首页> 外文期刊>Journal of Medical Imaging and Health Informatics >A High Secure Medical Image Storing and Sharing in Cloud Environment Using Hex Code Cryptography Method-Secure Genius
【24h】

A High Secure Medical Image Storing and Sharing in Cloud Environment Using Hex Code Cryptography Method-Secure Genius

机译:使用十六进制代码加密方法 - 安全天才在云环境中存储和共享高安全的医学图像

获取原文
获取原文并翻译 | 示例
           

摘要

Recent healthcare sectors require delivering the heterogeneous collected works of medical data to the healthcare authorities with less consumption of time and cost. Cloud computing when used in Healthcare sector provide essential infrastructure which decrease the cost of storing, processing and improvement with improved competence and quality. However, security and privacy issue is a strong barrier for users to become accustomed into Cloud Computing systems. The medical data in the healthcare includes the text files, scan images, DNA reports, X-rays, and discharge summaries etc., which are considered as the patients' personal data. Furthermore secure atmosphere is needed for storing and transferring the Medical data in cloud. The global medium for serving confidentiality of transmitted data is Cryptography. To conquer the downside of usual encryption algorithms such as computation time for large files, storage issues and quality of encryption, this paper introduces a new technology called Hex code oriented encryption method. The proposed work triggers two level of encryption for achieving higher grade of security. First level is to encrypt the data by assigning hex codes to each character and for the generation of combination of secret key RSA and Enhanced ElGamal Algorithm is designed. Second level is that the generated key is converted into hex code and is added with the encrypted file which in turn provides strong encryption and high efficiency. Thereby, this work provides an application to encrypt the data using hex codes and RSA and Enhanced ElGamal to generate secret key as the password in turn to decrypt the file.
机译:最近的医疗保健部门要求将异质收集的医疗数据作品提供给医疗机关的时间,减少时间和成本。在医疗保健部门使用时云计算提供了基本基础设施,降低了储存,加工和改善的成本,提高了能力和质量。但是,安全和隐私问题是用户习惯于云计算系统的强有力的障碍。医疗保健中的医疗数据包括文本文件,扫描图像,DNA报告,X射线和排放摘要等,这些概述等被认为是患者的个人数据。此外,需要在云中存储和转移医疗数据需要安全的气氛。用于为传输数据提供机密性的全局媒体是密码学。为了征服通常加密算法的缺点,如大文件,存储问题和加密质量的计算时间,本文介绍了一种称为十六进制代码导向加密方法的新技术。该拟议的工作触发了两种加密,以实现更高等级的安全性。第一级是通过将十六进制代码分配给每个字符,并且设计了专为秘密密钥RSA和增强型Elgamal算法的组合来加密数据。第二级是生成的密钥被转换为十六进制代码,并在加密文件中添加,又提供强加密和高效率。由此,这项工作提供了应用程序使用十六进制代码和RSA和增强的elgamal来加密数据,以便依次将密码生成密钥以解密文件。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号