Physical layer security for wireless implantable medical devices

Wireless communications are increasingly important in health-care applications, particularly in those that use implantable medical devices (IMDs). Such systems have many advantages in providing remote healthcare in terms of monitoring, treatment and prediction for critical cases. However, the existence of malicious adversaries, referred to as nodes, which attempt to control implanted devices, constitutes a critical risk for patients. Such adversaries may perform dangerous attacks by sending malicious commands to the IMD, and any weakness in the device authentication mechanism may result in serious problems including death. In this paper we present a physical layer (PHY) authentication technique for IMDs that does not use existing methods of cryptology. In addition to ensuring authentication, the proposed technique also provides advantages in terms of decreasing processing complexity of IMDs and enhances overall communications performance.

[1]  Erchin Serpedin,et al.  Numerical characterization of in vivo wireless communication channels , 2014, 2014 IEEE MTT-S International Microwave Workshop Series on RF and Wireless Technologies for Biomedical and Healthcare Applications (IMWS-Bio2014).

[2]  Erchin Serpedin,et al.  A comparative review on the wireless implantable medical devices privacy and security , 2014, 2014 4th International Conference on Wireless Mobile Communication and Healthcare - Transforming Healthcare Through Innovations in Mobile and Wireless Technologies (MOBIHEALTH).

[3]  Ming Li,et al.  BANA: Body Area Network Authentication Exploiting Channel Characteristics , 2013, IEEE J. Sel. Areas Commun..

[4]  Haitham Al-Hassanieh,et al.  Encryption on the Air: Non-Invasive Security for Implantable Medical Devices , 2011 .

[5]  Lan Wang,et al.  Securing wireless implantable devices for healthcare: Ideas and challenges , 2009, IEEE Communications Magazine.

[6]  Sanjay Jha,et al.  SeAK: Secure Authentication and Key Generation Protocol Based on Dual Antennas for Wireless Body Area Networks , 2014, RFIDSec.

[7]  Kevin Fu,et al.  Pacemakers and Implantable Cardiac Defibrillators: Software Radio Attacks and Zero-Power Defenses , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[8]  Kevin Fu,et al.  They can hear your heartbeats: non-invasive security for implantable medical devices , 2011, SIGCOMM.

[9]  Esther M. Arkin,et al.  Secure Communication through Jammers Jointly Optimized in Geography and Time , 2015, MobiHoc.

[10]  T. Kohno,et al.  Improving the security and privacy of implantable medical devices. , 2010, The New England journal of medicine.

[11]  Zhu Han,et al.  Physical Layer Security for Two Way Relay Communications with Friendly Jammers , 2010, 2010 IEEE Global Telecommunications Conference GLOBECOM 2010.