Powerless security for Cardiac Implantable Medical Devices: Use of Wireless Identification and Sensing Platform

Abstract Implantable Medical Devices are therapeutic devices designed to be surgically implanted into the body of a patient to continuously monitor his/her physiological parameters and automatically execute the suitable therapeutic functions when a chronic disorder is detected. Because of their therapeutic and life-saving benefits, cardiac IMDs, such as Pacemakers and Cardiac Defibrillators, are increasingly being used by patients to treat cardiac arrhythmia. Using an external programmer, cardiac IMDs are wirelessly configured and diagnosed by healthcare professionals. Nevertheless, the use of wireless networks to remotely access to these medical devices has shown important security concerns. In particular, it has been stated that lethal attacks can be launched on these devices. In this paper, we propose a powerless security solution to protect cardiac IMDs against security threats. We firstly identify and classify the main security attacks threatening IMDs, then we extend the IMD architecture by introducing a Radio Frequency Identification (RFID) system. Thanks to the use of a Radio Frequency energy harvesting solution, we design a powerless mutual authentication protocol between the IMD and the programmer allowing the prevention against battery depletion attacks. We also implement a technique for the dynamic biometric keys extraction from electrocardiogram signals collected at both sides (the programmer and the IMD), allowing a secure generation and distribution of master keys between the IMD and the programmer. A discussion about the main properties offered by the proposed solution and a simulation is conducted to evaluate its efficiency in protecting cardiac IMDs.

[1]  Joshua R. Smith,et al.  Design of a Passively-Powered, Programmable Sensing Platform for UHF RFID Systems , 2007, 2007 IEEE International Conference on RFID.

[2]  Cristina Turcu Development and Implementation of RFID Technology , 2009 .

[3]  Farinaz Koushanfar,et al.  Idetic: A high-level synthesis approach for enabling long computations on transiently-powered ASICs , 2013, 2013 IEEE International Conference on Pervasive Computing and Communications (PerCom).

[4]  Kevin Fu,et al.  Absence Makes the Heart Grow Fonder: New Directions for Implantable Medical Device Security , 2008, HotSec.

[5]  Marivi Higuero,et al.  Ladon1: end-to-end authorisation support for resource-deprived environments , 2012, IET Inf. Secur..

[6]  Farrukh Aslam Khan,et al.  A Broadcast-Based Key Agreement Scheme Using Set Reconciliation for Wireless Body Area Networks , 2014, Journal of Medical Systems.

[7]  Nerea Toledo,et al.  Securing access to next generation IP-enabled pacemakers and ICDs using Ladon , 2014, J. Ambient Intell. Smart Environ..

[8]  Jie Wu,et al.  Defending Resource Depletion Attacks on Implantable Medical Devices , 2010, 2010 IEEE Global Telecommunications Conference GLOBECOM 2010.

[9]  Kevin Fu,et al.  Controlling for cybersecurity risks of medical device software , 2013, Commun. ACM.

[10]  Kevin Fu,et al.  They can hear your heartbeats: non-invasive security for implantable medical devices , 2011 .

[11]  Steve Hanna,et al.  Take Two Software Updates and See Me in the Morning: The Case for Software Security Evaluations of Medical Devices , 2011, HealthSec.

[12]  P.D. Bradley,et al.  An ultra low power, high performance Medical Implant Communication System (MICS) transceiver for implantable devices , 2006, 2006 IEEE Biomedical Circuits and Systems Conference.

[13]  Batya Friedman,et al.  CPS: beyond usability: applying value sensitive design based methods to investigate domain characteristics for security for implantable cardiac devices , 2014, ACSAC '14.

[14]  David E. Culler,et al.  Extending IP to Low-Power, Wireless Personal Area Networks , 2008, IEEE Internet Computing.

[15]  Fengyuan Xu,et al.  IMDGuard: Securing implantable medical devices with the external wearable guardian , 2011, 2011 Proceedings IEEE INFOCOM.

[16]  Siva Sai Yerubandi,et al.  Differential Power Analysis , 2002 .

[17]  Georg Bretthauer,et al.  Block cipher based security for severely resource-constrained implantable medical devices , 2011, ISABEL '11.

[18]  Chang-Seop Park Security Mechanism Based on Hospital Authentication Server for Secure Application of Implantable Medical Devices , 2014, BioMed research international.

[19]  Viktor K. Prasanna,et al.  Energy optimizations for FPGA-based 2-D FFT architecture , 2014, 2014 IEEE High Performance Extreme Computing Conference (HPEC).

[20]  Saied Hosseini-Khayat A lightweight security protocol for ultra-low power ASIC implementation for wireless Implantable Medical Devices , 2011, 2011 5th International Symposium on Medical Information and Communication Technology.

[21]  Srdjan Capkun,et al.  Proximity-based access control for implantable medical devices , 2009, CCS.

[22]  Niraj K. Jha,et al.  Hijacking an insulin pump: Security attacks and defenses for a diabetes therapy system , 2011, 2011 IEEE 13th International Conference on e-Health Networking, Applications and Services.

[23]  Zhihao Jiang,et al.  Cyber–Physical Modeling of Implantable Cardiac Medical Devices , 2012, Proceedings of the IEEE.

[24]  Amr M. Youssef,et al.  Security Tradeoffs in Cyber Physical Systems: A Case Study Survey on Implantable Medical Devices , 2016, IEEE Access.

[25]  Erchin Serpedin,et al.  Physical layer security for wireless implantable medical devices , 2015, 2015 IEEE 20th International Workshop on Computer Aided Modelling and Design of Communication Links and Networks (CAMAD).

[26]  Meng Zhang,et al.  Emerging Frontiers in Embedded Security , 2013, 2013 26th International Conference on VLSI Design and 2013 12th International Conference on Embedded Systems.

[27]  Bart Preneel,et al.  On the (in)security of the latest generation implantable cardiac defibrillators and how to secure them , 2016, ACSAC.

[28]  Z. Wang,et al.  MICS transceivers: regulatory standards and applications [medical implant communications service] , 2005, Proceedings. IEEE SoutheastCon, 2005..

[29]  Ingrid Verbauwhede,et al.  On the Feasibility of Cryptography for a Wireless Insulin Pump System , 2016, CODASPY.

[30]  Kevin Fu,et al.  Pacemakers and Implantable Cardiac Defibrillators: Software Radio Attacks and Zero-Power Defenses , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[31]  Fan Zhang,et al.  OPFKA: Secure and efficient Ordered-Physiological-Feature-based key agreement for wireless Body Area Networks , 2013, 2013 Proceedings IEEE INFOCOM.

[32]  Farinaz Koushanfar,et al.  Automated checkpointing for enabling intensive applications on energy harvesting devices , 2013, International Symposium on Low Power Electronics and Design (ISLPED).

[33]  Kevin Fu,et al.  Mementos: system support for long-running computation on RFID-scale devices , 2011, ASPLOS XVI.

[34]  Enrique Argones-Rúa,et al.  A survey on physiological-signal-based security for medical devices , 2016, IACR Cryptol. ePrint Arch..

[35]  Alanson P. Sample,et al.  Design of an RFID-Based Battery-Free Programmable Sensing Platform , 2008, IEEE Transactions on Instrumentation and Measurement.

[36]  Farinaz Koushanfar,et al.  Heart-to-heart (H2H): authentication for implanted medical devices , 2013, CCS.

[37]  Shun Bai,et al.  A super low power MICS band receiver in 65 nm CMOS for high resolution epi-retinal prosthesis , 2009, 2009 IEEE 8th International Conference on ASIC.

[38]  Niraj K. Jha,et al.  Vibration-based secure side channel for medical devices , 2015, 2015 52nd ACM/EDAC/IEEE Design Automation Conference (DAC).

[39]  Mehmet A. Orgun,et al.  Ideas and Challenges for Securing Wireless Implantable Medical Devices: A Review , 2017, IEEE Sensors Journal.