Block cipher based security for severely resource-constrained implantable medical devices

  • Authors:
  • Christoph Beck;Daniel Masny;Willi Geiselmann;Georg Bretthauer

  • Affiliations:
  • Karlsruhe Institute of Technology, Germany;Karlsruhe Institute of Technology, Germany;Karlsruhe Institute of Technology, Germany;Karlsruhe Institute of Technology, Germany

  • Venue:
  • Proceedings of the 4th International Symposium on Applied Sciences in Biomedical and Communication Technologies
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

A large proportion of today's modern implantable medical devices (IMDs) comprises a wireless interface that enables the IMD to connect to another implanted device or a base station situated outside the body. Due to the various benefits, future IMD generations will certainly increase this number even more, making wireless connectivity for IMDs a matter of course. Since the data originating from biomedical applications usually contain sensitive information, security and privacy are major issues in IMD communications. The key challenge in providing adequate security for IMDs results from the severe size, power, and memory constraints that are inherent to most of the devices. In this paper, we discuss security and privacy design goals specific to resource-constrained IMDs. We then present a block cipher based security protocol featuring two modes: a stream mode aiming at minimizing the radio duty cycle while maintaining basic security and a session mode providing strong security for highly sensitive information and a role-based user authorization scheme. The protocol is presented using the Artificial Accommodation System (AAS) as an example. This novel micro-mechatronic implant is characterized by a high communication need and severe resource constraints.