A Design of Secure and ReliableWireless Transmission Channel for Implantable Medical Devices

Lake Bu, Mark G. Karpovsky

2017

Abstract

Implantable medical devices (IMDs) have increasing impact in people’s life nowadays. With the development of electrical and computer engineering, the IMDs are of great convenience to patients by their small sizes and portable wireless monitors or controllers. However, because of the insecure wireless communication between the devices and their controllers, it makes way for attackers to passively and actively attack the devices and so the patients. Unlike other attacks which target on victims’ information or property, the medical attacks threat victims’ life directly. Up to now there are few efficient solutions to those attacks which balance security, reliability, and power consumption. In response to the situation, this paper proposes a scheme against the existing and potential attacks to IMDs while keeping a low overhead in hardware and power consumption.

References

  1. Bogdanov, A. and Isobe, T. (2014). How secure is aes under leakage. International Conference on the Theory and Application of Cryptology and Information Security.
  2. Bu, L. and Karpovsky, M. G. (2016). A hybrid selfdiagnosis mechanism with defective nodes locating and attack detection for parallel computing systems. IEEE International On-Line Testing Symposium (IOLTS).
  3. Burleson, W., Clark, S. S., Ransford, B., and Fu, K. (2014). Design challenges for secure implantable medical devices. Springer New York.
  4. Chede, S. and Kula, K. (2008). Design overview of processor based implantable pacemaker. Journal of Computers.
  5. Daemen, J. and Rijmen, V. (2013). The design of rijndael: Aes-the advanced encryption standard. Springer Science and Business Media.
  6. Halperin, D., Heydt-Benjamin, T. S., Ransford, B., Clark, S. S., Defend, B., Morgan, W., Fu, K., Kohno, T., and Maisel, W. H. (2008). Pacemakers and implantable cardiac defibrillators: Software radio attacks and zeropower defenses. Proceedings of the 29th IEEE Symposium on Security and Privacy.
  7. InfoSec (2014). Hacking implantable medical devices. http://resources.infosecinstitute.com/hckingimplantable-medical-devices/. [Online].
  8. K.J.Kulikowski, G.Karpovsky, M., and A.Taubin (2005). Robust codes for fault resistant cryptographic hardware. Proc of Int. Workshop on Fault Detection and Tolerance in Cryptography.
  9. Krawczyk, H. (2001). The order of encryption and authentication for protecting communications (or: How secure is ssl?). Springer Berlin Heidelberg.
  10. Kulikowski, K., Wang, Z., and Karpovsky, M. G. (2008). Comparative analysis of robust fault attack resistant architectures for public and private cryptosystems. IEEE 5th Workshop on Fault Diagnosis and Tolerance in Cryptography.
  11. Li, C., Raghunathan, A., and Jha., N. K. (2011). Hijacking an insulin pump: Security attacks and defenses for a diabetes therapy system. Proceedings of the 13th IEEE International Conference on e-Health Networking, Applications, and Services.
  12. Luo, P., Z.Wang, and M.G.Karpovsky (2013). Secure nand flash memories resilient to strong fault-injection attacks using algebraic manipulation detection codes. Proc. Int. Conference on Security and Management, SAM.
  13. McDonald, J., Dean, S., Niewolny, D., Garcia, D., Chhabra, N., and Chang, L. (2011). Integrated Circuits for Implantable Medical Devices.
  14. Paul, N., Kohno, T., and Klonoff., D. C. (2011). A review of the security of insulin pump infusion systems. Journal of Diabetes Science and Technology.
  15. Radcliffe, J. (2011). Hacking medical devices for fun and insulin: Breaking the human scada system. Black Hat Conference.
  16. Roberts, P. (2011). Blind attack on wireless insulin pumps could deliver lethal dose. https://threatpost.com/blindattack-wireless-insulin-pumps-could-deliver-lethaldose-102711/75808/. [Online].
  17. Rostami, M., Burleson, W., Koushanfar, F., and Juels, A. (2013). Balancing security and utility in medical devices? Proceedings of the 50th Annual Design Automation Conference.
  18. Rushanan, M., Rubin, A. D., Kune, D. F., and Swanson, C. M. (2014). Sok: Security and privacy in implantable medical devices and body area networks. 2014 IEEE Symposium on Security and Privacy.
  19. Swepsie (2014). Bypassing encrypted session tokens using cbc bit flipping technique. http://swepssecurity.blogspot.com/2014/05/bypassingencrypted-session-tokens.html/. [Online].
  20. Takahashi, D. (2011). Excuse while i turn off your insulin http://venturebeat.com/2011/08/04/excuse-mewhile-i-turn-off-your-insulin-pump. [Online].
  21. Yalcin, G., Islek, E., Tozlu, O., Reviriego, P., Cristal, A., Unsal, O. S., and Ergin, O. (2014). Exploiting a fast and simple ecc for scaling supply voltage in level-1 caches. IEEE International On-Line Testing Symposium (IOLTS).
  22. C. (2014). Your heartbeat may soon be your only password.
  23. http://wired.com/insights/2014/06/heartbeat-maysoon-password/. [Online].
Download


Paper Citation


in Harvard Style

Bu L. and G. Karpovsky M. (2017). A Design of Secure and ReliableWireless Transmission Channel for Implantable Medical Devices . In Proceedings of the 3rd International Conference on Information Systems Security and Privacy - Volume 1: ICISSP, ISBN 978-989-758-209-7, pages 233-242. DOI: 10.5220/0006270502330242


in Bibtex Style

@conference{icissp17,
author={Lake Bu and Mark G. Karpovsky},
title={A Design of Secure and ReliableWireless Transmission Channel for Implantable Medical Devices},
booktitle={Proceedings of the 3rd International Conference on Information Systems Security and Privacy - Volume 1: ICISSP,},
year={2017},
pages={233-242},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0006270502330242},
isbn={978-989-758-209-7},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 3rd International Conference on Information Systems Security and Privacy - Volume 1: ICISSP,
TI - A Design of Secure and ReliableWireless Transmission Channel for Implantable Medical Devices
SN - 978-989-758-209-7
AU - Bu L.
AU - G. Karpovsky M.
PY - 2017
SP - 233
EP - 242
DO - 10.5220/0006270502330242