首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 281 毫秒
1.
USB—Key的身份认证方式是一种方便、安全、可靠的身份认证技术,它采用一次一密的强双因子认证模式,很好地解决了身份认证的安全可靠问题。针对国内医疗信息共享认证技术中安全性差的问题,提出了建立一个统一的区域临床医疗信息共享平台,并将USB-Key的身份认证方式应用于该平台中,确保通过Web浏览临床医学信息的安全性和唯一性。  相似文献   

2.
目的介绍目前较新的802.1X认证协议。方法对目前主要的认证协议的工作原理作分析对比。结果新的802.1X认证协议更适合校园网应用。结论基于802.1X的校园网认证,网络更安全、更易管理,但仍有许多问题有待进一步解决。  相似文献   

3.
陈燕  吴俊 《医学信息学杂志》2016,37(3):31-33,57
利用ASP技术、SQL数据库连接多个分散软件平台,采用网闸、身份认证,VPN授权等安全技术手段保护信息安全。设计开发集病员服务、肿瘤预防、院外随访、继续教育等功能于一体的临床肿瘤技术服务平台。  相似文献   

4.
针对入侵容忍身份认证方案的安全性进行了详细分析,并用状态转移图描述了系统的安全行为。该方案的特点是基于Shamir秘密共享算法将用户密码分片后存储在多个认证服务器中,使得少数服务器受到入侵时仍能继续提供正确的认证服务,且在认证身份时不需要重构用户原来的密码数据,提高了认证系统的可用性、完整性和机密性。  相似文献   

5.
关于802.1X认证技术在校园网应用中问题的探讨   总被引:2,自引:0,他引:2  
介绍了802.1X认证技术的体系结构和工作原理,分析了802.1X认证技术在校园网中应用的优势与不足.  相似文献   

6.
通过对高校图书馆资源整合必要性的简述,从而论述了多校区图书馆在特色馆藏、校园网、图书馆网、中外文数据库、规章制度、馆员整体素质等各个方面资源整合的问题。  相似文献   

7.
结合南京市多家医院信息系统的建设情况,分析了医院信息系统中电子病历的应用需求点,提出一种基于商用密码技术的医院电子病历安全模型。该模型以电子认证服务基层平台为基础,向医院信息系统提供基于身份认证技术、电子签名技术、数据加密技术的可信医疗服务,有效解决了电子病历在产生、传输、存储、再利用的整个生命周期过程中所面临的安全问题。最后,对模型在医院的应用实践进行了描述。  相似文献   

8.
针对目前未引入安全机制的医学影像存储与传输系统,提出基于数字水印和数字签名技术的安全机制方案。数字水印技术对医学图像进行有效的版权等信息认证,数字签名技术对医学图像的发送方与接收方进行身份等信息的认证,为远程医疗的发展提供支持。  相似文献   

9.
结合阜外心血管病医院的首发基金课题项目,以身份认证为基础,建立了数字签名的CA认证环境,并与医院信息化集成平台的多项功能进行了集成。在对课题详细分析的基础上,确定了课题的阶段目标一实现数字签名技术在门急诊信息化中的应用。通过系统构架设计、流程设计、开发与测试,实现了CA认证环境的部署、门急诊系统的身份认证登录和电子医疗记录的数字签名,并最终在生产环境中实际应用,实现了课题的阶段目标,验证了数字签名技术在医院门急诊环境中应用的可行性。  相似文献   

10.
随着Internet技术的广泛使用,安全问题已经成为制约网络进一步发展的首要问题,本文针对当前校园网安全问题,在具体分析了校园网服务器所面临的安全威胁及其危害的基础上,提出了一种基于服务器、网络、管理多维的校园网动态安全模型.  相似文献   

11.
针对无线网络在医院使用中存在的安全风险,提出医院无线网络安全建设措施,包括安全策略集中控制、接入点零配置、非法入侵检测、病毒入侵防护、安全准入控制、无线认证与CA证书对接几方面,通过实践证明该安全建设措施的可操作性。  相似文献   

12.
针对近年高等教育高速发展形成高校多校区办学的现状,校园文化建设发展相对滞后,就数字化校园网络信息化与校园文化建设对师生进行问卷调查并分析结果,探讨了多校区建设数字校园对提升多校区校园文化建设的作用以及多校区信息化建设给多校园文化建设带来的新变化。  相似文献   

13.
以陆军军医大学大坪医院为例,分析电子病历面临的安全问题以及使用电子签名的必要性,从网络架构、电子签名工作流程等方面阐述电子病历CA认证实施方案,指出该方案有助于实现医院医疗管理流程优化,提高安全保障。  相似文献   

14.
Benefited from the development of network and communication technologies, E-health care systems and telemedicine have got the fast development. By using the E-health care systems, patient can enjoy the remote medical service provided by the medical server. Medical data are important privacy information for patient, so it is an important issue to ensure the secure of transmitted medical data through public network. Authentication scheme can thwart unauthorized users from accessing services via insecure network environments, so user authentication with privacy protection is an important mechanism for the security of E-health care systems. Recently, based on three factors (password, biometric and smart card), an user authentication scheme for E-health care systems was been proposed by Amin et al., and they claimed that their scheme can withstand most of common attacks. Unfortunate, we find that their scheme cannot achieve the untraceability feature of the patient. Besides, their scheme lacks a password check mechanism such that it is inefficient to find the unauthorized login by the mistake of input a wrong password. Due to the same reason, their scheme is vulnerable to Denial of Service (DoS) attack if the patient updates the password mistakenly by using a wrong password. In order improve the security level of authentication scheme for E-health care application, a robust user authentication scheme with privacy protection is proposed for E-health care systems. Then, security prove of our scheme are analysed. Security and performance analyses show that our scheme is more powerful and secure for E-health care systems when compared with other related schemes.  相似文献   

15.
Wireless body area networks (WBANs) comprises a number of sensor nodes and the portable mobile device such as smartphone. It is used to monitor the physical condition and provide a reliable healthcare system. Utilizing the wireless communication network, sensor nodes collect the physiological data of one patient to the portable mobile device and the latter analyzes and transmits them to the application providers. Therefore, the personal data confidentiality and user privacy are cores of WBANs. Recently, Shen et al. presented a multi-layer authentication protocol for WBANs, which is lightweight and much easier to implement. However, we observe that their authentication between sensor nodes and the portable mobile device could ensure the forward security property only when the sensor nodes are changed (add or delete). When the sensor nodes are constant, the security property is not satisfied. Meanwhile, the authentication between the portable mobile device and application provider is prone to mutual impersonation attack, so the critical goal of mutual authentication can not be achieved. In this paper, an improved two-layer authentication scheme is proposed to remove the flaws. The analysis shows that our method is more secure and could withstand various attacks.  相似文献   

16.
High-performance computing centers (HPC) traditionally have far less restrictive privacy management policies than those encountered in healthcare. We show how an HPC can be re-engineered to accommodate clinical data while retaining its utility in computationally intensive tasks such as data mining, machine learning, and statistics. We also discuss deploying protected virtual machines. A critical planning step was to engage the university''s information security operations and the information security and privacy office. Access to the environment requires a double authentication mechanism. The first level of authentication requires access to the university''s virtual private network and the second requires that the users be listed in the HPC network information service directory. The physical hardware resides in a data center with controlled room access. All employees of the HPC and its users take the university''s local Health Insurance Portability and Accountability Act training series. In the first 3 years, researcher count has increased from 6 to 58.  相似文献   

17.
在医院C/S架构的应用中,各种客户端往往会安装在不同的网络环境中。防火墙、代理服务器、用户认证、NAT等多种技术对网络环境的限制,使客户端的底层通讯程序变得复杂。在结合大型医疗机构解决方案的基础上,主要讨论在安全允许范围内,如何建立一个能够使客户端穿透各种网络环境,能够使用户拥有网络透明体验的通用解决方案。并重点研究代理服务器认证及穿透技术解决方案。  相似文献   

18.
In the wireless sensor network(WSN) security is a major issue. There are several network security schemes proposed in research. In the network, malicious nodes obstruct the performance of the network. The network can be vulnerable by Sybil attack. When a node illicitly assertions multiple identities or claims fake IDs, the WSN grieves from an attack named Sybil attack. This attack threatens wireless sensor network in data aggregation, synchronizing system, routing, fair resource allocation and misbehavior detection. Henceforth, the research is carried out to prevent the Sybil attack and increase the performance of the network. This paper presents the novel security mechanism and Fujisaki Okamoto algorithm and also application of the work. The Fujisaki-Okamoto (FO) algorithm is ID based cryptographic scheme and gives strong authentication against Sybil attack. By using Network simulator2 (NS2) the scheme is simulated. In this proposed scheme broadcasting key, time taken for different key sizes, energy consumption, Packet delivery ratio, Throughput were analyzed.  相似文献   

19.
Wireless body area network (WBAN) provide a mechanism of transmitting a persons physiological data to application providers e.g. hospital. Given the limited range of connectivity associated with WBAN, an intermediate portable device e.g. smartphone, placed within WBAN’s connectivity, forwards the data to a remote server. This data, if not protected from an unauthorized access and modification may be lead to poor diagnosis. In order to ensure security and privacy between WBAN and a server at the application provider, several authentication schemes have been proposed. Recently, Wang and Zhang proposed an authentication scheme for WBAN using bilinear pairing. However, in their scheme, an application provider could easily impersonate a client. In order to overcome this weakness, we propose an efficient remote authentication scheme for WBAN. In terms of performance, our scheme can not only provide a malicious insider security, but also reduce running time of WBAN (client) by 51 % as compared to Wang and Zhang scheme.  相似文献   

20.
在区域卫生信息化环境下,信息共享与互操作给信息安全带来了前所未有的挑战,电子认证服务通过数字证书验证用户的合法性,使系统操作具有可追溯性,有效保护信息安全。通过总结电子认证服务在不同卫生信息系统中的应用需求及特点,探讨区域卫生信息化环境中电子认证服务需求,并针对目前电子认证服务存在的问题提出建议,以对我国区域卫生信息化中推广电子认证服务提供理论参考。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号