Secure data communication in IoT-based medical health systems using Frobenius rings

Document Type : Research Paper

Authors

1 Department of Mathematics, Shahed University, Tehran, Iran

2 Department of Computer Engineering, Shahed University, Tehran, Iran

3 Department of Pure Mathematics, Tarbiat Modares, Tehran, Iran

Abstract

In this paper, we propose using Frobenius rings to increase the security of data communication in medical health systems based on the Internet of Things. Frobenius rings are algebraic structures widely studied in mathematics and have found applications in cryptography and coding theory. We show how Frobenius rings can be used to create efficient encryption and decryption algorithms that can secure communications in IoT-based medical health systems. IoT refers to internet communication between objects and equipment that are in our environment. These devices or objects connected to the Internet can be controlled and managed remotely using software on smartphones, tablets, computers, gadgets, smart watches, televisions, and any other object. Here, an attempt is made to create a safe bridge between the patient with simple medical measuring devices. The doctor who does not have direct access to him and can only receive the medical values measured by the patient through the Internet and give his definitive opinion about them, for example, the devices for measuring the patient's medical quantities can be simple mobile phone apps, and the doctor can be an artificial intelligence for medical measurements or a real doctor. We also present a case study with an example of medical factors such as heart rate, blood pressure, weight, blood sugar, and respiratory rate, which demonstrates the effectiveness of our proposed approach. Our results show that the use of Frobenius rings can significantly improve data communication security in IoT-based medical health systems without compromising system performance. In conclusion, our proposed approach provides a suitable solution for securing data communication in IoT-based medical health systems. The use of Frobenius rings can increase the confidentiality, integrity and availability of sensitive health information, thereby ensuring that patient's privacy is protected while enabling efficient management of their health data.

Keywords

[1] S. Akhbarifar, H. Haj Seyyed Javadi, A. Rahmani, and M. M. Hosseinzadeh, A secure remote health monitoring model for early disease diagnosis in cloud-based IoT environment, Person. Ubiquitous Comput. 16 (2020), no. 11, 1–17.
[2] J.L. Alperin, R.B. Bell, J.L. Alperin, and R.B. Bell, The general linear group, Groups and Representations, Springer New York, 1995, pp. 39–62.
[3] M. Anzani, H. Haj Seyyed Javadi, and A. Moeni, A deterministic key predistribution method for wireless sensor networks based on hypercube multivariate scheme, Iran. J. Sci. Technol. Trans. A: Sci. 42 (2018), 777–786.
[4] P. Asghari, A.M. Rahmani, and H. Haj Seyyed Javadi, Internet of Things applications: A systematic review, Comput. Networks 15 (2019), no. 1, 241–261.
[5] J. Berstel, D. Perrin, and C. Reutenauer, Codes and Automata, Cambridge University Press, 2010.
[6] P. Charpin, A. Pott, and A. Winterhof, Finite Fields and Their Applications, De Gruyter, 2013.
[7] J. Ding, A. Miasnikov, and A. Ushakov, A linear attack on a key exchange protocol using extensions of matrix semigroups, preprint. http://eprint.iacr.org/2015/018
[8] E. Di Angelantonio, S.N. Bhupathiraju, D. Wormser, P. Gao, S. Kaptoge, A.B. De Gonzalez, B.J. Cairns, R. Huxley, C.L. Jackson, G. Joshy, and S. Lewington, Body-mass index and all-cause mortality: individual-participant data meta-analysis of 239 prospective studies in four continents, Lancet 388 (2016), 776–786.
[9] Q.F. Hassan, Internet of Things A to Z: Technologies and Applications, Wiley-IEEE Press, 2018.
[10] J. Hoffstein, J.H. Silverman, W. Whyte, and Z. Zhang, A signature scheme from the finite field isomorphism problem, J. Math. Crypt. 14 (2020), no. 6, 39–54.
[11] B.P.U. Ivy, P. Mandiwa, and M. Kumar, A modified RSA cryptosystem based on ‘n’prime numbers, Int. J. Engine. Comput. Sci. 1 (2012), no. 2, 63–66.
[12] C. Jost, H. Lam, A. Maximov, and B. Smeets, Encryption performance improvements of the paillier cryptosystem, IACR Cryptol. ePrint Arch. 2015 (2015), 864.
[13] J. Kapoor and D. Thakur, Analysis of symmetric and asymmetric key algorithms, ICT Analysis and Applications, Springer Singapore, 2022, pp. 133–143.
[14] A.V. Kshirsagar, M. Carpenter, H. Bang, S.B. Wyatt, and R.E. Colindres, Blood pressure usually considered normal is associated with an elevated risk of cardiovascular disease, Amer. J. Medic. 119 (2006), no. 2, 133–141.
[15] T.Y. Lam, Frobenius and quasi-Frobenius rings, Lectures on Modules and Rings, Graduate Texts in Mathematics, Springer New York, NY, 1999.
[16] I. Mustafa, H. Mustafa, A.T. Azar, S. Aslam, S.M. Mohsin, M.B. Qureshi, and N. Ashraf, Noise-free fully homomorphic encryption scheme over non-associative algebra, IEEE Access, 8 (2020), 136524–136536.
[17] S. Padmanaban, M. Azimi Nasab, M.E. Shiri, H. Haj Seyyed Javadi, M. Azimi Nasab, M. Zand, and T. Samavat, The role of Internet of Things in smart homes, Artific. Intell. Based Smart Power Syst. 25 (2023), no. 1, 259–271.
[18] P. Paillier, Public-Key Cryptosystems Based on Composite Degree Residuosity Classes, Berlin, Heidelberg, Springer Berlin Heidelberg, 1999.
[19] L. Qiao and Z. Gao, Joint active device and data detection for massive MTC relying on spatial modulation, IEEE Wireless Commun. Network. Conf. Workshops (WCNCW), 2020, pp. 1–6.
[20] J. Rosenthal, The Hermann-Martin curve, New Directions and Applications in Control Theory, Lect. Notes Control, vol 321, Springer, Berlin, Heidelberg, 2005, pp. 353–365.
[21] N. Rahman and V. Shpilrain, A matrix action key exchange, J. Math. Crypt. 7 (2022), no. 1, 64–72.
[22] V. Rudnytskyi, O. Korchenko, N. Lada, R. Ziubina, L. Wieclaw, and L. Hamera, Cryptographic encoding in modern symmetric and asymmetric encryption, Procedia Comput. Sci. 207 (2022), 54–63.
[23] N.H. Shah, D.T. Khan, A.A. Banu, and L.H. Shah, Symmetric and asymmetric encryption schemes for Internet of Things: A survey, Int. J. Intell. Syst. Appl. Engin. 11 (2023), no. 1, 254–260.
[24] N. Solari Esfehani and H. Haj Seyyed Javadi, A survey of key pre-distribution schemes based on combinatorial designs for resource-constrained devices in the IoT network, Wireless Networks 27 (2021), no. 4, 3025–3052.
Volume 16, Issue 1
January 2025
Pages 179-190
  • Receive Date: 27 September 2023
  • Revise Date: 25 December 2023
  • Accept Date: 28 December 2023