首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 687 毫秒
1.
针对入侵容忍身份认证方案的安全性进行了详细分析,并用状态转移图描述了系统的安全行为。该方案的特点是基于Shamir秘密共享算法将用户密码分片后存储在多个认证服务器中,使得少数服务器受到入侵时仍能继续提供正确的认证服务,且在认证身份时不需要重构用户原来的密码数据,提高了认证系统的可用性、完整性和机密性。  相似文献   

2.
传统的身份认证仅采用静态密码,且只有唯一的认证服务器为用户提供服务。其缺点是:静态密码很容易被攻破;若认证服务器被攻破或发生故障,就不能及时地为用户提供服务甚至导致用户信息的永久丢失,这在证券或银行等交易系统中是无法接受的。因此迫切需要一种更安全有效的认证方案。本文提出的把动态密码和入侵容忍技术结合起来的方案,可以较好地解决用户密码被攻破以及认证服务器被入侵或破坏所带来的安全问题。  相似文献   

3.
提出了一种基于Windows注册表的分布式入侵检测系统(RIDS)的结构。讨论了以Windows注册表作为检测分析数据源的优势以及恶意行为对注册表的影响。给出了RIDS信息源数据模型,入侵分析算法,传感器、检测器、数据仓库的构成。对该类入侵检测系统的研究,将有助于丰富基于主机的入侵检测系统的检测手段。  相似文献   

4.
针对网络密码认证中存在的风险,提出一种基于浏览器的密码安全认证方法。该方法利用Windows消息传递机制和浏览器插件的特点并引入钩子技术、散列函数,从而保护用户密码认证安全,并为每一个站点生成惟一的认证密码。  相似文献   

5.
朱林平  周宣 《九江医学》2006,21(1):21-24
随着internet的发展,网络越来越复杂,网络安全越来越受到人们的关注。本文主要介绍了如何利用Snort在Linux平台上搭建分布式的入侵检测系统。  相似文献   

6.
论文介绍了现有的医疗保险系统数据模型的特点,构建了Web Services的医疗保险系统数据模型,解决了基于现有分布式体系结构的医疗保险系统难以实现信息共享和功能共享问题。  相似文献   

7.
介绍用户权限管理的重要性,分析目前医院信息系统用户认证授权体系存在的主要问题,包括不同子系统使用不同用户名与口令、授权复杂以及多系统的认证和授权难以统一协调,探究适合医院信息系统用户认证授权的管理模式,实践证明具有良好的使用效果 。  相似文献   

8.
由于计算机、网络和通信技术的快速发展,信息技术得到了极大的普及与应用,信息安全的内涵也在不断地延伸,从最初的信息保密性发展到信息的完整性、可用性、可控性和不可否认性,进而又发展为“攻(攻击)、防(防范)、测(检测)、控(控制)、管(管理)、评(评估)”等多方面的基础理论和实施技术。信息安全涉及数学、物理、网络、通信和计算机诸多学科的知识。与其他学科相比,信息安全的研究更强调自主性和创新性,自主性可以避免“陷门”,体现国家主权;而创新性可以抵抗各种攻击,适应技术发展的需求。本文主要从5个方面介绍了国内外信息安全研究的现状及发展趋势。1密码理论与技术的研究现状及其发展趋势现代信息系统中的信息安全其核心问题是密码理论及其应用。密码理论与技术主要包括两部分,即基于数学的密码理论与技术(包括公钥密码、分组密码、序列密码、认证码、数字签名、Hash函数、身份识别、密钥管理、PKI技术等)和非数学的密码理论与技术(包括信息隐形、量子密码、基于生物特征的识别理论与技术)[1]。目前最为人们所关注的实用密码技术是PKI技术。国外的PKI应用已经开始。许多网络公司正在使用PKI技术来保证网络的认证、不可否认、加解密和密钥管理等。...  相似文献   

9.
对体检信息系统开发现状进行概述,设计构建基于C/S架构的分布式学生体检信息系统,介绍设计原则、系统架构及主要功能模块,该系统的设计开发有效地解决了学生及其家长、学校和医院之间的数据共享问题,具有现实意义。  相似文献   

10.
水系统验证和认证中的若干问题   总被引:3,自引:1,他引:2  
针对制剂水系统,在GMP验证和认证的实践中,出现的一些问题,进行了初步分析,提出了一些见解和建议,希望能对设计者和企业有所帮助。  相似文献   

11.
Wei J  Hu X  Liu W 《Journal of medical systems》2012,36(6):3597-3604
The telecare medicine information system enables or supports health-care delivery services. In order to safeguard patients' privacy, such as telephone number, medical record number, health information, etc., a secure authentication scheme will thus be in demand. Recently, Wu et?al. proposed a smart card based password authentication scheme for the telecare medicine information system. Later, He et?al. pointed out that Wu et?al.'s scheme could not resist impersonation attacks and insider attacks, and then presented a new scheme. In this paper, we show that both of them fail to achieve two-factor authentication as smart card based password authentication schemes should achieve. We also propose an improved authentication scheme for the telecare medicine information system, and demonstrate that the improved one satisfies the security requirements of two-factor authentication and is also efficient.  相似文献   

12.
The telecare medicine information system enables or supports health-care delivery services. A secure authentication scheme will thus be needed to safeguard data integrity, confidentiality, and availability. In this paper, we propose a generic construction of smart-card-based password authentication protocol and prove its security. The proposed framework is superior to previous schemes in three following aspects : (1) our scheme is a true two-factor authentication scheme. (2) our scheme can yield a forward secure two-factor authentication scheme with user anonymity when appropriately instantiated. (3) our scheme utilizes each user’s unique identity to accomplish the user authentication and does not need to store or verify others’s certificates. And yet, our scheme is still reasonably efficient and can yield such a concrete scheme that is even more efficient than previous schemes. Therefore the end result is more practical for the telecare medicine system.  相似文献   

13.
Benefited from the development of network and communication technologies, E-health care systems and telemedicine have got the fast development. By using the E-health care systems, patient can enjoy the remote medical service provided by the medical server. Medical data are important privacy information for patient, so it is an important issue to ensure the secure of transmitted medical data through public network. Authentication scheme can thwart unauthorized users from accessing services via insecure network environments, so user authentication with privacy protection is an important mechanism for the security of E-health care systems. Recently, based on three factors (password, biometric and smart card), an user authentication scheme for E-health care systems was been proposed by Amin et al., and they claimed that their scheme can withstand most of common attacks. Unfortunate, we find that their scheme cannot achieve the untraceability feature of the patient. Besides, their scheme lacks a password check mechanism such that it is inefficient to find the unauthorized login by the mistake of input a wrong password. Due to the same reason, their scheme is vulnerable to Denial of Service (DoS) attack if the patient updates the password mistakenly by using a wrong password. In order improve the security level of authentication scheme for E-health care application, a robust user authentication scheme with privacy protection is proposed for E-health care systems. Then, security prove of our scheme are analysed. Security and performance analyses show that our scheme is more powerful and secure for E-health care systems when compared with other related schemes.  相似文献   

14.
Telecare Medical Information System (TMIS) makes an efficient and convenient connection between patient(s)/user(s) at home and doctor(s) at a clinical center. To ensure secure connection between the two entities (patient(s)/user(s), doctor(s)), user authentication is enormously important for the medical server. In this regard, many authentication protocols have been proposed in the literature only for accessing single medical server. In order to fix the drawbacks of the single medical server, we have primarily developed a novel architecture for accessing several medical services of the multi-medical server, where a user can directly communicate with the doctor of the medical server securely. Thereafter, we have developed a smart card based user authentication and key agreement security protocol usable for TMIS system using cryptographic one-way hash function. We have analyzed the security of our proposed authentication scheme through both formal and informal security analysis. Furthermore, we have simulated the proposed scheme for the formal security verification using the widely-accepted AVISPA (Automated Validation of Internet Security Protocols and Applications) tool and showed that the scheme is secure against the replay and man-in-the-middle attacks. The informal security analysis is also presented which confirms that the protocol has well security protection on the relevant security attacks. The security and performance comparison analysis confirm that the proposed protocol not only provides security protection on the above mentioned attacks, but it also achieves better complexities along with efficient login and password change phase.  相似文献   

15.
Authentication and key agreement schemes play a very important role in enhancing the level of security of telecare medicine information systems (TMISs). Recently, Amin and Biswas demonstrated that the authentication scheme proposed by Giri et al. is vulnerable to off-line password guessing attacks and privileged insider attacks and also does not provide user anonymity. They also proposed an improved authentication scheme, claiming that it resists various security attacks. However, this paper demonstrates that Amin and Biswas’s scheme is defenseless against off-line password guessing attacks and replay attacks and also does not provide perfect forward secrecy. This paper also shows that Giri et al.’s scheme not only suffers from the weaknesses pointed out by Amin and Biswas, but it also is vulnerable to replay attacks and does not provide perfect forward secrecy. Moreover, this paper proposes a novel authentication and key agreement scheme to overcome the mentioned weaknesses. Security and performance analyses show that the proposed scheme not only overcomes the mentioned security weaknesses, but also is more efficient than the previous schemes.  相似文献   

16.
A smart-card based authentication scheme for telecare medicine information systems enables patients, doctors, nurses, health visitors and the medicine information systems to establish a secure communication platform through public networks. Zhu recently presented an improved authentication scheme in order to solve the weakness of the authentication scheme of Wei et al., where the off-line password guessing attacks cannot be resisted. This investigation indicates that the improved scheme of Zhu has some faults such that the authentication scheme cannot execute correctly and is vulnerable to the attack of parallel sessions. Additionally, an enhanced authentication scheme based on the scheme of Zhu is proposed. The enhanced scheme not only avoids the weakness in the original scheme, but also provides users’ anonymity and authenticated key agreements for secure data communications.  相似文献   

17.
A Reliable RFID Mutual Authentication Scheme for Healthcare Environments   总被引:1,自引:0,他引:1  
Connected health care provides new opportunities for improving financial and clinical performance. Many connected health care applications such as telecare medicine information system, personally controlled health records system, and patient monitoring have been proposed. Correct and quality care is the goal of connected heath care, and user authentication can ensure the legality of patients. After reviewing authentication schemes for connected health care applications, we find that many of them cannot protect patient privacy such that others can trace users/patients by the transmitted data. And the verification tokens used by these authentication schemes to authenticate users or servers are only password, smart card and RFID tag. Actually, these verification tokens are not unique and easy to copy. On the other hand, biometric characteristics, such as iris, face, voiceprint, fingerprint and so on, are unique, easy to be verified, and hard to be copied. In this paper, a biometrics-based user authentication scheme will be proposed to ensure uniqueness and anonymity at the same time. With the proposed scheme, only the legal user/patient himself/herself can access the remote server, and no one can trace him/her according to transmitted data.  相似文献   

18.
南京市卫生信息中心获得了国家密码管理局《国产商用密码技术在电子病历中的应用示范》的研究课题.依据《中华人民共和国电子签名法》《卫生系统电子认证服务管理办法》及相关标准规范要求等,规定了在电子病历系统中,开展电子签名业务的基本业务规则,制定了电子签名各个业务环节的管理要求.用于指导南京地区医疗机构在电子病历系统中规范地开展电子签名业务和电子病历业务,促进医疗机构信息化的发展.  相似文献   

19.
To ensure patients' privacy, such as telephone number, medical record number, health information, etc., authentication schemes for telecare medicine information systems (TMIS) have been studied widely. Recently, Wei et al. proposed an efficient authentication scheme for TMIS. They claimed their scheme could resist various attacks. However, in this paper, we will show their scheme is vulnerable to an off-line password guessing attack when user's smart card is lost. To improve the security, we propose a new authentication scheme for TMIS. The analysis shows our scheme could overcome the weaknesses in Wei et al.'s scheme and has better performance than their scheme.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号