SecureSurgiNET: A framework for ensuring security in telesurgery

The notion of surgical robotics is actively being extended to enable telesurgery, where both the surgeon and patient are remotely located and connected via a public network, which leads to many security risks. Being a safety-critical application, it is highly important to make telesurgery robust and secure against active and passive attacks. In this article, we propose the first complete framework, called SecureSurgiNET, for ensuring security in telesurgery environments. SecureSurgiNET is primarily based on a set of well-established protocols to provide a fool-proof telesurgical robotic system. For increasing the efficiency of secured telesurgery environments, the idea of a telesurgical authority is introduced that ensures the integrity, identity management, authentication policy implementation, and postoperative data security. An analysis is provided describing the security and throughput of Advanced Encryption Standard during the intraoperative phase of SecureSurgiNET. Moreover, we have tabulated the possible attacks on SecureSurgiNET along with the devised defensive measures. Finally, we also present a time complexity analysis of the SecureSurgiNET through simulations.

[1]  Dan Stoianovici,et al.  Technology Insight: telementoring and telesurgery in urology , 2006, Nature Clinical Practice Urology.

[2]  Eli Biham,et al.  Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.

[3]  Benedict Stanberry,et al.  Legal ethical and risk issues in telemedicine , 2001, Comput. Methods Programs Biomed..

[4]  Jong-Hoon Kim,et al.  A Study of Telerobotic Surgery and Telementoring in Space Missions , 2013, 2013 29th Southern Biomedical Engineering Conference.

[5]  Yi Mu,et al.  Practical and secure telemedicine systems for user mobility , 2017, J. Biomed. Informatics.

[6]  Tetsu Iwata,et al.  Breaking and Repairing GCM Security Proofs , 2012, IACR Cryptol. ePrint Arch..

[7]  Mitsuru Matsui,et al.  Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.

[8]  Venkatasamy Sureshkumar,et al.  End to end light weight mutual authentication scheme in IoT-based healthcare environment , 2019, Journal of Reliable Intelligent Environments.

[9]  Ruhul Amin,et al.  Robust secure communication protocol for smart healthcare system with FPGA implementation , 2019, Future Gener. Comput. Syst..

[10]  Jan Van Looy,et al.  Identifying barriers in telesurgery by studying current team practices in robot-assisted surgery , 2013, 2013 7th International Conference on Pervasive Computing Technologies for Healthcare and Workshops.

[11]  David Holt,et al.  Telesurgery: Advances and Trends , 2004 .

[12]  Yan Bai,et al.  A security framework for e-Health service authentication and e-Health data transmission , 2009, 2009 9th International Symposium on Communications and Information Technology.

[13]  Noel E. Sharkey,et al.  Robotic Surgery: On the Cutting Edge of Ethics , 2013, Computer.

[14]  Orhun Kara,et al.  A New Class of Weak Keys for Blowfish , 2007, FSE.

[15]  Junjie Yan,et al.  Experimental analysis of denial-of-service attacks on teleoperated robotic systems , 2015, ICCPS.

[16]  Nikhil Chopra,et al.  On content modification attacks in bilateral teleoperation systems , 2016, 2016 American Control Conference (ACC).

[17]  M Smithwick Network options for wide-area telesurgery. , 1995, Journal of telemedicine and telecare.

[18]  Morris J. Dworkin,et al.  SP 800-38D. Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) and GMAC , 2007 .

[19]  David B. Camarillo,et al.  Robotic technology in surgery: past, present, and future. , 2004, American journal of surgery.

[20]  Ehab Al-Shaer,et al.  On secure and resilient telesurgery communications over unreliable networks , 2011, 2011 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS).

[21]  Kim-Kwang Raymond Choo,et al.  Anonymity Preserving and Lightweight Multimedical Server Authentication Protocol for Telecare Medical Information System , 2019, IEEE Journal of Biomedical and Health Informatics.

[22]  Pierre Laurent,et al.  Packed AES-GCM Algorithm Suitable for AES/PCLMULQDQ Instructions , 2011, IEEE Transactions on Computers.

[23]  Goutam Paul,et al.  New Form of Permutation Bias and Secret Key Leakage in Keystream Bytes of RC4 , 2008, FSE.

[24]  Katherine J. Herrman Cybersurgery: The Cutting Edge , 2006 .

[25]  B. Dickens,et al.  Legal and ethical issues in telemedicine and robotics , 2006, International journal of gynaecology and obstetrics: the official organ of the International Federation of Gynaecology and Obstetrics.

[26]  N. Dowler,et al.  Safety issues in telesurgery-summary , 1995 .

[27]  Shailja Kumari,et al.  Comparative Analysis on Different Parameters of Encryption Algorithms for Information Security , 2015 .

[28]  HyungWon Kim,et al.  An Energy-Efficient Fail Recovery Routing in TDMA MAC Protocol-Based Wireless Sensor Network , 2018, Electronics.

[29]  Blake Hannaford,et al.  Preliminary protocol for interoperable telesurgery , 2009, 2009 International Conference on Advanced Robotics.

[30]  Bhavani M. Thuraisingham,et al.  Cyberphysical systems security applied to telesurgical robotics , 2012, Comput. Stand. Interfaces.

[31]  Anas Abou El Kalam,et al.  Bilateral Teleoperation System Using QoS and Secure Communication Networks for Telemedicine Applications , 2016, IEEE Systems Journal.

[32]  Zahid Anwar,et al.  Trusted Framework for Health Information Exchange , 2011, 2011 Frontiers of Information Technology.

[33]  Serge Vaudenay,et al.  On the Weak Keys of Blowfish , 1996, FSE.

[34]  Zhiwei Li,et al.  Secure software attestation for military telesurgical robot systems , 2010, 2010 - MILCOM 2010 MILITARY COMMUNICATIONS CONFERENCE.

[35]  Abdul Ghafoor Abbasi,et al.  CryptoNET: security management protocols , 2010 .

[36]  Alexander Maximov,et al.  New State Recovery Attack on RC4 , 2008, CRYPTO.

[37]  Jacques Marescaux,et al.  Transatlantic robot-assisted telesurgery , 2001, Nature.

[38]  G. Hubens,et al.  A performance study comparing manual and robotically assisted laparoscopic surgery using the da Vinci system , 2003, Surgical Endoscopy And Other Interventional Techniques.

[39]  Eli Biham,et al.  Efficient Reconstruction of RC4 Keys from Internal States , 2008, FSE.

[40]  Charles R. Doarn,et al.  Overcoming barriers to wider adoption of mobile telerobotic surgery: engineering, clinical and business challenges , 2008, MMVR.