2015
DOI: 10.1109/tpds.2014.2370045
|View full text |Cite
|
Sign up to set email alerts
|

Patient Infusion Pattern based Access Control Schemes for Wireless Insulin Pump System

Abstract: Wireless insulin pumps have been widely deployed in hospitals and home healthcare systems. Most of them have limited security mechanisms embedded to protect them from malicious attacks. In this paper, two attacks against insulin pump systems via wireless links are investigated: a single acute overdose with a significant amount of medication and a chronic overdose with a small amount of extra medication over a long time period. They can be launched unobtrusively and may jeopardize patients' lives. It is very ur… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
24
0
1

Year Published

2016
2016
2023
2023

Publication Types

Select...
5
2
1

Relationship

1
7

Authors

Journals

citations
Cited by 48 publications
(27 citation statements)
references
References 19 publications
0
24
0
1
Order By: Relevance
“…In [150,151] it was demonstrated that malicious attacks can compromise the privacy and integrity of the AP system. The wireless channel for communicating between the insulin pump and the CGM, the remote control and peripheral devices is vulnerable to seemingly innocuous attacks that can be launched using public-domain information and off-the-shelf hardware.…”
Section: Communication: Security and Confidentialitymentioning
confidence: 99%
See 1 more Smart Citation
“…In [150,151] it was demonstrated that malicious attacks can compromise the privacy and integrity of the AP system. The wireless channel for communicating between the insulin pump and the CGM, the remote control and peripheral devices is vulnerable to seemingly innocuous attacks that can be launched using public-domain information and off-the-shelf hardware.…”
Section: Communication: Security and Confidentialitymentioning
confidence: 99%
“…Two alternative options have been proposed in [150] to defend a system against the risks: (i) a rolling code based on the cryptographic method; and (ii) a defense based on body-coupled communication. In [151], a personalized patient infusion pattern-based access control scheme for a wireless insulin pump is proposed, which can identify abnormal insulin overdose attacks using patient-specific insulin infusion patterns.…”
Section: Communication: Security and Confidentialitymentioning
confidence: 99%
“…In [14], Yadav and Dave presented an access model based on CP-ABE which could provide a remote integrity check by way of augmenting secure data storage operations. In addition, there are still some researches and applications of access control in practical problems, e.g., [15,16]. Hei et al applied the access control scheme to the medical field, in order to solve the various problems in practice.…”
Section: Related Workmentioning
confidence: 99%
“…Hei et al applied the access control scheme to the medical field, in order to solve the various problems in practice. They firstly discussed and studied how to detect the two attacks against insulin pump systems via wireless links in [15], and the feasibility of the scheme is proved by experiments. Then in [16], Hei et al considered the Implantable Medical Devices (IMD) security, and proposed a light-weight secure access control scheme.…”
Section: Related Workmentioning
confidence: 99%
“…There are several wireless IMDs that are used in some disorder treatments i.e. deep brain neorostimulators (DBS)s, cochlear implants, implantable cardiac defibrillators (ICD)/pacemakers, gastric stimulators, insulin pumps [2][3][4][5][6]. But different wireless IMDs for the different disorder treatments will be possible in the future.…”
Section: Introductionmentioning
confidence: 99%