
[13]K. Abouelmehdi, A. Beni-Hessane, and H. Khaloufi, “Big healthcare data: preserving security and privacy,” J. Big Data, vol. 5, no. 1, pp. 1–18, 2018.
[14]W. Wang, L. Chen, and Q. Zhang, “Outsourcing High-Dimensional Healthcare Data to Cloud with Personalized Privacy Preservation,” Comput. Networks, vol. 88, pp. 136–148, 2015.
[15]J. J. Yang, J. Q. Li, and Y. Niu, “A Hybrid Solution for Privacy Preserving Medical Data Sharing in the Cloud Environment,” Futur. Gener. Comput. Syst., vol. 43–44, pp. 74–86, 2015.
[16]J. Li, J. Yang, Y. Zhao, and B. Liu, “A Top-down Approach for Approximate Data Anonymization,” in Enterprise Information Systems, 2013, pp. 272–302.
[17]X.-B. Li and J. Qin, “Anonymizing and Sharing Medical Text Records,” Inf. Syst. Res., no. April, pp. 1–21, 2017.
[18]V.Thavavel and S.Sivakumar, “A generalized Framework of Privacy Preservation in Distributed Data mining for Unstructured Data Environment,” Int. J. Comput. Sci. Issues, vol. 9, no. 1, pp. 434–441, 2012.
[19]J. Gardner and L. Xiong, “An integrated Framework for De-Identifying Unstructured Medical Data,” Data Knowl. Eng., vol. 68, no. 12, pp. 1441–1451, 2009.
[20]R. Kirubakaramoorthi, D. Arivazhagan, and D. Helen, “Survey on Encryption Techniques used to Secure Cloud Storage System,” Indian J. Sci. Technol., vol. 8, no. 36, pp. 1–7, 2015.
[21]R. Bhanot and R. Hans, “A Review and Comparative Analysis of Various Encryption Algorithms,” Int. J. Secur. Its Appl., vol. 9, no. 4, pp. 289–306, 2015.
[22]M. Y. Shabir, A. Iqbal, Z. Mahmood, and A. Ghafoor, “Analysis of Classical Encryption Techniques in Cloud Computing,” J. Tsinghua Sci. Technol., vol. 21, no. 1, pp. 102–113, 2016.
[23]P. Awasthi, S. Mittal, S. Mukherjee, and T. Limbasiya, “A Protected Cloud Computation Algorithm Using Homomorphic Encryption for Preserving Data Integrity,” in Recent Findings in Intelligent Computing Techniques. Advances in Intelligent Systems and Computing, Singapore: Springer, 2019, pp. 509–517.
[24]J. Zhou, X. Lin, S. Member, X. Dong, Z. Cao, and S. Member, “PSMPA : Patient Self-Controllable Cooperative Authentication in Distributed m-Healthcare Cloud Computing System,” IEEE Trans. Parallel Distrib. Syst., vol. 26, no. 6, pp. 1693–1703, 2015.
[25]S. Chandrasekhar, A. Ibrahim, and M. Singhal, “A Novel Access Control Protocol Using Proxy Signatures for Cloud-Based Health Information Exchange,” Comput. Secur., vol. 67, pp. 73–88, 2017.
[26]D. A. Gondkar and V. S. Kadam, “Attribute Based Encryption for Securing Personal Health Record on Cloud,” in 2nd International Conference on Devices, Circuits and Systems, 2014, pp. 1–5.
[27]P. Deshmukh, “Design of Cloud Security in the EHR for Indian Healthcare Services,” J. King Saud Univ. - Comput. Inf. Sci., vol. 28, no. 1, pp. 146–153, 2016.
[28]H. Qian, J. Li, and Y. Zhang, “Privacy-Preserving Personal Health Record Using Multi-Authority Attribute-Based Encryption with Revocation,” Int. J. Inf. Secur., vol. 14, no. 6, pp. 487–497, 2014.
[29]M. H. Au et al., “A General Framework for Secure Sharing of Personal Health Records in Cloud System,” J. Comput. Syst. Sci., vol. 90, no. March, pp. 46–62, 2017.
[30]K. Chennam and L. Mudanna, “C E A S E : Confidentiality and Access Control for Securing Personal Health Records in the Cloud,” Ann. Comput. Sci. Ser. J., vol. 14, no. 2, pp. 37–45, 2016.
[31]R. J. Arunkumar and R. Anbuselvi, “Enhancement of Cloud Computing Security in Health Care Sector,” Int. J. Comput. Sci. Mob. Comput., vol. 6, no. 8, pp. 23–31, 2017.
[32]V. P. K. Reddy and A. A. Fathima, “Efficient Encryption Technique for Medical X-ray Images using Chaotic Maps,” in IEEE International Conference of Wireless Communications, Signal Processing and Networking, 2016, pp. 783–787.
[33]Y. Dai, H. Wang, and Y. Wang, “Chaotic Medical Image Encryption Algorithm Based on Bit-Plane Decomposition,” Int. J. Pattern Recognit. Arti¯cial Intell., vol. 30, no. 4, pp. 1–15, 2016.
[34]L. Zhang and B. Yang, “An Efficient Cryptosystem for Medical Image Encryption,” Int. J. Signal Process. Image Process. Pattern Recognit., vol. 8, no. 7, pp. 327–340, 2015.
[35]N. F. Elabady, et al., “Improving the Security of Image Encryption by using Two Chaotic Maps,” Int. J. Comput. Appl., vol. 108, no. 19, pp. 27–32, 2014.
[36]JOHNSON and E. Alistair, “MIMIC-III, a critical care database,” Sci. data, 2016.
[37]Johnson AE, et al., “Philips-MIT eICU Collaborative Research Database,” CCM, 2018. [Online]. Available: http://eicu-crd.mit.edu/.
[38]Boxdicom.com, “Box DICOM Sample Studies,” 2016. [Online]. Available: https://boxdicom.com/samples.html. [Accessed: 20-Apr-2018].