@conference {262, title = {Optimized and Secured Transmission and Retrieval of Vital Signs from Remote Devices}, booktitle = {2017 IEEE/ACM International Conference on Connected Health: Applications, Systems and Engineering Technologies (CHASE)}, year = {2017}, month = {July}, abstract = {

Smartphones and other mobile platforms provide a low cost and easily accessible method of monitoring patient health, and aid healthcare professionals in early detection of disease. Immediate access to the gathered data is an essential factor in effective patient care. But the current processes used for patients{\textquoteright} vital data collection is slow and error prone. This undermines the advantages of remote monitoring that mobile platforms for health monitoring provide. In this paper, we propose to upload the patient health information to the Cloud. We investigate three different models to transfer data from the smartphone to the Cloud-perform all computations in the smartphone, perform all computations in the Cloud, and divide the computations between the smartphone and the Cloud. The second approach was found to be infeasible due to very high latency in data transfer with a delay of 2.84 seconds at an upload speed of 2500 KBytes per second. In order to protect the privacy of patients, it is required by law that the data gathered from remote monitoring by using mobile platforms must be kept private, and be secured before uploading to the Cloud. This paper explores the use of prominent public key encryption algorithms and their performance on a mobile device to securely transmit confidential electronic personal health information to the Cloud. We analyze performance of three common public key encryption schemes -RSA, Diffie-Hellman, and ECC. It is shown that 160 bit key size in ECC scheme provides the same level of security that a 1024 bit key size does in RSA and Diffie-Hellman. Further, the encryption and decryption time required by ECC is three times less than the other two schemes. Hence, ECC not only requires a smaller key size to provide the same level of security, but also faster encryption and decryption times as compared to the other two schemes. This makes ECC algorithms suitable to be implemented in resource constrained mobile platforms. We also compared ECC curves from three different standards - NIST, SECG, and Brainpool - to determine the optimum ECC curve, and key size to encrypt data in the mobile phone platform. It is shown that the Brainpool curve performed better than the other two standards when the key size is less than 521 bits. We also measured the latency of uploading encrypted data in a wide variety of WiFi and mobile networks.

}, keywords = {Brainpool curve, Cloud computing, confidential electronic personal health information, data transfer, decryption, Diffie-Hellman, Diseases, ECC algorithms, ECC curves, encryption, error prone, health care, healthcare professionals, Mobile communication, mobile device, mobile health, mobile networks, mobile phone platform, patient care, patient health information, patient health monitoring, patient vital data collection, Performance evaluation, public key cryptography, public key encryption algorithms, remote devices, remote monitoring, resource constrained mobile platforms, RSA, secured transmission, Security, servers, smart phones, smartphones, vital signs, WiFi}, doi = {10.1109/CHASE.2017.55}, author = {Thiyagaraja, Shanti and Ram Dantu and Shrestha, Pradhumna and Thompson, Mark and Smith, Christopher} }