SlideShare una empresa de Scribd logo
1 de 43
ICACT-2011 Half-day Tutorial on  Wireless Security in Medical Devices   Dr G V Rangaraj, IEEE Senior Member Medical Devices Practice Team HCL Technologies, Chennai, INDIA
Motivation & Objective Scope  Generally in telecommunications, the security design is complex and requires a deep study of the cryptography theory. However due the time constraint in the production cycle it is necessary to come with an elegant design that also meets the standard constraints in a relatively short duration. This tutorial would help to overcome this issue by providing brief and precise security algorithm concepts necessary for the design of such pragmatic WPAN/WBAN sensor based medical device receiver.
Abstract Wireless communication is playing a key role in connecting medical devices to the outside world and has various advantages over the wired-connections.  However it still has only a slow acceptance in the medical equipment market due to its vulnerable nature of security attacks in such environments compared to its wired counterpart. In this tutorial we would be providing a comprehensive overview of the security attacks possible in the various layers of the wireless embedded medical devices network and the corresponding counter-measures. We would then provide an overview of the wireless security issues in a Zigbee healthcare network, which, is being projected as the most common wireless technology for next generation embedded medical devices. The main challenge in the embedded medical device community is the wireless body area network (WBAN) which typically deals with implantable medical devices like implantable cardioverter-defibrillator (ICD). In this tutorial, we would also discuss some of the wireless security solutions proposed in the currently evolving IEEE 802.15 TG 6 WBAN initiatives in an implant environment.
Tutorial Outline: (Duration: 3 hours) ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
INTRODUCTION
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],FDA Guidelines
[object Object],[object Object],[object Object],EMC (Electromagnetic Compatibility)
TYPICAL WIRELESS MEDICAL DEVICES NETWORK
Medical Devices Network
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],MD Network Components
SECURITY THREATS IN A WIRELESS MEDICAL DEVICES NETWORK
Physical Layer ,[object Object],[object Object],[object Object],[object Object],[object Object]
Data Link/MAC Layer ,[object Object],[object Object],[object Object],[object Object]
Data Link/MAC Layer ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Higher Layer ,[object Object],[object Object],[object Object],[object Object],[object Object]
Higher Layer ,[object Object],[object Object],[object Object],[object Object],[object Object]
Security threats - Summary Layers DoS Attacks Defenses Physical Jamming Spread-Spectrum, priority messages, lower duty cycle, region mapping, mode changes Link Tampering Tamper proof, hiding Collision Error Correction Code Unfairness Small frames Network Exhaustion Rate limitation Neglect and greed Redundancy, probing Homing Encryption Misdirection Egress filtering, authorization monitoring Black holes Authorization monitoring, redundancy Transport Flooding Client Puzzles Desynchronisation Authentication
SECURITY SOLUTIONS
Security Requirements & Solutions Security Requirements  Possible Security Solutions  Data Confidentiality and Privacy Symmetric Key Encryption/Decryption Data Integrity and Authenticity  Secure Symmetric Key Hashing Digital signature  Freshness and Availability  Encrypted counter Redundancy  Secure Management Random Key Distribution, Public Key Cryptography,  Secure Group Communication, Intrusion detection
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Data Confidentiality and Privacy
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Data Integrity and Authenticity
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Freshness and Availability
[object Object],[object Object],[object Object],[object Object],[object Object],Secure Management
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Security Solutions - Summary
Security Solutions - Summary Security Threats Security Requirements Possible security solutions Unauthenticated or unauthorized access Key establishment and trust setup Random key distribution Public key cryptography Message disclosure Confidentiality and privacy Link/network layer encryption Access control Message modification Integrity and authenticity Keyed secure hash function Digital signature Denial of Service (DoS) Availability Intrusion detection Redundancy Node capture & compromised node Resilience to node compromise Inconsistency detection of node and revocation Tamper-proofing Routing attacks Secure routing Secure routing protocols Intrusion and high level security attacks Secure group management, intrusion detection, secure data aggregation Secure group communication Intrusion detection
CASE STUDY – I WPAN - Zigbee
WPAN ,[object Object],[object Object],[object Object],[object Object],[object Object],Security Modes Description Null No security AES-CTR Encryption only, CTR Mode AES-CBC-MAC-128 128 bit MAC AES-CBC-MAC-64 64 bit MAC AES-CBC-MAC-32 32 bit MAC AES-CCM-128 Encryption & 128 bit MAC AES-CCM-64 Encryption & 64 bit MAC AES-CCM-32 Encryption & 32 bit MAC
AES - CTR ,[object Object],[object Object],[object Object],[object Object],[object Object]
AES - CTR ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
AES – CBS - MAC ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
AES – CBS - MAC ,[object Object],[object Object],[object Object],[object Object]
AES - CCM ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
AES - CCM ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
CASE STUDY – II WBAN – IEEE 802.15 WG 6
WBAN ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
WBAN Architecture ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Security in WBAN ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Key Security Differences from WPAN ,[object Object],[object Object],[object Object],[object Object],[object Object]
Secure Management in WBAN ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
CONCLUSIONS
QUESTIONS & ANSWERS
Biography Rangaraj  received his B.Tech in Electrical Engineering from Indian Institute of Technology (IIT) Madras, India in 1998, M.S in Electrical and Computer Engineering from Georgia Tech, U.S.A. in 2000 and PhD in Electrical Engineering from IIT Madras, India in 2005 with specialization in communication systems. His current areas of interest include design and development of wireless solutions/ PHY/MAC layer chipsets for future wireless systems involving wireless personal/body area networks and signal processing algorithms for 4G wireless communication systems. During his doctoral studies, he also worked as Project Officer for the DECT Wireless in Local Loop project with the Tenet Group. After graduation, he worked as Technical Lead Engineer at HCL Technologies, Chennai, where he was developing physical layer of MBOA UWB wireless system on FPGA platforms and at NXP Semiconductors, Bangalore developing physical layer for Wireless LAN on embedded vector processors. He then worked as Wireless Specialist at Tata Elxsi, Chennai in design of Physical layer for LTE wireless systems and other 4G wireless systems on DSP platforms. Currently he is working as Senior Technical Manager at HCL Technologies, Chennai in design of wireless solutions in medical, automotive and industrial verticals. He has published more than ten papers in various national and international conferences and journals and also an active reviewer. He is the recipient of the Philips award and Seimens award for being the student with best academic record in Electrical Engineering Department at IIT Madras during 1994–1998. He is also the recipient of the Colonel Oscar Cleaver award for being the outstanding graduate student in the School of Electrical and Computer Engineering, Georgia Institute of Technology during 1998–1999.  
Thank You

Más contenido relacionado

La actualidad más candente

Identity Based Detection of Spoofing Attackers in Wireless Networks and Pract...
Identity Based Detection of Spoofing Attackers in Wireless Networks and Pract...Identity Based Detection of Spoofing Attackers in Wireless Networks and Pract...
Identity Based Detection of Spoofing Attackers in Wireless Networks and Pract...Kumar Goud
 
A NEW GENERATION OF DRIVER ASSISTANCE AND SECURITY
A NEW GENERATION OF DRIVER ASSISTANCE AND SECURITYA NEW GENERATION OF DRIVER ASSISTANCE AND SECURITY
A NEW GENERATION OF DRIVER ASSISTANCE AND SECURITYIJCI JOURNAL
 
Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...
Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...
Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...IRJET Journal
 
A review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkA review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkAlexander Decker
 
A NOVEL SECURITY PROTOCOL FOR WIRELESS SENSOR NETWORKS BASED ON ELLIPTIC CURV...
A NOVEL SECURITY PROTOCOL FOR WIRELESS SENSOR NETWORKS BASED ON ELLIPTIC CURV...A NOVEL SECURITY PROTOCOL FOR WIRELESS SENSOR NETWORKS BASED ON ELLIPTIC CURV...
A NOVEL SECURITY PROTOCOL FOR WIRELESS SENSOR NETWORKS BASED ON ELLIPTIC CURV...IJCNCJournal
 
Iaetsd baack better adaptive
Iaetsd baack better adaptiveIaetsd baack better adaptive
Iaetsd baack better adaptiveIaetsd Iaetsd
 
IRJET-Secured Approach for Authentication of Messages in Wireless Sensor Netw...
IRJET-Secured Approach for Authentication of Messages in Wireless Sensor Netw...IRJET-Secured Approach for Authentication of Messages in Wireless Sensor Netw...
IRJET-Secured Approach for Authentication of Messages in Wireless Sensor Netw...IRJET Journal
 
Classification and review of security schemes
Classification and review of security schemesClassification and review of security schemes
Classification and review of security schemesHabitamuAsimare
 
IJSRED-V2I5P18
IJSRED-V2I5P18IJSRED-V2I5P18
IJSRED-V2I5P18IJSRED
 
Securing information in wireless sensor networks
Securing information in wireless sensor networksSecuring information in wireless sensor networks
Securing information in wireless sensor networkseSAT Publishing House
 
A Survey Paper on Jamming Attacks and its Countermeasures in Wireless Networks
A Survey Paper on Jamming Attacks and its Countermeasures in Wireless NetworksA Survey Paper on Jamming Attacks and its Countermeasures in Wireless Networks
A Survey Paper on Jamming Attacks and its Countermeasures in Wireless NetworksIRJET Journal
 
Wireless sensor network security issues
Wireless sensor network security issuesWireless sensor network security issues
Wireless sensor network security issuesMaha Saad
 
A SERVEY ON WIRELESS SENSOR NETWORK SECURITY ISSUES & CHALLENGES
A SERVEY ON WIRELESS SENSOR NETWORK SECURITY ISSUES & CHALLENGESA SERVEY ON WIRELESS SENSOR NETWORK SECURITY ISSUES & CHALLENGES
A SERVEY ON WIRELESS SENSOR NETWORK SECURITY ISSUES & CHALLENGESEditor IJCTER
 
Evaluation of enhanced security solutions in
Evaluation of enhanced security solutions inEvaluation of enhanced security solutions in
Evaluation of enhanced security solutions inIJNSA Journal
 

La actualidad más candente (17)

Ijcet 06 07_001
Ijcet 06 07_001Ijcet 06 07_001
Ijcet 06 07_001
 
Identity Based Detection of Spoofing Attackers in Wireless Networks and Pract...
Identity Based Detection of Spoofing Attackers in Wireless Networks and Pract...Identity Based Detection of Spoofing Attackers in Wireless Networks and Pract...
Identity Based Detection of Spoofing Attackers in Wireless Networks and Pract...
 
A NEW GENERATION OF DRIVER ASSISTANCE AND SECURITY
A NEW GENERATION OF DRIVER ASSISTANCE AND SECURITYA NEW GENERATION OF DRIVER ASSISTANCE AND SECURITY
A NEW GENERATION OF DRIVER ASSISTANCE AND SECURITY
 
Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...
Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...
Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...
 
A review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor networkA review of privacy preserving techniques in wireless sensor network
A review of privacy preserving techniques in wireless sensor network
 
A NOVEL SECURITY PROTOCOL FOR WIRELESS SENSOR NETWORKS BASED ON ELLIPTIC CURV...
A NOVEL SECURITY PROTOCOL FOR WIRELESS SENSOR NETWORKS BASED ON ELLIPTIC CURV...A NOVEL SECURITY PROTOCOL FOR WIRELESS SENSOR NETWORKS BASED ON ELLIPTIC CURV...
A NOVEL SECURITY PROTOCOL FOR WIRELESS SENSOR NETWORKS BASED ON ELLIPTIC CURV...
 
Iaetsd baack better adaptive
Iaetsd baack better adaptiveIaetsd baack better adaptive
Iaetsd baack better adaptive
 
IRJET-Secured Approach for Authentication of Messages in Wireless Sensor Netw...
IRJET-Secured Approach for Authentication of Messages in Wireless Sensor Netw...IRJET-Secured Approach for Authentication of Messages in Wireless Sensor Netw...
IRJET-Secured Approach for Authentication of Messages in Wireless Sensor Netw...
 
Classification and review of security schemes
Classification and review of security schemesClassification and review of security schemes
Classification and review of security schemes
 
IJSRED-V2I5P18
IJSRED-V2I5P18IJSRED-V2I5P18
IJSRED-V2I5P18
 
Securing information in wireless sensor networks
Securing information in wireless sensor networksSecuring information in wireless sensor networks
Securing information in wireless sensor networks
 
A Survey Paper on Jamming Attacks and its Countermeasures in Wireless Networks
A Survey Paper on Jamming Attacks and its Countermeasures in Wireless NetworksA Survey Paper on Jamming Attacks and its Countermeasures in Wireless Networks
A Survey Paper on Jamming Attacks and its Countermeasures in Wireless Networks
 
Bi33349355
Bi33349355Bi33349355
Bi33349355
 
Wireless sensor network security issues
Wireless sensor network security issuesWireless sensor network security issues
Wireless sensor network security issues
 
A SERVEY ON WIRELESS SENSOR NETWORK SECURITY ISSUES & CHALLENGES
A SERVEY ON WIRELESS SENSOR NETWORK SECURITY ISSUES & CHALLENGESA SERVEY ON WIRELESS SENSOR NETWORK SECURITY ISSUES & CHALLENGES
A SERVEY ON WIRELESS SENSOR NETWORK SECURITY ISSUES & CHALLENGES
 
Research paper
Research paperResearch paper
Research paper
 
Evaluation of enhanced security solutions in
Evaluation of enhanced security solutions inEvaluation of enhanced security solutions in
Evaluation of enhanced security solutions in
 

Destacado (11)

WSN IN BODY AREA NETWORK BASED ON EGERGY CONSERVATION
WSN IN BODY AREA NETWORK BASED ON EGERGY CONSERVATIONWSN IN BODY AREA NETWORK BASED ON EGERGY CONSERVATION
WSN IN BODY AREA NETWORK BASED ON EGERGY CONSERVATION
 
Wireless body area network
Wireless body area networkWireless body area network
Wireless body area network
 
Wireless Body Area Networks
Wireless Body Area Networks Wireless Body Area Networks
Wireless Body Area Networks
 
Wireless Body Area Network (WBAN)
Wireless Body Area Network (WBAN)Wireless Body Area Network (WBAN)
Wireless Body Area Network (WBAN)
 
Wban
WbanWban
Wban
 
Wireless Body Area Network
Wireless Body Area NetworkWireless Body Area Network
Wireless Body Area Network
 
Wireless Body Area Networking
Wireless Body Area NetworkingWireless Body Area Networking
Wireless Body Area Networking
 
Wireless Body Area network
Wireless Body Area networkWireless Body Area network
Wireless Body Area network
 
Wireless body area network
Wireless body area networkWireless body area network
Wireless body area network
 
Body Area Network
Body Area NetworkBody Area Network
Body Area Network
 
wireless body area networks(WBAN)
wireless body area networks(WBAN)wireless body area networks(WBAN)
wireless body area networks(WBAN)
 

Similar a Tutorial Dr G V Rangaraj Wireless Security in Medical Devices

Three Tire Proxy Re - Encryption Secret Key (PRESK) Generation for Secure Tr...
Three Tire Proxy Re - Encryption Secret Key (PRESK)  Generation for Secure Tr...Three Tire Proxy Re - Encryption Secret Key (PRESK)  Generation for Secure Tr...
Three Tire Proxy Re - Encryption Secret Key (PRESK) Generation for Secure Tr...Karthikeyan Ece venkatesan
 
Wireless Device and Network level security
Wireless Device and Network level securityWireless Device and Network level security
Wireless Device and Network level securityChetan Kumar S
 
Wireless Communiction Security
Wireless Communiction SecurityWireless Communiction Security
Wireless Communiction SecurityMeet Soni
 
Security protocols & platform for wsn based medical applications
Security protocols & platform for wsn based medical applicationsSecurity protocols & platform for wsn based medical applications
Security protocols & platform for wsn based medical applicationsaviiandevil
 
Security protocols & platform for wsn based medical applications
Security protocols & platform for wsn based medical applicationsSecurity protocols & platform for wsn based medical applications
Security protocols & platform for wsn based medical applicationsaviiandevil7
 
Wireless LAN Deployment Best Practices
Wireless LAN Deployment Best PracticesWireless LAN Deployment Best Practices
Wireless LAN Deployment Best PracticesMichael Boman
 
Protocols for Wireless Sensor Networks and Its Security
Protocols for Wireless Sensor Networks and Its SecurityProtocols for Wireless Sensor Networks and Its Security
Protocols for Wireless Sensor Networks and Its SecurityIJERA Editor
 
Moving From Contactless to Wireless Technologies in Secure, Over-the-Air Tran...
Moving From Contactless to Wireless Technologies in Secure, Over-the-Air Tran...Moving From Contactless to Wireless Technologies in Secure, Over-the-Air Tran...
Moving From Contactless to Wireless Technologies in Secure, Over-the-Air Tran...Underwriters Laboratories
 
Adhoc and Sensor Networks - Chapter 10
Adhoc and Sensor Networks - Chapter 10Adhoc and Sensor Networks - Chapter 10
Adhoc and Sensor Networks - Chapter 10Ali Habeeb
 
A review of security protocols in m health wireless body area networks (wban)...
A review of security protocols in m health wireless body area networks (wban)...A review of security protocols in m health wireless body area networks (wban)...
A review of security protocols in m health wireless body area networks (wban)...James Kang
 
Analysis Of Security In Wireless Network
Analysis Of Security In Wireless NetworkAnalysis Of Security In Wireless Network
Analysis Of Security In Wireless NetworkSteven Wallach
 
Security in Wireless Sensor Networks Using Broadcasting
Security in Wireless Sensor Networks Using BroadcastingSecurity in Wireless Sensor Networks Using Broadcasting
Security in Wireless Sensor Networks Using BroadcastingIJMER
 
A Survey On Wireless security
A Survey On Wireless securityA Survey On Wireless security
A Survey On Wireless securitySarath K Sukumar
 
Analysis of network_security_threats_and_vulnerabilities_by_development__impl...
Analysis of network_security_threats_and_vulnerabilities_by_development__impl...Analysis of network_security_threats_and_vulnerabilities_by_development__impl...
Analysis of network_security_threats_and_vulnerabilities_by_development__impl...Tương Hoàng
 
Meletis Belsis - Wireless Security: Common Protocols and Vulnerabilities
Meletis Belsis - Wireless Security: Common Protocols and VulnerabilitiesMeletis Belsis - Wireless Security: Common Protocols and Vulnerabilities
Meletis Belsis - Wireless Security: Common Protocols and VulnerabilitiesMeletis Belsis MPhil/MRes/BSc
 
WLAN Attacks and Protection
WLAN Attacks and ProtectionWLAN Attacks and Protection
WLAN Attacks and ProtectionChandrak Trivedi
 

Similar a Tutorial Dr G V Rangaraj Wireless Security in Medical Devices (20)

Three Tire Proxy Re - Encryption Secret Key (PRESK) Generation for Secure Tr...
Three Tire Proxy Re - Encryption Secret Key (PRESK)  Generation for Secure Tr...Three Tire Proxy Re - Encryption Secret Key (PRESK)  Generation for Secure Tr...
Three Tire Proxy Re - Encryption Secret Key (PRESK) Generation for Secure Tr...
 
Wireless Device and Network level security
Wireless Device and Network level securityWireless Device and Network level security
Wireless Device and Network level security
 
Wireless Communiction Security
Wireless Communiction SecurityWireless Communiction Security
Wireless Communiction Security
 
Security protocols & platform for wsn based medical applications
Security protocols & platform for wsn based medical applicationsSecurity protocols & platform for wsn based medical applications
Security protocols & platform for wsn based medical applications
 
Security protocols & platform for wsn based medical applications
Security protocols & platform for wsn based medical applicationsSecurity protocols & platform for wsn based medical applications
Security protocols & platform for wsn based medical applications
 
Wireless LAN Deployment Best Practices
Wireless LAN Deployment Best PracticesWireless LAN Deployment Best Practices
Wireless LAN Deployment Best Practices
 
Protocols for Wireless Sensor Networks and Its Security
Protocols for Wireless Sensor Networks and Its SecurityProtocols for Wireless Sensor Networks and Its Security
Protocols for Wireless Sensor Networks and Its Security
 
Moving From Contactless to Wireless Technologies in Secure, Over-the-Air Tran...
Moving From Contactless to Wireless Technologies in Secure, Over-the-Air Tran...Moving From Contactless to Wireless Technologies in Secure, Over-the-Air Tran...
Moving From Contactless to Wireless Technologies in Secure, Over-the-Air Tran...
 
Adhoc and Sensor Networks - Chapter 10
Adhoc and Sensor Networks - Chapter 10Adhoc and Sensor Networks - Chapter 10
Adhoc and Sensor Networks - Chapter 10
 
A review of security protocols in m health wireless body area networks (wban)...
A review of security protocols in m health wireless body area networks (wban)...A review of security protocols in m health wireless body area networks (wban)...
A review of security protocols in m health wireless body area networks (wban)...
 
Analysis Of Security In Wireless Network
Analysis Of Security In Wireless NetworkAnalysis Of Security In Wireless Network
Analysis Of Security In Wireless Network
 
Cit877[1]
Cit877[1]Cit877[1]
Cit877[1]
 
Security issues
Security issuesSecurity issues
Security issues
 
Security in Wireless Sensor Networks Using Broadcasting
Security in Wireless Sensor Networks Using BroadcastingSecurity in Wireless Sensor Networks Using Broadcasting
Security in Wireless Sensor Networks Using Broadcasting
 
Wi Fi Technology
Wi Fi TechnologyWi Fi Technology
Wi Fi Technology
 
A Survey On Wireless security
A Survey On Wireless securityA Survey On Wireless security
A Survey On Wireless security
 
Analysis of network_security_threats_and_vulnerabilities_by_development__impl...
Analysis of network_security_threats_and_vulnerabilities_by_development__impl...Analysis of network_security_threats_and_vulnerabilities_by_development__impl...
Analysis of network_security_threats_and_vulnerabilities_by_development__impl...
 
Securing the Use of Wireless Fidelity (WiFi) in Libraries
Securing the Use of Wireless Fidelity (WiFi) in LibrariesSecuring the Use of Wireless Fidelity (WiFi) in Libraries
Securing the Use of Wireless Fidelity (WiFi) in Libraries
 
Meletis Belsis - Wireless Security: Common Protocols and Vulnerabilities
Meletis Belsis - Wireless Security: Common Protocols and VulnerabilitiesMeletis Belsis - Wireless Security: Common Protocols and Vulnerabilities
Meletis Belsis - Wireless Security: Common Protocols and Vulnerabilities
 
WLAN Attacks and Protection
WLAN Attacks and ProtectionWLAN Attacks and Protection
WLAN Attacks and Protection
 

Último

Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 

Último (20)

Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 

Tutorial Dr G V Rangaraj Wireless Security in Medical Devices

  • 1. ICACT-2011 Half-day Tutorial on Wireless Security in Medical Devices Dr G V Rangaraj, IEEE Senior Member Medical Devices Practice Team HCL Technologies, Chennai, INDIA
  • 2. Motivation & Objective Scope Generally in telecommunications, the security design is complex and requires a deep study of the cryptography theory. However due the time constraint in the production cycle it is necessary to come with an elegant design that also meets the standard constraints in a relatively short duration. This tutorial would help to overcome this issue by providing brief and precise security algorithm concepts necessary for the design of such pragmatic WPAN/WBAN sensor based medical device receiver.
  • 3. Abstract Wireless communication is playing a key role in connecting medical devices to the outside world and has various advantages over the wired-connections. However it still has only a slow acceptance in the medical equipment market due to its vulnerable nature of security attacks in such environments compared to its wired counterpart. In this tutorial we would be providing a comprehensive overview of the security attacks possible in the various layers of the wireless embedded medical devices network and the corresponding counter-measures. We would then provide an overview of the wireless security issues in a Zigbee healthcare network, which, is being projected as the most common wireless technology for next generation embedded medical devices. The main challenge in the embedded medical device community is the wireless body area network (WBAN) which typically deals with implantable medical devices like implantable cardioverter-defibrillator (ICD). In this tutorial, we would also discuss some of the wireless security solutions proposed in the currently evolving IEEE 802.15 TG 6 WBAN initiatives in an implant environment.
  • 4.
  • 6.
  • 7.
  • 8. TYPICAL WIRELESS MEDICAL DEVICES NETWORK
  • 10.
  • 11. SECURITY THREATS IN A WIRELESS MEDICAL DEVICES NETWORK
  • 12.
  • 13.
  • 14.
  • 15.
  • 16.
  • 17. Security threats - Summary Layers DoS Attacks Defenses Physical Jamming Spread-Spectrum, priority messages, lower duty cycle, region mapping, mode changes Link Tampering Tamper proof, hiding Collision Error Correction Code Unfairness Small frames Network Exhaustion Rate limitation Neglect and greed Redundancy, probing Homing Encryption Misdirection Egress filtering, authorization monitoring Black holes Authorization monitoring, redundancy Transport Flooding Client Puzzles Desynchronisation Authentication
  • 19. Security Requirements & Solutions Security Requirements Possible Security Solutions Data Confidentiality and Privacy Symmetric Key Encryption/Decryption Data Integrity and Authenticity Secure Symmetric Key Hashing Digital signature Freshness and Availability Encrypted counter Redundancy Secure Management Random Key Distribution, Public Key Cryptography, Secure Group Communication, Intrusion detection
  • 20.
  • 21.
  • 22.
  • 23.
  • 24.
  • 25. Security Solutions - Summary Security Threats Security Requirements Possible security solutions Unauthenticated or unauthorized access Key establishment and trust setup Random key distribution Public key cryptography Message disclosure Confidentiality and privacy Link/network layer encryption Access control Message modification Integrity and authenticity Keyed secure hash function Digital signature Denial of Service (DoS) Availability Intrusion detection Redundancy Node capture & compromised node Resilience to node compromise Inconsistency detection of node and revocation Tamper-proofing Routing attacks Secure routing Secure routing protocols Intrusion and high level security attacks Secure group management, intrusion detection, secure data aggregation Secure group communication Intrusion detection
  • 26. CASE STUDY – I WPAN - Zigbee
  • 27.
  • 28.
  • 29.
  • 30.
  • 31.
  • 32.
  • 33.
  • 34. CASE STUDY – II WBAN – IEEE 802.15 WG 6
  • 35.
  • 36.
  • 37.
  • 38.
  • 39.
  • 42. Biography Rangaraj received his B.Tech in Electrical Engineering from Indian Institute of Technology (IIT) Madras, India in 1998, M.S in Electrical and Computer Engineering from Georgia Tech, U.S.A. in 2000 and PhD in Electrical Engineering from IIT Madras, India in 2005 with specialization in communication systems. His current areas of interest include design and development of wireless solutions/ PHY/MAC layer chipsets for future wireless systems involving wireless personal/body area networks and signal processing algorithms for 4G wireless communication systems. During his doctoral studies, he also worked as Project Officer for the DECT Wireless in Local Loop project with the Tenet Group. After graduation, he worked as Technical Lead Engineer at HCL Technologies, Chennai, where he was developing physical layer of MBOA UWB wireless system on FPGA platforms and at NXP Semiconductors, Bangalore developing physical layer for Wireless LAN on embedded vector processors. He then worked as Wireless Specialist at Tata Elxsi, Chennai in design of Physical layer for LTE wireless systems and other 4G wireless systems on DSP platforms. Currently he is working as Senior Technical Manager at HCL Technologies, Chennai in design of wireless solutions in medical, automotive and industrial verticals. He has published more than ten papers in various national and international conferences and journals and also an active reviewer. He is the recipient of the Philips award and Seimens award for being the student with best academic record in Electrical Engineering Department at IIT Madras during 1994–1998. He is also the recipient of the Colonel Oscar Cleaver award for being the outstanding graduate student in the School of Electrical and Computer Engineering, Georgia Institute of Technology during 1998–1999.