Block cipher based security for severely resource-constrained implantable medical devices

A large proportion of today's modern implantable medical devices (IMDs) comprises a wireless interface that enables the IMD to connect to another implanted device or a base station situated outside the body. Due to the various benefits, future IMD generations will certainly increase this number even more, making wireless connectivity for IMDs a matter of course. Since the data originating from biomedical applications usually contain sensitive information, security and privacy are major issues in IMD communications. The key challenge in providing adequate security for IMDs results from the severe size, power, and memory constraints that are inherent to most of the devices. In this paper, we discuss security and privacy design goals specific to resource-constrained IMDs. We then present a block cipher based security protocol featuring two modes: a stream mode aiming at minimizing the radio duty cycle while maintaining basic security and a session mode providing strong security for highly sensitive information and a role-based user authorization scheme. The protocol is presented using the Artificial Accommodation System (AAS) as an example. This novel micro-mechatronic implant is characterized by a high communication need and severe resource constraints.

[1]  I. Sieber,et al.  Investigation of a thermoelectric power supply for the Artificial Accommodation System , 2010, 2010 3rd International Symposium on Applied Sciences in Biomedical and Communication Technologies (ISABEL 2010).

[2]  Jörg Nagel,et al.  A cyclic MAC layer synchronisation approach for time-critical low-power body sensor networks , 2011, 2011 IEEE 22nd International Symposium on Personal, Indoor and Mobile Radio Communications.

[3]  Johannes Wolkerstorfer,et al.  Hardware Implementation of Symmetric Algorithms for RFID Security , 2008 .

[4]  Kevin Fu,et al.  They can hear your heartbeats: non-invasive security for implantable medical devices , 2011, SIGCOMM.

[5]  Morris J. Dworkin,et al.  Recommendation for Block Cipher Modes of Operation: Methods and Techniques , 2001 .

[6]  Saurabh Bagchi,et al.  Optimizing AES for embedded devices and wireless sensor networks , 2008, TRIDENTCOM.

[7]  Arjen K. Lenstra,et al.  Selecting Cryptographic Key Sizes , 2000, Journal of Cryptology.

[8]  Kevin Fu,et al.  Pacemakers and Implantable Cardiac Defibrillators: Software Radio Attacks and Zero-Power Defenses , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[9]  Markus Krug,et al.  Optimal secondary coil design for inductive powering of the Artificial Accommodation System , 2011, 2011 Annual International Conference of the IEEE Engineering in Medicine and Biology Society.

[10]  G. Bretthauer,et al.  Low duty cycle inter-implant communication of the Artificial Accommodation System , 2010, 2010 3rd International Symposium on Applied Sciences in Biomedical and Communication Technologies (ISABEL 2010).

[11]  G.E. Moore,et al.  Cramming More Components Onto Integrated Circuits , 1998, Proceedings of the IEEE.

[12]  Elfed Lewis,et al.  Analysis of Hardware Encryption Versus Software Encryption on Wireless Sensor Network Motes , 2008 .

[13]  Saied Hosseini-Khayat A lightweight security protocol for ultra-low power ASIC implementation for wireless Implantable Medical Devices , 2011, 2011 5th International Symposium on Medical Information and Communication Technology.

[14]  Christof Paar,et al.  Efficient implementation of eSTREAM ciphers on 8-bit AVR microcontrollers , 2008, 2008 International Symposium on Industrial Embedded Systems.

[15]  William Stallings,et al.  THE ADVANCED ENCRYPTION STANDARD , 2002, Cryptologia.

[16]  Yee Wei Law,et al.  Survey and benchmark of block ciphers for wireless sensor networks , 2006, TOSN.

[17]  Konstantina S. Nikita,et al.  SMARTDIAB: A Communication and Information Technology Approach for the Intelligent Monitoring, Management and Follow-up of Type 1 Diabetes Patients , 2010, IEEE Transactions on Information Technology in Biomedicine.

[18]  Stuart E. Schechter Security That Is Meant to Be Skin Deep: Using Ultraviolet Micropigmentation to Store Emergency-Access Keys for Implantable Medical Devices , 2010, HealthSec.

[19]  Georg Bretthauer,et al.  Artificial Accommodation System — a new approach to restore the accommodative ability of the human eye , 2007 .

[20]  Kevin Fu,et al.  They can hear your heartbeats: non-invasive security for implantable medical devices , 2011 .

[21]  W. Mokwa,et al.  Intraocular epiretinal prosthesis to restore vision in blind humans , 2008, 2008 30th Annual International Conference of the IEEE Engineering in Medicine and Biology Society.

[22]  Joseph E Marine,et al.  50th Anniversary of the first successful permanent pacemaker implantation in the United States: historical review and future directions. , 2010, The American journal of cardiology.

[23]  Morris J. Dworkin,et al.  SP 800-38A 2001 edition. Recommendation for Block Cipher Modes of Operation: Methods and Techniques , 2001 .

[24]  T. Dimitriou,et al.  Security issues in biomedical wireless sensor networks , 2008, 2008 First International Symposium on Applied Sciences on Biomedical and Communication Technologies.

[25]  Sandeep K. S. Gupta,et al.  Biosec: a biometric based approach for securing communication in wireless networks of biosensors implanted in the human body , 2003, 2003 International Conference on Parallel Processing Workshops, 2003. Proceedings..