1 Organization

This paper has been organized as follows. Section 1 highlights the overall organization module. The objectivity of the proposed technique has been mentioned in Sect. 2. Introduction on COVID-19 pandemic, contemporary relevance of telemedicine and its security aspects, cardiovascular diseases and reports, session key generation, etc. were briefly stated at Sect. 3. Related works were focused in Sect. 4. Contemporary challenges faced by the COVID-19 telemedicine systems are being briefly highlighted in the Sect. 5. Section 6 contains the proposed redressal strategy in short. Prime relevant points of the proposed technique are hereby stated in Sect. 7. The core cryptographic proposed engineering technique was illustrated in Sect. 8. Section 9 will display the block diagram and flow chart of the proposed encryption technique. Results obtained for this paper has been explained in Sect. 10. Comparative statements are given in Sect. 11 followed by conclusion in Sect. 12. Future scope of works is stated in Sect. 13. Acknowledgement, Ethical compliance statements, and references are given the last followed by the author’s profiles.

2 Objective

The objective of this paper is to propose a secured cryptographic transmission mechanism. A recurrence relation based session key has been generated for the COVID-19 telemedicine encryption. The robustness of the session key fails the intruders to detect the cipher text. The proposed transmission of encapsulated secret shares is strong enough to keep the patients’ data privacy. This may be used as an efficient way when designing COVID-19 telemedicine system for the non-invasive and non-emergency patients.

3 Introduction

The novel coronavirus (COVID-19) was first identified in China in December, 2019 and then rapidly spread to the other countries in Asia, and then Europe and America. More than a million people had been infected and or died due to this global coranavirus [1, 2]. Mutation rate is very high for this virus, and hence treated as very deadly virus. There incurs a huge amount of risks involved for the patients, geriatric citizens, children, etc. [3]. In most of the countries there occurred a long term lockdown period. Proliferation of the technology in the telemedicine services has provided a boon to all global patients especially when patients need to be treated from their remote quarantines. With the wide developments in the advanced medical domain, sustainability of secured data transmission is a cornerstone issue. Keeping the patients’ confidentiality clause under consideration, the emergence of intelligent cryptographic engineering is a better solution approach.

During the COVID-19 pandemic, obligatory social distancing and the absence of physical consultations have made telemedicine the most secured technique between patients and doctors. There has been a rapid increase in interests of provision of telemedicine with the advent of coronavirus. COVID-19 telemedicine is overcoming any issues between the doctors and patients [4]. It empowers everybody, particularly suspected patients and susceptible peoples, to remain safe at home and consult with doctors through virtual platforms. Thus, it is immensely assisting with diminishing the spread of the infection to mass populaces and the medical staffs and workers. COVID-19 telemedicine systems are serving as an efficient mechanism to stop the coronavirus transmission and providing safer medical assistance to the remote patients [5,6,7].

Cryptography [8,9,10] is the branch of computer science to protect the data from the unauthorized retrieval. It transforms data into a non readable format for the eavesdroppers. Thus, a message is made secured from the intruders. Involving the same key used at the encryption and decryption processes, is termed as symmetric key cryptography [11]. This paper presents a secured transmission of cardiological diseases related information. Here a novel encryption process comprised of recurrence relation based session key, generation and encapsulation of secret shares, and final transmission to the known group of recipients of COVID-19 telemedicine.Patients’ data security has been kept on the frontier issue here. A class of cardiac disease that involves the narrowing or blockage of the arteries or blood vessels is known as Cardiovascular Diseases (CVDs). There are different CVDs like Coronary Artery Diseases(CADs), cardiac strokes, heart failure, hypertensive heart disease, cardiomyopathy, arrhythmia, etc. Hypertension, smoking, diabetes, increased cholesterol levels, malnutrition, alcohol consumptions, etc. are catalyzing towards the formation of CVDs. Electro Cardio Graph is a measurement process to record the electrical activities of the heart. It is a continuous process of polarization and depolarization of all four chambers of the heart muscle [12]. The integral components of ECG are P-wave, QRS complex and T-wave. P wave denotes the atrium activation through SA node, QRS depicts the ventricular activation and T-wave represents the recovery state to restart again, as shown in Fig. 1.

Fig. 1
figure 1

Graph for normal, fast, slow & irregular heartbeats

Hypertrophic cardiomyopathy [13] is a significant and frequent heart disease in rural areas of India. Lack of medical infrastructure persists in almost majority areas. Hypertrophic cardiomyopathy, dilated cardiomyopathy, restrictive cardiomyopathy, arrhythmogenic right-ventricular dysplasia, and are different types of cardiomiopathy. In hypertrophic cardiomyopathy the heart muscles enlarge and thicken. In dilated cardiomyopathy, the ventricles are enlarged and weakened. In restrictive cardiomyopathy, the ventricle stiffens slowly. Heredity, aging, hypertension, etc. could the causes for suc cardivascular diseases. In other instances, the root is not known to the cardiologists. The magnetic resonance images of the human heart are given at the following Fig. 2.Secret sharing is a phenomenal part of cryptographic engineering [14]. To ensure security on the medical data, the proposed technique plays a pivotal role. There exists a lot of cryptography techniques such as DES, Triple DES, RC6, TWO FISH [8, 9] etc, each having their own pros and cons. This proposed technique works on secret sharing on cardiovascular disease related data using recurrence relation based session key (Fig. 3).

Fig. 2
figure 2

MRI of heart

Fig. 3
figure 3

Normal heart and hypertrophic cardiomyopathy

4 Related Works

4.1 Cardiac Related Works

Patients can avail their medical facilities from a distant place through electronic health services. The use of Internet based technology has reduced the recurrent hospitals visits post cardiac surgery [15]. It provides constant monitoring of patients’ health status and conditions from a remote place. Electronic telemedicine services are the emerging health care components when cardiac patients are facing difficulties during this COVID-19 crisis. Patients can manage and safeguard their health through online services [16]. The usage of Internet technology has offered to access and exchange medical data online anytime [17]. A device based integrated care component may be installed in patients suffering from myriad cardiovascular diseases. It may offer COPD patients a self-management approach. It may act as a measure before their treatments [18].

Hypertrophic Cardiomyopathy (HCM) [19] is related with thickening of the heart muscle, most commonly at the septum between the ventricles, below the aortic valve. This leads to thickening of the walls of the heart and abnormal aortic and mitral heart valve function, both of which may impede normal blood flow out of the heart. Hypertrophic cardiomyopathy (HCM) has no symptoms or only minor symptoms, and lives a normal life. Symptoms of HCM can occur at any age and may include chest pain, breathing shortness (dyspnea), fatigue, fainting (caused by irregular heart rhythms, abnormal responses of the blood vessels during exercise). Palpitations are caused due to abnormal heart rhythms (arrhythmias), such as atrial fibrillation or ventricular tachycardia.

4.2 Cardiology Telemedicine in COVID-19

Patients having co-morbidity in terms of cardiac complications are more prone to the novel coronavirus. Such patients require special attention through digital healthcare support system. Neubeck et al. [20] had reviewed some articles regarding the digital healthcare support to the cardiovascular diseases (CVDs) patients. They have tried to bring the evidence of digital healthcare support in this contemporary quarantine times and COVID-19 isolations. Bryant M.S. et al. [21] had reviewed the articles in context of the functioning of telehealth to the cardiopulmonary rehabilitation amid COVID-19 pandemic. Telehealth curtails the treatment time, cost, and physical travel for the patients. By using such services, geographical barriers are being diminished, else such patients would not be able to attend the hospitals physically due to various COVID-19 lockdown constraints. Peter R.J.G. et al. [22] had mentioned the importance of telemedicine on the cardiac rehabilitation patients in the period of coronavirus. Miller J.C. et al. [23] had surveyed the relevance of the smart devices used by the remote cardiac patients in this global pandemic crisis. Moreover, such patients were monitored through Remote Patient Monitoring (RPM) from their homes/quarantines from the heart perspectives. Chowdhury D. et al. [24] had provided a brief introduction of telehealth resource utilization in the view of pediatric cardiac unit. A rapid shift has been made in order to focus on the telehealth day to day services due to the COVID-19 social distancing and lockdown constraints.

4.3 Classical Cryptographic Engineering

Symmetric key cryptography can carry huge amount on data on any online transactions. Some of the common such algorithms are stated below.

4.3.1 Data Encryption Standard (DES)

It is widely used symmetric block encryption method that was developed by Lucifer Cipher of IBM [8]. It encrypts data at blocks length of 64 bits each. Then 64 bits of cipher text are generated. The Feistel block cipher [10] technique has been used in DES. Here, two different forms of inputs are given i.e. plaintext and secret key. Different mathematical rounds of operation are carried out here.

4.3.2 Advanced Encryption Standard (AES)

The Advanced Encryption Standard (AES) [8, 9] is an encryption technique for secured electronic data communication that was established in the year of 2001 by the U.S. National Institute of Standards and Technology. It is based on the Rijndael cipher method. Three variations of this algorithm exist with different three key lengths. The key lengths are 128 bits, 192 bits and 256 bits. 10, 12, and 14 rounds of processing are done for 128, 192, and 256 bits key lengths. All rounds are accompanied by S-Box, shift rows, mix column and add round keys.

4.4 Session Key Generation

Chen C.L. et al. [25] had proposed session key for the wireless sensory network communications. A secret key should be shared between the participating nodes for encryption purpose. They had designed dynamic key in order to reduce the intruding. Meena U. et al. [26] had designed a secured key agreement mechanism for the wireless transmissions. They had tried to abolish the data security challenges. Their technique involves fuzzy C means clustering and social spider optimization with low power consumption. Azarderskhsh R. et al. [27] had proposed a secured clustering technique based on deterministic pairing of public keys. Two nodes belonging to the same cluster will be able to establish a key pair without disseminating any further information to the remaining nodes. Their technique has shown terminal-to-terminal authentication, minimum memory space, and resistance to terminal attacks. Dwivedi R. et al. [28] had proposed a fingerprint basis biometric cryptographic mechanism for the secured data communication. They has used the person’s biometric trait to have the session key. Key leakage has been reduced. Sarkar A. et al. [29] had proposed a nature-inspired salp swarm based session key generation of 256 bits length for the transmission in E-health. Biometric traits were also included in their scheme for better patient data security. Sarkar et al. [30] had proposed a dynamic key generation scheme which works under the metaheuristic cuckoo search algorithm.

4.5 Secret Sharing

Secret sharing technique is used to divide the data by into multiple shares. And the original can be reconstructed only through minimum number of shares. Shamir’s secret sharing scheme is based on a polynomial function [31]. Blakey’s Secret Sharing Scheme has been used to solve secret sharing problem by the geometrical concepts [32]. Beimel A. et al. [33] had used multi-linear secret sharing concept on field elements. Sharing is done on random field secret elements and fixed field elements. Their technique seems to be very powerful on linear configurations. Sarkar A. et al. [34] had proposed soft computing on neural networks for the intraoral information sharing in the electronic medical field. Bhowmik A. et al. [35] had proposed a symmetric key based secret sharing of information. Their novel cryptographic technique defends against the intruders. Csirmaz L. et al. [36] had investigated the secret online sharing methods. Sarkar A. et al. [37] had used the gingival data transmission through secret sharing in the teledental domain. Their scheme has the resistance against the malicious attackers.

5 Contemporary Challenges in COVID-19 Telemedicine

Symmetric cryptographic algorithms are good enough to transmit huge volume of medical data in e-Health. Amid COVID-19 pandemic, an exponential deluge has been observed in the telemedicine domain. If any node of the telemedicine is being compromised, the secured key will be revealed to the intruders. Existing data transmission algorithms do not vary their session key with every transmission session.

  • Extensive use of digital platform on COVID-19 telemedicine without proper security.

  • Different session keys for every unique session.

  • Robustness of the session key in terms of its fitness.

  • Cipher text may be prone to myriad attacks.

  • Public channel may be compromised.

  • Sender and recipient are likely to be compromised.

  • Patients’ data privacy gets unprotected.

  • Slower functioning of the COVID-19 telemedicine systems.

6 Proposed Redressal Strategy

Contemporary challenges that were stated in earlier Sect. 5 have been addressed in this paper. The proposed technique provides an encryption methodology for secured procurement of cardiovascular disease data during COVID-19 period. Session key has been proposed by the recurrence relation. Use of multiple sessions key can safeguard the patients’ confidential data in a more secured way. Their robustness has been tested through statistical tests. The good thing is that intruders can intercept the partial shares but they cannot regenerate the original one. Moreover, each partial share has been encapsulated into a different shield termed as Head-Tail structure [38]. Secret cardio sharing information has been done in this proposed technique in order to combat the intruders. Thus, the compromization of a single node has been addressed against the intruders. The cryptographic time of the proposed technique is acceptable.

7 Prime Points of the Proposed Technique

Following are the prime points that can be found in this proposed methodology.

  • Recurrence relation based session key generation.

  • Myriad session keys were generated for discrete telemedicine sessions.

  • Data encapsuled secret sharing enabled COVID-19 telemedicine.

  • Generation of partial secret shares based on mask matrix and confusion matrix.

  • COVID-19 telemedicine: Resistance against the intruders.

  • Evaluation of time complexity of individual modules.

  • Standard graphical analysis against intruding.

  • Cryptographic time has been calculated.

  • Comparison against the existing techniques.

  • Patients’ data analysis has been carried out.

8 Proposed Cryptographic Engineering Technique

Here, the cardiac reports of the patients were being converted into binary matrix by a built in function. A user- defined mask matrix has been generated for every transmission session. In this paper, a mask generation matrix has been proposed for the encrypting the cardiac data. The binary matrix would be successively bitwise XORed with the binary mask matrix to generate a confusion matrix needed at COVID-19 telemedicine. Furthermore, each row of the mask matrix is being ANDed with the confusion matrix, in order to generate secret shares. At the receiver end, at least k numbers of partial shares are mandatory to reconstruct the original cardiac report [39].

This technique has raised the level of performance in terms of medical data transmission. A better treatment opinion is easily available through this technique in case of more critical patients.

figure f

In the above stated algorithm 1, patient’s clinical cardiac report was binary coded by a function. A mask matrix on the fixed number of recipients has been generated for different online session. The said mask generation matrix has been used for encryption of their clinical data. The output matrix would be bitwise XORed with the mask matrix to generate a confusion matrix. Taking each row of the mask matrix, the partial secret shares were generated based on the confusion matrix. An encapsulation of all the individual shares were done using Head-Tail Encapsule ( ) method. Lastly, those shares can be transported to different recipients using AES encryption based on the proposed session key. The session key has been proposed on the recurrence relation.

8.1 Proposed User-Defined Mask Generation Method

The mask matrix [40, 41] of the order n * nCk-1 has been called to generate the confusion matrices. The algorithm for said masking function is given below.

figure g

In the above algorithm, a mask matrix has been proposed. It comprised of n number of shares. The dimension of such matrix is given by n * nCk-1. A decrementing loop will be executed from nCk-1 to zero. In every iteration, the number of ones will be counted. Those satisfying with three will be selected for the mask matrix formation. At last, increasing sort will be done on the stored array. Finally, the matrix will be generated on the transpose operation itself for n number of recipients. In this COVID-19 telemedicine system, this matrix is used to generate the confusion matrix. Let n = 5, and k = 3, the mask matrix will look like as in the row-major format in the following Fig. 4.

Fig. 4
figure 4

Row-major of mask matrix

For example consider a data (D) of ten bytes long be like \(COMSCMUCWC\). The following Table 1 will provide the OR operation performed on the mask matrix of Fig. 1 and data (D).

Table 1 OR operation on mask matrix

The resultant individual shares will be of double length where first row is being attached first followed by OR operations of the above matrix, as given in the following Fig. 5.

Fig. 5
figure 5

Result of OR operation as row-major

It is very much obvious that each share will contain some missing bytes and those may be retrieved by accumulation of threshold k number of shares.

8.2 Proposed Session Key Generation Based on Recurrence Relation

Recurrence relation is defined as a sequence of linear function of earlier terms. There are two types of recurrence relations: a) linear recurrence relation, and b) linear non homogeneous recurrence relation [42].

Linear recurrence relation is a homogenous recurrence relation of degree \(k\) with constant coefficients is of the form \({b}_{n} = {d}_{1}{b}_{n-1}+ {d}_{2}{b}_{n-2} + \dots +{d}_{k}{b}_{n-k}\), where \({d}_{1}, {d}_{2}, \dots , {d}_{k}\) are real numbers, and \({d}_{k }\ne 0\). \({b}_{n}\) is expressed in terms of the previous \(k\) terms of the sequence. Let \({b}_{n} = {d}_{1}{b}_{n-1} + {d}_{2}{b}_{n-1} + \dots + {d}_{k}{b}_{n-k}\) be an assumed linear homogeneous recurrence. It has been assumed that the sequence term \({b}_{n}\) satisfies the recurrence formula. Also the sequence term \(b\prime_{n}\) satisfies the given recurrence formula. So,\(p_{n} = b_{n} + b^{\prime}_{n}\) and \(p_{n} = tb_{n}\) are also sequences that satisfy the recurrence, t may be any constant value.

Linear non-homogeneous recurrence is a non-homogenous recurrence relation [11] with constant coefficients is a recurrence relation of the form \({a}_{n} = {d}_{1}{a}_{n-1} + {d}_{2}{a}_{n-2} + \dots + {d}_{k}{a}_{n-k}+ g(n)\), where \({d}_{1}, {d}_{2}, \dots , {d}_{k}\) real numbers, and \(g(n)\) is a function depending only on \(n\). The recurrence relation \({a}_{n}= {d}_{1}{a}_{n-1} + {d}_{2}{a}_{n-2} + \dots + {d}_{n-k}{a}_{n-k}\), is called the associated homogeneous recurrence relation. Here the concept of recurrence relation is used for random number generation that has been implemented for the session key generation in this paper. This novel idea of key generation is a unique concept in discrete mathematics [43, 44].

This module focuses on the process of session key generation for medical data encryption. This key is used in confusion matrix generation. Here the concept of non-homogeneous recurrence relation is used for the said key generation module. At first session key is XORed with symmetric key and then divide into \(n\) number of shares using mask matrix and then each share of session key is transmitted to receiver end attached with each share of message.

figure h

The above mentioned algorithm 1.2 has described about the recurrence relation and session key generation from that recurrence relation. Session key means, it varies with times that is it may change with respect to time for medical transactions. We can generate different session key by changing different constant terms of recurrence relations. The application of recurrence relations in session key generation is a novel approach in this article.

8.3 Proposed Confusion Matrix Generation

The proposed technique implies XOR operation of each rows of the masked matrix on the cardiac report binary matrix. Confusion matrices will be thus generated before transmission in this corona virus pandemic time. The following algorithm will explain the concept of confusion matrix.

figure i

This algorithm 1.3 has shown how to create confusion matrix using session key and binary file. The concept of matrix operation has been used to create confusion matrix. Here bitwise XOR operation was used on mask matrix, session key and binary file. The number of rows and columns were taken from binary cardiac file. This matrix helps to increase the ambiguity in the proposed cipher text.

8.4 Proposed Encapsulation of Secret Shares

This sub-section deals with the encapsulation of the individual secret shares into a proposed shield structure of Head-Tail. An art of wrapping the secret shares into a different layered structured of single unit before the final departure of the shares in the wireless domain is done through this share encapsulation. Two different structures of head and tail are added at the front and rear of each share respectively. It is deliberately done to make the secret shares more protected against the task of intruding. The following Fig. 6 represents the block diagram of the said concept.

Fig. 6
figure 6

Encapsulation of secret shares into proposed head-tail structure

figure j

In this paper we have used a frame format for shared message transmission. This frame format is created using algorithm 1.4. Here header and tailer part is created using session key1 and session key2. 2nd column elements are taken from session key2 and are used in the creation of tailer.

9 Block Diagram and Flow Chart of the Proposed Methodology

In this section, the schematic block diagram of the proposed technique has been given below in Fig. 7. It represents the flow control of the proposed COVID-19 telemedicine system.

Fig. 7
figure 7

a Block diagram of the proposed technique. b Flow chart of the proposed technique

The above stated Fig. 7a depicts the flow control of the proposed technique. The clinical investigation reports were transformed into binary format initially. Mask matrix has been proposed for every medical transaction time period, which in turn would be applied for encryption of the patients’ reports. The binary report matrix would be XORed bitwise on succession with the mask matrix to have a confusion matrix. It is needed for encryption in the proposed COVID-19 telemedicine. Moreover, each row of the mask matrix has been ANDed with the confusion matrix to create the proposed secret shares. During the regeneration process, minimum k numbers of secret shares are compulsory. Another round of encapsulation was done on all the proposed secret shares using proposed structure. Recurrence relation was used to generate the proposed session key. Finally through classical encryption technique, those shares would be transmitted to n number of recipients. The medical data transmission in such proposed technique would be enriched.

The following Fig. 7b will present the flow chart of the proposed encryption technique on COVID-19 telemedicine.

In the above Fig. 7b, we have made a flow chart on the proposed engineering technique. Different tools of the flow chart were used to specify its operations.

10 Result Sections

The decimal precision was taken in accordance with the standards of IEEE 754 in this paper. The following configurations were taken into consideration for obtaining the results here.

Processor name: Intel Core \(\left( {i9} \right)\)—Xth generation, Processor Speed: 2.6 GHz, HDD: 1 TB, RAM: 28 GB, Operating System: Windows 10; 64 bits, Programming Language: Python 3.9.1. Obviously, there are a few reasons for selecting Python as our programming language. They are: enhanced library system, open source, portability, easy to develop, interpreted language, etc. As we know that Python is a very simple, versatile, open source, and flexible language to use. It contains extended collection of system libraries. Even, any library can be installed immediately with a single command. Such programs are portable in nature that could be executed on different systems. Thsese are the reasons that we have opted for Python 3.9.1 rather than other high level languages such as C, C +  + , Java, C#, etc.

In the following sub-sections, the efficacy results have been presented with its implications. The objective of this section is to have favorable outcomes while designing the COVID-19 pandemic telemedicine security and privacy issues. Different set of tests were conducted on the proposed technique to substantiate its efficiency.

10.1 Case of Histogram Analysis

The clinical signal online database has been used in this study for different sets of tests to establish its efficiency and effectiveness [45]. Histogram analysis has been carried out at this proposed technique. How binary values of 1 s and 0 s of a cardiac report are spread, this has been studied. A graphical representation of frequency distribution inside the cardiac file has been shown in following Fig. 4. The distribution of data i.e. peaks; spreads and symmetricity is not relevant. The peaks bars represent the maximum occurrences and spreads represent the information variation. The results as per histogram obtained at the following Fig. 8 are neither skewed and nor well distributed.

Fig. 8
figure 8

Histogram of ECG report

Different cardiac reports were analyzed in this proposed technique with such extensions likes of.pdf,.txt,.doc, etc. This technique is valid in telemedicine systems that between threshold numbers of doctors, the original patients’ cardiac file cannot be generated [46]. So the confusion matrices are more intelligent enough to make the intruders fool. Each confusion matrix is nothing but a double dimensional matrix of 1 s and 0 s. Only the valid doctors can open the file that is needed for patients’ treatments. Thus, the proposed confusion matrix generation technique may be accomplished as a COVID-19 Telemedicine.

The bar graphs observed in the above Fig. 8 are not appropriate in terms of patients’ data security. However, the fruitfulness of the proposed technique in terms of histogram in given in the later sub-Sect. 10.4.

10.2 Case of Autocorrelation Analysis

Analysis of autocorrelation of different types of source files was carried out in this paper. Autocorrelation of a plain file is an index of the similarity at various levels. Autocorrelation of source file without encrypting through proposed technique is given at the following Fig. 9.

Fig. 9
figure 9

Autocorrelation of ECG report

From the above figure, it can be said that there exists similarities in the characters inside the source file. Moreover, the utility of the proposed cryptographic technique is illustrated in the later sub-Sect. 10.4.

10.3 Case of Floating Frequency Analysis

In this sub-section, the analysis of floating frequency of the source files was carried out. The local information content inside the file is shown here in graphs. It means how many varieties of sixty four characters are present in the source medical file. Figure 10 shows the floating frequencies of the same file without any proposed encryption.

Fig. 10
figure 10

Floating Frequency of ECG report

The robustness against the intruders of the proposed method is mentioned in the later sub-Sect. 10.4.

10.4 Contrast in Terms of Histogram, Autocorrelation, Floating Frequency

In the following Table 2, there has been the histograms, autocorrelations, and floating frequencies of the same source file for n number of secret shares. These graphs were derived when encrypting the file with the proposed technique.

Table 2 Histogram, autocorrelation, floating frequency analysis of different proposed shares

The above stated histograms, autocorrelations, and floating frequencies of the secret shares developed by proposed methodology are showing equivalence distribution of the data of a shared cardiac source file. This proves the robustness of the proposed technique in this global pandemic. This cryptographic method on heterogeneous reports safeguards the different Man-in- the middle attacks [47, 48]. Intruders will get no clues from the generated cipher texts inside the wireless networks.

10.5 Correlation Analysis

In this sub-section, the correlation between ASCII difference and total number of changed characters has been carried out on different sets of cardiac files. A secured cryptographic engineering technique should transform a text file (.pdf,.docx,.txt,.xls, etc.) into a randomized encrypted file with low correlation. The formula for Pearson correlation coefficient [48] is given at the following Eq. 1.

$$r_{cor} = \frac{{\mathop \sum \nolimits_{i = 1}^{n} (x_{i } - x^{\prime})*( y_{i} - y\prime )}}{{\sqrt {\mathop \sum \nolimits_{i = 1}^{n} ( x_{i } - x\prime )^{2} *( y_{i} - y\prime )^{2} } }}$$
(1)

Here, \(r_{cor}\) means the coefficient of correlation, \(x_{i} , y_{i}\) are the values of x and y in the data file respectively, \(x^{\prime}\), \(y^{\prime}\) are the average of x and y data respectively. The rule of thumb which is used to draw the impact in this respect is given at the following Table 3.

Table 3 Impact of correlation

The above stated table contains the different ranges of the correlation coefficient values and its impact. The correlation values are given below at the Table 4, when computed on different heterogeneous files. The significance of the session key may be drawn from the following table.

Table 4 Data analysis on correlation

The above stated tables contains the headers as Name of Input(s), SD of X Values, SD of Y Values, Correlation Coefficient(r), Coefficient of determination, Significance of Test Value, and Standard error slope values. Here X and Y denote the number of changed characters and ASCII differences respectively. The Pearson correlation coefficient gives the strength and course of the straight connection between two factors. From the above Table 2 it has been seen that the estimation of correlation coefficient among X and Y is − 0.362 which is less than 0.0. This shows that there is a solid negative connection between the factors or the factors may have a nonlinear relationship. The relationship is negative in light of the fact that, as one variable expands different abatements [38]. In any case, from the disperse plot given in Fig. 11. There is nonlinear relationship exists between two factors (X, Y) from the above presented table.

Fig. 11
figure 11

Graph on correlation analysis

10.6 Chi-Square Context

The contrast between the noticed recurrence of characters and the genuine recurrence of characters is known as Chi-Square test. Individual Chi-Square computations were made on the different shares as generated by the proposed technique. The Eq. 2 shown below performs the said computation.

$$\chi^{2} = \mathop \sum \limits_{i = 1}^{n} \frac{{\left( {OFC_{i} - AFC_{i} } \right)^{2} }}{{AFC_{i} }}$$
(2)

where, \(OFC_{i}\) and \(AFC_{i}\) means the existing occurrence and the contemplated occurrence of ith character respectively in the share.

The above stated Table 5 is comprised of the following table headers as Source File Name, Secret Share Number, and Proposed Secret Share. It may be stated that the proposed technique of secret sharing based on recurrence relation for COVID-19 transmission provides good quality of cryptographic encryption in terms of Chi-Square values.

Table 5 Chi-Square values on the proposed set of secret shares

10.7 Statistical Strength of Session Keys

NIST Test Suite [49] is a statistics package comprised of fifteen tests. Its objective is to determine the randomness of recurrence relation session key proposed in this paper. Robustness of the session key is determined by these tests. Six different category source files were tested through seventy five set of session keys. Average values are being noted in the following Tables 7, 8, 9, 10, 11 and 12 as per our simulations done. The accompanying Table 6 is the list table of the fifteen measurable statistical tests.

Table 6 Indexing on NIST

The NIST test suite has been comprised of fifteen in-built statistical tests. In order to prove higher robustness of our proposed session key, we have used those fifteen tests. For our convenience, such fifteen tests have been renamed as TEST@01, TEST@02, …, TEST@15, as stated in the above Table 6. All fifteen tests were successfully conducted on our proposed scheme. No limitations on the test numbers were done here.

Table 7 Statistical tests on
Table 8 Statistical tests on
Table 9 Statistical tests on
Table 10 Statistical tests on
Table 11 Statistical tests on
Table 12 Statistical tests on

The above stated Tables 7, 8, 9, 10, 11 and 12 contain the table headers as Test Code, Session Key with p-value >  = 0.05, Percentage and Outcome.

10.8 Patients’ Data Security Analysis

This sub-section explains the security of the medical data in this COVID-19. Recurrence relation based sesion key has been generated for the cryptographic engineering domain. The use of proposed confusion shares had redued the chances of stealing from different unknown malicious agents. Different types of attacks on the patients’ confidential data against the proposed system have been briefly stated.

  • Dos Attacks on Patients’ Data: In this proposed strategy, the fractional mystery portions of the COVID-19 telemedicine was dispersed to all the partaking machines inside the gathering of known users. An indepndent hub has no advantage to remake the information without collaboration from the others. Consequently, the remaining task at hand of every hub has been diminished. Accordingly, the proposed method can effieciently withstand Dos assaults under such COVID-19 telemedicine.

  • Mid-way Intervene Attacks on Patients’ Data: Insightful transportation systems were conveyed in this proposed strategy of recurrence relation based session key in COVID-19. The sent information might be meddled by the outer intruders. The proposed COVID-19 telemedicine do opposes against the impedance assaults. The session key that was generated here have been tried to detect under various statstistical properties [50, 51]. But the results were failed to its strong efficiency.

  • Replay Attacks on Patients’ Data: This proposed method can oppose against the replay assault by the intruders. Since the cardiac reports was broken and scrambled into fractional offers, at that point it would not be conceivable to recover except if the edge shares are being summarized. That implies no single hub contains all the information. In the event of hub being compromized, the misfortune the information burglary has been checked here strongly.

  • Man-in-the Middle (MITM) Attacks on Patients’ Data: As a foe segment, gatecrashers are dynamic to take those patients' significant information inside the organization. To unscramble the information, gatecrashers need all the minimum number of offers to uncover the data. Yet, this would not be possible because of the quantity of partaking and threhols shares are kept covered up.

  • Session Key Fitness: The session key has been generated through recurrence relation and ships off all the partaking hubs in a similar gathering of known users. Before that it has been checked by the NIST suite [49]. Thus, this proposed method guarantees genuine haphazardness in the session key.

In comparison with the previous works, the proposed technique has better efficacy in terms of the patients’ data security. Chen C.L. et al. [25] had not compared their technique on data security. But our technique has been tested under the NIST suite for the proposed set of session key. The proposed p-values are within the normal limits as shown in the above sub-section.

10.9 Brute Force Attacks

Efficient management of key space makes the brute force attack [46] infeasible. In this attack, attacker tries to translate the cipher text into plain text using every possible key. On average, half of all possible keys are enough for achieving success. Algorithms are known to all in most networking system but brute-force attack will impossible if the algorithm uses large key space. Presently, the fastest super computer is Japan's Fugaku having speeded \(415.53 petaflops i.e. 415.53x10^{15}\) floating point operations per second. Let us consider each trial requires 2000 FLOPS to complete one check. So number of trials complete per second is: \(207.77x10^{12}\). The quantity of seconds in a year is:\(365*24*60*60 = 31,53,600 sec\).

Now from the above stated key space the formula for breaking the session key is \(2^{C} \div \left( {207.77*10^{12} *3153600} \right) = Y;\) where \(Y\) denotes number of years required. When \(C\) increases then Y increases i.e. (C \(\infty Y\)), where C is the session key length. Thus for large key length it is very difficult to decode the session key. A cipher text with such a long key space is sufficient for reliable practical use in this corona virus era. It proves that a session key is good enough to overcome the brute force attack due huge computation time needed. Meena U. et al. [26] had tried to demolish the data security challenges. But they had not worked on Brute-Force attacks. In this paper, Brute-Force attack has been considered with the proposed recurrence relation based session key. More compatible security efforts are bare minimum requirements in any cryptographic system [52]. Hence it would be very efficient in developing the COVID-19 telemedicine where patients’ confidentiality is an integral factor.

10.10 Differential Attacks

Intruders comprehensively endeavor to derive any sort of heuristics between the proposed cipher text and unique cardiac files. The set of seventy five session keys generated through proposed recurrence relation were tested under the differential attacks. A flip in the session key would incredibly change the entire composition of the cipher text. Thus, intruders are not in a good position for correct predictions. The following Table 13 contains the randomized sampling done for this purpose. The length of recurrence relation session key is 128, which is further used as AES encryption in the COVID-19 telemedicine. The following table has been done on an arbitrary message of nominal size. There exists a frequency of keys extracted according to the flips occurred in the bits positions.

Table 13 Flip in a bit results in number of bits changed in cipher text

The above mentioned Table 13 is composed by the following table headers as Range of bit position (Class Interval), Total No. of Keys (Frequency), and Affected No. of bits on cipher text. Graphical representation of the above stated table has been made at the following Fig. 12.

Fig. 12
figure 12

Graph for flipping effect on keys

The above stated graph of Fig. 12 shows the differential attacks on the proposed COVID-19 telemedicine. When compared to other works, this work has gained its positivity. Sarkar et al. [29] has not considered differential attacks on their proposed biometric key. But in this paper, we have shown the differential attack, and its resistance against such attack.

10.11 Analysis of Entropy

Entropy of a cardiovascular report file is the degree of distribution in terms of 256 ASCII characters. Generally in ordinary file, it doesn’t contain all 256 characters at uniform distribution. The proposed encryption transforms the highly appeared characters to sparsely appeared characters at random. The following Table 14 shows the entropy of the cardiovascular modules prior and post encryption. After encryption the entropy value is approaching the maximum limit of eight, which is acceptable.

Table 14 Entropy observations on pre and post-encryption

The entropy graph on different set of files based on the above table is shown in the following Fig. 13.

Fig. 13
figure 13

Graph of entropy value

The entropy post encryption has been computed as average values of all the shares. From the above mentioned figure it can be concluded that the proposed encryption has yielded much higher results if compared with pre-encryption.

10.12 Cryptographic Time

Using the proposed cryptographic technique on COVID-19 telemedicine, the transmission of the medical data, clinical reports, and prescriptions is possible to the physicians through online mode. The cryptographic time needed is another crucial index towards the effectiveness of the proposed technique [39]. It includes both the encryption time and decryption time. Six different source files were encrypted through proposed set of seventy five session keys one by one. The following Table 15 contains the average cryptographic time for the said files.

Table 15 Proposed Average Cryptographic Time

The above stated Table 15 contains the following table headers as Sl. No., File No., Encryption Time (ms), Decryption Time (ms), Total Cryptographic Time (ms), and Average Cryptographic Time (ms). The average cryptographic time of the proposed engineering technique has been noted in the last column, which is acceptable.

In the next Table 16, a comparison has been exclusively made with respect to the existing cryptographic methods. Six input files of heterogeneous data were considered here. The proposed technique on COVID-19 telemedicine has performed with better outputs.

Table 16 Cryptographic time comparison with existing methods

In the following Figs. 14, 15 and 16, a comparison graphs were plotted on the proposed technique with respect to classical techniques. Initially, the encryption graphs were drawn at the following Fig. 14.

Fig. 14
figure 14

Comparison chart about encryption time (ms)

Fig. 15
figure 15

Comparison chart about decryption time (ms)

Fig. 16
figure 16

Comparison chart about total cryptographic time (ms)

Then, the decryption graphs were drawn at the following Fig. 15 on the data cited at the above Table 16.

Finally, the cryptographic graphs were plotted at the following Fig. 16 on the same data that has been mentioned at above Table 16.

All the above stated graphs at Figs. 14, 15 and 16 have close par performance to the existing encryption techniques. This proves the efficacy of the proposed cryptographic technique on COVID-19 telemedicine.

10.13 Time Complexity Evaluation of the Proposed Technique

The time complexity of any software is a vital aspect for its acceptance. In the sub-section, the time complexity of the proposed cryptographic method has been generated. This method has been divided into six modules, namely, Recurrence Session Key Generation, Mask-Generation, Binary File Conversion, Partial Encrypted Share Generation, Share Encapsulation, and Final AES Encryption. The individual time complexity of each module has been written in the following Table 17. By summing up, the overall time complexity of the proposed method can be evaluated.

Table 17 Modular time complexity generation

11 Comparative Statements

In this sub-section, two comparative tables were drawn. Firstly, where the proposed technique has been compared with the classical cryptographic algorithm likes of AES and 3DES [53]. The summary has been shown in the following Table 18. Secondly, the proposed technique has been compared with the some of the existing related papers that were cited in earlier section 4. The following Table 19 contains the summarized values in that regard.

Table 18 Comparative Study with classical cryptography
Table 19 Comparative Study with the earlier works

This section deals with a comparative tabular representation between the proposed methodology and existing encryption algorithms i.e. 3DES and AES [53]. It has been noted that the proposed method had provided efficacy results under the comparative study. The following Table 18 contains the summarized comparison.

The above stated Table 18 has the table headers as Sl. No., Characteristics, 3DES, AES, and Proposed Here. The block lengths and key lengths are (\(64, 128\), and Variable), and (\(56 / 112 / 168\), \(128 / 192 / 256\), \(128\)) for 3DES, AES, and our technique respectively. The number of rounds in their encryption technique are 48, 10, and 06. The key space size are 256/2112/2168, 2128/2192/2256, and 2128 respectively. Symmetric block was the cipher text type used in 3DES and AES, while successive symmetric blocks were used in this technique. Fiestel Network, Substitution Permutation Network, and proposed encapsuled confusion secret sharing were implemented in 3DES, AES, and in this paper respectively. 3DES has the disadvantage of prone to Brute Force attacks, AES prone to Side Channel attacks, whereas, the proposed technique may resist the intruding activities in COVID-19 telemedicine. The cryptographic times are slow, fast, and fast respectively. The significance of the proposed technique is to have encapsuled secret sharing on all the proposed shares. Dynamic block length has been adopted here. It has been done with an intention to confuse the interlopers in a greater way. The encryption time recorded in this technique is acceptable.

In the following Table 19, a comparative statement has been made against some of the related papers that were cited in above Sect. 4. Thus, the efficiency of the proposed engineering technique can be found at a glance when compared with the previous techniques.

12 Conclusion

An intelligent cryptographic technique [54, 55] on COVID-19 telemedicine has been proposed with higher efficiency. During this corona virus pandemic, telemedicine has provided incredible services to the remote patients. In this paper, recurrence relation based session has been proposed for encryption. The robustness of the session keys has been checked under different sets of statistical tests. There will be partial encrypted shares produced for n number of physicians or cardiologists. Such partial shares are meaningless to the intruders as they cannot decode the actual information. The original cardiovascular report will be only generated if and only if threshold numbers of confusion matrices are connected together. Low computation overhead incurred at encryption and a decryption phase. In order to maintain the social distancing and lockdown constraints, telemedicine has brought vibes to the patients’ treatment processes. In addition, such proposed system is capable enough to curtail the chain of coronavirus transmission. Patients’ data are the most key points under severe security mechanism. The total cryptographic time observed here was noted as \(469.92\) ms, 3 ms\(74.45\), \(502.88\) ms, \(361.38\) ms, \(493.12\) ms, and 660.16 ms, which is fine as compared to the existing techniques. The results obtained in this paper were acceptable in terms of fitness of session keys, standard graphical analysis, cryptographic time, data attacks, entropy, correlation, etc.

13 Future Scope of Work

Artificial intelligence based automatic telemedicine unit may be further added into this proposed technique. Thus, the involvement of the human beings will be reduced with more time savings.