Internet 
Українська  English  Русский  

DOI: https://doi.org/10.31071/kit2017.13.14


Inventory reference

ISSN 1812-7231 Klin.inform.telemed. Volume 12, Issue 13, 2017, Pages 113–118


Author(s)

Yu. M. Penkin, V. G. Kucherenko, A. G. Litvinov, G. I. Khara


Institution(s)

National Pharmaceutical University, Kharkiv, Ukraine


Article title

Hardware and software tools application for information protection in telemedicine


Abstract (resume)

Introduction. To provide the integrity of data while it transmission in telemedicine systems, two standards with a protocol type of protection are currently used. However, more effective and more crypto-stable software and hardware implementations of AES standard are widely used in communication networks of other assignments. The within this standard possibility of using the method of dynamic generation of closed for users keys, which can be used to protect data in telemedicine networks, is considered in the paper.

Objective. AES algorithm modification to protect telemedicine data transmitted in open computer networks. Study one of the possible options for dynamic generation of the encryption key, which is closed to the end-user. Practical software and hardware implementation of the investigated algorithm.

Object and methods. Operations analysis of nonlinear permutations of square matrices elements, and construction of a set of permutations with given properties. Simulation of proposed algorithms using personal computers (C ++ Microsoft Visual Studio). Construction of a closed communication channel in an open computer network with the help of the MK20DX256VLH7-type microcontroller in conjunction with the ESP8026 Wi-Fi module.

Results. A computer model of the proposed algorithm is constructed and its possibilities for data protection in an open network have been studied. The software and hardware implementation of the data transfer algorithm in a wireless network based on microcontrollers has been created.


Keywords

data protection, cryptoalgorithm, method of dynamic key generation, telemedicine systems


References

1. Martsenyuk V. P., Klymuk N. Ya., Gvozdetska I. S. The problem of protection of telemedical information: regulatory and legal and organizational aspects from the experience of the Republic of Poland. Medichna informatika ta ingenerija [Medical informatics and engineering]. 2016, iss. 3, pp. 44-55. (In Rus).

2. Mayorov O. Yu., Belov L. B., Niezhens'kii S. A. Health information systems (hospital information system) – atribute to fashion or necessity (feasibility study for the implementation of the program complex "C-Hospital®". Klinicheskaya informatika i telemeditsina [Clinical informatics and telemedicine]. 2004, vol. 1, iss. 1, pp. 1-12. (In Rus).

3. Mіntser O. P., Bolgov M. Yu. The information display on the logic level of data handling diagnostic and treatment process. Ukraїns'kii zhurnal telemeditsini ta medichnoi telematiki [Ukrainian journal of telemedicine and medical telematics). 2007, vol. 5, iss. 2, pp.128-138. (In Ukr).

4. Yudіn O. K., Korchenko O. G., Konakhovich G. F. Zakhist іnformatsіi v merezhakh peredachі danikh [Protection of information in data networks]. the textbook. Kyiv, ІNTERSERVІS Publ. 2009, 716 p.(In Ukr).

5. Dubchak L. O. Nechitka systema zaxystu informaciyi v telemedycyni. [Fuzzy information security system in telemedicine]. Systemy obrobky informaciyi. [Information processing systems]. 2015, iss. 8. pp. 97-101. (In Ukr).

6. Wenbo Mao. Sovremennaja kriptografija: teorija i praktika. [Modern cryptography: theory and practice]. Moskva, Sankt-Peterburg, Kiev, 2005., Vil'jams Publ. 763 p. (In Rus).

7. Moldovjan A. A., Moldovjan N. A., Guc N. D., Izotov B. V. Kriptografija: skorostnye shifry [Cryptography: high-speed ciphers]. St. Petersburg, Publ. House BXV-Petersburg, 2002, 496 p. (In Rus).


Full-text version http://kit-journal.com.ua/en/viewer_en.html?doc/2017_13/010.pdf