A Privacy-Preserving Remote Healthcare System Offering End-to-End Security

Remote healthcare systems help doctors diagnose, monitor and treat chronic diseases by collecting data from Implantable Medical Devices (IMDs) through base stations that are often located in the patients’ house. In the future, these systems may also support bidirectional communication, allowing remote reprogramming of IMDs. As sensitive medical data and commands to modify the IMD’s settings will be sent wirelessly, strong security and privacy mechanisms must be deployed.

[1]  Claude Castelluccia,et al.  Shake them up!: a movement-based pairing protocol for CPU-constrained devices , 2005, MobiSys '05.

[2]  JeongGil Ko,et al.  MEDiSN: medical emergency detection in sensor networks , 2008, SenSys '08.

[3]  Frank Stajano,et al.  The Resurrecting Duckling: Security Issues for Ad-hoc Wireless Networks , 1999, Security Protocols Workshop.

[4]  Farinaz Koushanfar,et al.  Heart-to-heart (H2H): authentication for implanted medical devices , 2013, CCS.

[5]  J. Munilla,et al.  Secure wireless data link for low-cost telemetry and telecommand applications , 2006, MELECON 2006 - 2006 IEEE Mediterranean Electrotechnical Conference.

[6]  Ingrid Verbauwhede,et al.  On the Feasibility of Cryptography for a Wireless Insulin Pump System , 2016, CODASPY.

[7]  Kevin Fu,et al.  Pacemakers and Implantable Cardiac Defibrillators: Software Radio Attacks and Zero-Power Defenses , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[8]  Fengyuan Xu,et al.  IMDGuard: Securing implantable medical devices with the external wearable guardian , 2011, 2011 Proceedings IEEE INFOCOM.

[9]  Matt Welsh,et al.  CodeBlue: An Ad Hoc Sensor Network Infrastructure for Emergency Medical Care , 2004 .

[10]  Radha Poovendran,et al.  A Survey on Mix Networks and Their Secure Applications , 2006, Proceedings of the IEEE.

[11]  Sasikanth Avancha,et al.  Security for Sensor Networks , 2004 .

[12]  Christian Gehrmann,et al.  Manual authentication for wireless devices , 2004 .

[13]  Suela Kodra Fuzzy extractors : How to generate strong keys from biometrics and other noisy data , 2015 .

[14]  Alfred Menezes,et al.  The Elliptic Curve Digital Signature Algorithm (ECDSA) , 2001, International Journal of Information Security.

[15]  Z. Wang,et al.  MICS transceivers: regulatory standards and applications [medical implant communications service] , 2005, Proceedings. IEEE SoutheastCon, 2005..

[16]  Hovav Shacham,et al.  Short Group Signatures , 2004, CRYPTO.