Abstract: Previously, patient records were stored in physical form which led to issues such as limited storage space, difficulty in locating records for elderly patients, and vulnerability to damage or destruction. To address these issues, e-health cloud solutions have been introduced as a secure and accessible way of storing patient reports. Data is crucial in making informed decisions and providing optimal patient care. Cloud computing provides a cost-effective means of collecting, storing, and sharing data in real-time among healthcare organizations. However, the security and privacy of patient data are major concerns when using cloud-based healthcare services. Encryption is an essential security measure, which should be easy to implement, provide high protection without compromising network performance, and serve as an additional layer of security to safeguard customers data.

Our focus is on data encryption in the healthcare cloud, which is the primary security concern in cloud computing. Authentication is the first step in data security and traditional authentication methods in cloud computing are insufficient to protect against advanced security threats. A dynamic approach to user authentication, which involves multiple authentication credentials, such as OTP, is necessary to enhance security. We propose a data security architecture that integrates a robust and viable multi-factor authentication scheme to ensure the security and privacy of patient data in the healthcare cloud

Keywords: AES; Cloud; Encryption; Decryption


PDF | DOI: 10.17148/IJARCCE.2023.12473

Open chat
Chat with IJARCCE