[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1145/2463209.2488752acmconferencesArticle/Chapter ViewAbstractPublication PagesdacConference Proceedingsconference-collections
research-article

Low-energy encryption for medical devices: security adds an extra design dimension

Published: 29 May 2013 Publication History

Abstract

Smart medical devices will only be smart if they also include technology to provide security and privacy. In practice this means the inclusion of cryptographic algorithms of sufficient cryptographic strength. For battery operated devices or for passively powered devices, these cryptographic algorithms need highly efficient, low power, low energy realizations. Moreover, unique to cryptographic implementations is that they also need protection against physical tampering either active or passive. This means that countermeasures need to be included during the design process.
Similar to design for low energy, design for physical protection needs to be addressed at all design abstraction levels. Differently, while skipping one optimization step in a design for low energy or low power, merely reduces the battery life time, skipping a countermeasure, means opening the door for a possible attack. Designing for security requires a thorough threat analysis and a balanced selection of countermeasures.
This paper will discuss the different abstraction layers and design methods applied to obtain low power/low energy and at the same time side-channel and fault attack resistant cryptographic implementations. To provide a variety of security features, including location privacy, it is clear that medical devices need public key cryptography (PKC). It will be illustrated with the design of a low energy elliptic curve based public key programmable co-processor. It only needs 5.1μ of energy in a 0.13μm CMOS technology for one point multiplication and includes a selected set of countermeasures against physical attacks.

References

[1]
FIPS PUB 186-3, Digital Signature Standard (DSS).
[2]
W. P. Burleson, S. S. Clark, B. Ransford, and K. Fu. Design Challenges for Secure Implantable Medical Devices. In DAC 2012, June 2012. Invited paper.
[3]
A. Chandrakasan, M. Potkonjak, R. Mehra, J. Rabaey, and R. Brodersen. Optimizing Power Using Transformations. IEEE TCAD, 14(1):12--31, 1995.
[4]
G. de Meulenaer, F. Gosset, F.-X. Standaert, and O. Pereira. On the Energy Cost of Communications and Cryptography in Wireless Sensor Networks. In (extended version), SecPriWiMob 2008, pages 580--585, 2008.
[5]
A. Hodjat and I. Verbauwhede. The Energy Cost of Secrets in ad-hoc Networks. In Proc. IEEE Circuits and Systems Workshop on Wireless Communications and Networking, page 4, 2002.
[6]
M. Hutter, M. Joye, and Y. Sierra. Memory-Constrained Implementations of Elliptic Curve Cryptography in Co-Z Coordinate Representation. In AFRICACRYPT, pages 170--187, 2011.
[7]
P. C. Kocher. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In Advances in Cryptology - CRYPTO, pages 104--113, 1996.
[8]
P. C. Kocher, J. Jaffe, and B. Jun. Differential Power Analysis. In Advances in Cryptology - CRYPTO, pages 388--397, 1999.
[9]
Y. Lee, L. Batina, and I. Verbauwhede. EC-RAC (ECDLP Based Randomized Access Control): Provably Secure RFID Authentication Protocol. In IEEE International Conference on RFID, pages 97--104, 2008.
[10]
Y. K. Lee, K. Sakiyama, L. Batina, and I. Verbauwhede. Elliptic-Curve-Based Security Processor for RFID. IEEE Trans. Computers, 57(11):1514--1527, 2008.
[11]
S. Mangard, T. Popp and B. M. Gammel. Side-Channel Leakage of Masked CMOS Gates. In CT-RSA, pages 351--365, 2005.
[12]
M. O'Neill. Low-cost SHA-1 Hash Function Architecture for RFID Tags. In Workshop on RFID Security - RFIDSec, pages 41--51, 2008.
[13]
P. R. Panda, F. Catthoor, N. D. Dutt, K. Danckaert, E. Brockmeyer, C. Kulkarni, A. Vandecappelle, and P. G. Kjeldsberg. Data and Memory Optimization Techniques for Embedded Systems. ACM Trans. Design Autom. Electr. Syst., 6(2):149--206, 2001.
[14]
R. Peeters and J. Hermans. Wide Strong Private RFID Identification Based on Zero-Knowledge. IACR Cryptology ePrint Archive, 2012:389, 2012.
[15]
V. Pop, R. de Francisco, H. Pflug, J. Santana, H. Visser, R. J. M. Vullers, H. de Groot, and B. Gyselinckx. Human++: Wireless Autonomous Sensor Technology for Body Area Networks. In ASP-DAC 2011, pages 561--566, 2011.
[16]
K. Sakiyama, L. Batina, B. Preneel, and I. Verbauwhede. Multicore Curve-Based Cryptoprocessor with Reconfigurable Modular Arithmetic Logic Units over GF(2n). IEEE Trans. Computers, 56(9):1269--1282, 2007.
[17]
C.-P. Schnorr. Efficient Identification and Signatures for Smart Cards. In G. Brassard, editor, Advances in Cryptology - CRYPTO'89, LNCS, volume 435, pages 239--252. Springer-Verlag, 1989.
[18]
K. Simoens, R. Peeters, and B. Preneel. Increased Resilience in Threshold Cryptography: Sharing a Secret with Devices That Cannot Store Shares. In Pairing 2010, volume 6487 of LNCS, pages 116--135, 2010.
[19]
K. Tiri and I. Verbauwhede. A Digital Design Flow for Secure Integrated Circuits. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 25(7):1197--1208, 2006.
[20]
S. Vaudenay. On Privacy Models for RFID. In ASIACRYPT 2007, volume 4833 of LNCS, pages 68--87, 2007.
[21]
I. Verbauwhede and P. Schaumont. Design Methods for Security and Trust. In DATE 2007, pages 1--6, NICE, FR, 2007. IEEE.

Cited By

View all
  • (2022)2-Phase Adiabatic Logic for Low-Energy and CPA-Resistant Implantable Medical DevicesIEEE Transactions on Consumer Electronics10.1109/TCE.2022.314134268:1(47-56)Online publication date: Feb-2022
  • (2022)Single-Rail Adiabatic Logic for Energy-Efficient and CPA-Resistant Cryptographic Circuit in Low-Frequency Medical DevicesIEEE Open Journal of Nanotechnology10.1109/OJNANO.2021.31353643(1-14)Online publication date: 2022
  • (2020)A Low-Power Dual-Factor Authentication Unit for Secure Implantable Devices2020 IEEE Custom Integrated Circuits Conference (CICC)10.1109/CICC48029.2020.9075945(1-4)Online publication date: Mar-2020
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
DAC '13: Proceedings of the 50th Annual Design Automation Conference
May 2013
1285 pages
ISBN:9781450320719
DOI:10.1145/2463209
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

In-Cooperation

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 29 May 2013

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Research-article

Conference

DAC '13
Sponsor:

Acceptance Rates

Overall Acceptance Rate 1,770 of 5,499 submissions, 32%

Upcoming Conference

DAC '25
62nd ACM/IEEE Design Automation Conference
June 22 - 26, 2025
San Francisco , CA , USA

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)9
  • Downloads (Last 6 weeks)0
Reflects downloads up to 13 Dec 2024

Other Metrics

Citations

Cited By

View all
  • (2022)2-Phase Adiabatic Logic for Low-Energy and CPA-Resistant Implantable Medical DevicesIEEE Transactions on Consumer Electronics10.1109/TCE.2022.314134268:1(47-56)Online publication date: Feb-2022
  • (2022)Single-Rail Adiabatic Logic for Energy-Efficient and CPA-Resistant Cryptographic Circuit in Low-Frequency Medical DevicesIEEE Open Journal of Nanotechnology10.1109/OJNANO.2021.31353643(1-14)Online publication date: 2022
  • (2020)A Low-Power Dual-Factor Authentication Unit for Secure Implantable Devices2020 IEEE Custom Integrated Circuits Conference (CICC)10.1109/CICC48029.2020.9075945(1-4)Online publication date: Mar-2020
  • (2019)Energy/Area-Efficient Scalar Multiplication with Binary Edwards Curves for the IoTSensors10.3390/s1903072019:3(720)Online publication date: 10-Feb-2019
  • (2018)Elliptic Curve Lightweight Cryptography: A SurveyIEEE Access10.1109/ACCESS.2018.28814446(72514-72550)Online publication date: 2018
  • (2016)Cache sizing for low-energy elliptic curve cryptographyProceedings of the 29th Symposium on Integrated Circuits and Systems Design: Chip on the Mountains10.5555/3145862.3145878(1-6)Online publication date: 29-Aug-2016
  • (2016)Embedded Control in Wearable Medical Devices: Application to the Artificial PancreasProcesses10.3390/pr40400354:4(35)Online publication date: 23-Sep-2016
  • (2016)Cache sizing for low-energy Elliptic Curve Cryptography2016 29th Symposium on Integrated Circuits and Systems Design (SBCCI)10.1109/SBCCI.2016.7724052(1-6)Online publication date: Aug-2016
  • (2014)Synthesis of Dual-Rail Adiabatic Logic for Low Power Security ApplicationsIEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems10.1109/TCAD.2014.231345433:7(975-988)Online publication date: Jul-2014

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media