A lightweight security protocol for ultra-low power ASIC implementation for wireless Implantable Medical Devices

The newest generation of Implantable Medical Devices (IMDs) employs wireless communication with a nearby base station in order to provide better treatment and monitoring of the patients. However, a wireless connection opens a host of potential security threats to the privacy and safety of patients. This paper proposes a lightweight security protocol providing authentication and confidentiality to wireless energy-limited IMDs that operate on small energy sources such as a battery for many years. Adding security features to these devices can impose an unacceptable overhead. The protocol presented here employs lightweight encryption and is suitable for implementation on ultra-low power ASIC chips.

[1]  Christophe De Cannière,et al.  KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers , 2009, CHES.

[2]  Thomas S. Heydt-Benjamin,et al.  s ecurity and p rivacy for Implantable medical Devices Protecting implantable medical devices against attack without compromising patient health requires balancing security and privacy goals with traditional goals such as safety and utility. , 2008 .

[3]  Tadayoshi Kohno,et al.  Neurosecurity: security and privacy for neural devices. , 2009, Neurosurgical focus.

[4]  Alan Borning,et al.  Patients, pacemakers, and implantable defibrillators: human values and security for wireless implantable medical devices , 2010, CHI.

[5]  Kevin Fu Inside risksReducing risks of implantable medical devices , 2009, CACM.

[6]  Han Yu,et al.  A High-Security and Low-Power AES S-Box Full-Custom Design for Wireless Sensor Network , 2007, 2007 International Conference on Wireless Communications, Networking and Mobile Computing.

[7]  Srdjan Capkun,et al.  Proximity-based access control for implantable medical devices , 2009, CCS.

[8]  Kevin Fu,et al.  Pacemakers and Implantable Cardiac Defibrillators: Software Radio Attacks and Zero-Power Defenses , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[9]  K. Walsh,et al.  Challenges and constraints in designing implantable medical ICs , 2005, IEEE Transactions on Device and Materials Reliability.

[10]  Kevin Fu,et al.  Absence Makes the Heart Grow Fonder: New Directions for Implantable Medical Device Security , 2008, HotSec.

[11]  Andrey Bogdanov,et al.  PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.

[12]  T. Kohno,et al.  Improving the security and privacy of implantable medical devices. , 2010, The New England journal of medicine.

[13]  Martin Hell,et al.  Grain: a stream cipher for constrained environments , 2007, Int. J. Wirel. Mob. Comput..