首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
At present, the provenance of electronic records is stored centrally. The centralized way of information storage has huge risks. Whether the database itself is destroyed or the communication between the central database and the external interruption occurs, the provenance information of the stored electronic records will not play its role. At the same time, uncertainties such as fires and earthquakes will also pose a potential threat to centralized databases. Moreover, the existing security provenance model is not specifically designed for electronic records. In this paper, a security provenance model of electronic records is constructed based on PREMIS and METS. Firstly, this paper analyses the security requirements of the provenance information of electronic records. Then, based on the characteristics of blockchain decentralization, and combined with coding theory, a distributed secure provenance guarantees technology of electronic records is constructed, which ensures the authenticity, integrity, confidentiality and reliability of the provenance information.  相似文献   

2.
A centralized trusted execution environment (TEE) has been extensively studied to provide secure and trusted computing. However, a TEE might become a throughput bottleneck if it is used to evaluate data quality when collecting large-scale data in a crowdsourcing system. It may also have security problems compromised by attackers. Here, we propose a scheme, named dTEE, for building a platform for providing distributed trusted computing by leveraging TEEs. The platform is used as an infrastructure of trusted computations for blockchain-based crowdsourcing systems, especially to securely evaluate data quality and manage remuneration: these operations are handled by a TEE group. First, dTEE uses a public blockchain with smart contracts to manage TEEs without reliance on any trusted third parties. Second, to update TEE registration information and rule out zombie TEEs, dTEE uses a reporting mechanism. To attract TEE owners to join in and provide service of trusted computations, it uses a fair monetary incentive mechanism. Third, to account for malicious attackers, we design a model with Byzantine fault tolerance, not limited to a crash-failure model. Finally, we conduct an extensive evaluation of our design on a local cluster. The results show that dTEE finishes evaluating 10,000 images within one minute and achieves about 65 tps throughput when evaluating Sudoku solution data with collective signatures both in a group of 120 TEEs.  相似文献   

3.
With the development of information technology, cloud computing technology has brought many conveniences to all aspects of work and life. With the continuous promotion, popularization and vigorous development of e-government and e-commerce, the number of documents in electronic form is getting larger and larger. Electronic document is an indispensable main tool and real record of e-government and business activities. How to scientifically and effectively manage electronic documents? This is an important issue faced by governments and enterprises in improving management efficiency, protecting state secrets or business secrets, and reducing management costs. This paper discusses the application of cloud computing technology in the construction of electronic file management system, proposes an architecture of electronic file management system based on cloud computing, and makes a more detailed discussion on key technologies and implementation. The electronic file management system is built on the cloud architecture to enable users to upload, download, share, set security roles, audit, and retrieve files based on multiple modes. An electronic file management system based on cloud computing can make full use of cloud storage, cloud security, and cloud computing technologies to achieve unified, reliable, and secure management of electronic files.  相似文献   

4.
目的 针对散乱电子元器件计数过程中电子元器件分割困难的问题,提出一种基于点云簇平均法线夹角、平均点云密度边缘提取和区域生长阈值自适应的散乱电子元器件分割方法。方法 通过体素化处理、RANSAC算法和统计离群滤波算法对原始点云数据进行预处理,去除大量无关点云;使用欧式聚类算法对预处理结果粗分割得到电子元器件点云簇,以点云簇为阈值设置单元,避免阈值设置不合理的情况;通常边缘点较非边缘点法线夹角更大、邻域点更少,提出通过点云簇平均法线夹角和平均点云密度自适应约束来去除点云簇中边缘点的方法;对去边缘点后的点云簇细分割,根据细分割后点云簇的平均法线夹角进行区域生长阈值的自适应选择,通过改进的区域生长算法将每个电子元器件从点云簇中分割出来。结果 实验结果证明,文中方法分割正确率达97%以上,每10个目标分割耗时约345 ms。结论 提出的方法具有良好的准确性和实用性,分割效果优于传统分割算法,能够准确地将每个电子元器件从复杂场景中分割出来。  相似文献   

5.
As the number of sensor network application scenarios continues to grow, the security problems inherent in this approach have become obstacles that hinder its wide application. However, it has attracted increasing attention from industry and academia. The blockchain is based on a distributed network and has the characteristics of nontampering and traceability of block data. It is thus naturally able to solve the security problems of the sensor networks. Accordingly, this paper first analyzes the security risks associated with data storage in the sensor networks, then proposes using blockchain technology to ensure that data storage in the sensor networks is secure. In the traditional blockchain, the data layer uses a Merkle hash tree to store data; however, the Merkle hash tree cannot provide non-member proof, which makes it unable to resist the attacks of malicious nodes in networks. To solve this problem, this paper utilizes a cryptographic accumulator rather than a Merkle hash tree to provide both member proof and nonmember proof. Moreover, the number of elements in the existing accumulator is limited and unable to meet the blockchain’s expansion requirements. This paper therefore proposes a new type of unbounded accumulator and provides its definition and security model. Finally, this paper constructs an unbounded accumulator scheme using bilinear pairs and analyzes its performance.  相似文献   

6.
随着空调领域大数据和智能化的飞速发展,良好的数据管理模式变得十分重要.本文首次提出一种将区块链作为底层技术的空调产品电子病历共享方案,旨在构建一个去中心化和第三方信任的空调病历信息共享平台.通过运用哈希计算、非对称加密和全网共识等技术,达到对空调故障病历数据的全网可信,突破个人、企业之间的信任壁垒.研究表明:基于区块链...  相似文献   

7.
In the digital era, electronic medical record (EMR) has been a major way for hospitals to store patients’ medical data. The traditional centralized medical system and semi-trusted cloud storage are difficult to achieve dynamic balance between privacy protection and data sharing. The storage capacity of blockchain is limited and single blockchain schemes have poor scalability and low throughput. To address these issues, we propose a secure and efficient medical data storage and sharing scheme based on double blockchain. In our scheme, we encrypt the original EMR and store it in the cloud. The storage blockchain stores the index of the complete EMR, and the shared blockchain stores the index of the shared part of the EMR. Users with different attributes can make requests to different blockchains to share different parts according to their own permissions. Through experiments, it was found that cloud storage combined with blockchain not only solved the problem of limited storage capacity of blockchain, but also greatly reduced the risk of leakage of the original EMR. Content Extraction Signature (CES) combined with the double blockchain technology realized the separation of the privacy part and the shared part of the original EMR. The symmetric encryption technology combined with Ciphertext-Policy Attribute-Based Encryption (CP–ABE) not only ensures the safe storage of data in the cloud, but also achieves the consistency and convenience of data update, avoiding redundant backup of data. Safety analysis and performance analysis verified the feasibility and effectiveness of our scheme.  相似文献   

8.
目的加强贮运过程的监督管理,保障物流物品的安全。方法设计由智能电子标签、智能移动终端和管理系统组成的贮运环境监测系统。结果智能电子标签能完成物品在仓库贮存和运输过程中对温度、湿度、冲击振动加速度等环境参数的实时采集和存储,同时记录事件发生的时间;智能移动终端用来移动读取传感器信息和存储模块内的测试数据,且能与上位机进行通信,把数据上传至计算机,写入物流数据库;上位机管理系统可以对智能移动终端和智能电子标签进行配置。通过对系统进行小环境试验,在高低温箱内对环境参数进行采集,温度误差为±0.5℃,相对湿度误差为±1%,冲击台试验加速度误差为±2g。结论通过温度及冲击试验验证,所设计电子标签对于环境参数的监测可行且稳定性好。  相似文献   

9.
周伟  肖东娟  巩淼森 《包装工程》2018,39(20):248-252
目的 对电子病历的界面可用性进行研究。方法 以某院电子病历为案例,通过问卷研究和可用性测试,整理出典型的可用性问题,并通过设计实践和对比试验,对两套软件的界面可用性进行分析。 结果 重新设计的界面在可用性上有了明显提高。结论 可用性设计的标准从Nielsen等人的研究,至今已延伸出了很多内容和细节,但是这些建议和原则在各类企业管理软件(如电子病历软件)中并没有发挥作用,设计这类软件时需要注意的原则是交互操作要和用户的行为逻辑匹配,界面展示需要和用户的心理模型匹配。  相似文献   

10.
Cloud computing is the highly demanded technology nowadays. Due to the service oriented architecture, seamless accessibility and other advantages of this advent technology, many transaction rich applications are making use of it. At the same time, it is vulnerable to hacks and threats. Hence securing this environment is of at most important and many research works are being reported focusing on it. This paper proposes a safe storage mechanism using Elliptic curve cryptography (ECC) for the Transaction Rich Applications (TRA). With ECC based security scheme, the security level of the protected system will be increased and it is more suitable to secure the delivered data in the portable devices. The proposed scheme shields the aligning of different kind of data elements to each provider using an ECC algorithm. Analysis, comparison and simulation prove that the proposed system is more effective and secure for the Transaction rich applications in Cloud.  相似文献   

11.
The trusted sharing of Electronic Health Records (EHRs) can realize the efficient use of medical data resources. Generally speaking, EHRs are widely used in blockchain-based medical data platforms. EHRs are valuable private assets of patients, and the ownership belongs to patients. While recent research has shown that patients can freely and effectively delete the EHRs stored in hospitals, it does not address the challenge of record sharing when patients revisit doctors. In order to solve this problem, this paper proposes a deletion and recovery scheme of EHRs based on Medical Certificate Blockchain. This paper uses cross-chain technology to connect the Medical Certificate Blockchain and the Hospital Blockchain to realize the recovery of deleted EHRs. At the same time, this paper uses the Medical Certificate Blockchain and the InterPlanetary File System (IPFS) to store Personal Health Records, which are generated by patients visiting different medical institutions. In addition, this paper also combines digital watermarking technology to ensure the authenticity of the restored electronic medical records. Under the combined effect of blockchain technology and digital watermarking, our proposal will not be affected by any other rights throughout the process. System analysis and security analysis illustrate the completeness and feasibility of the scheme.  相似文献   

12.
Smart Grid is a power grid that improves flexibility, reliability, and efficiency through smart meters. Due to extensive data exchange over the Internet, the smart grid faces many security challenges that have led to data loss, data compromise, and high power consumption. Moreover, the lack of hardware protection and physical attacks reduce the overall performance of the smart grid network. We proposed the BLIDSE model (Blockchain-based secure quantum key distribution and Intrusion Detection System in Edge Enables Smart Grid Network) to address these issues. The proposed model includes five phases: The first phase is blockchain-based secure user authentication, where all smart meters are first registered in the blockchain, and then the blockchain generates a secret key. The blockchain verifies the user ID and the secret key during authentication matches the one authorized to access the network. The secret key is shared during transmission through secure quantum key distribution (SQKD). The second phase is the lightweight data encryption, for which we use a lightweight symmetric encryption algorithm, named Camellia. The third phase is the multi-constraint-based edge selection; the data are transmitted to the control center through the edge server, which is also authenticated by blockchain to enhance the security during the data transmission. We proposed a perfect matching algorithm for selecting the optimal edge. The fourth phase is a dual intrusion detection system which acts as a firewall used to drop irrelevant packets, and data packets are classified into normal, physical errors and attacks, which is done by Double Deep Q Network (DDQN). The last phase is optimal user privacy management. In this phase, smart meter updates and revocations are done, for which we proposed Forensic based Investigation Optimization (FBI), which improves the security of the smart grid network. The simulation is performed using network simulator NS3.26, which evaluates the performance in terms of computational complexity, accuracy, false detection, and false alarm rate. The proposed BLIDSE model effectively mitigates cyber-attacks, thereby contributing to improved security in the network.  相似文献   

13.
目的 综述国内外蔬菜保鲜技术的应用与研究进展,为后续研究提供理论基础。方法 阐述蔬菜采后的生理变化及影响蔬菜贮藏品质的主要因素,通过物理、化学、生物等方面综述国内外的蔬菜保鲜技术。结果 选择适宜的保鲜技术应用于各类蔬菜,可以在一定程度上延长蔬菜的贮藏期,有助于我国农产品经济的发展。结论 单一保鲜技术的应用对于延长蔬菜贮藏期的效果有限,保鲜技术的综合应用才是今后蔬菜研究的发展方向。  相似文献   

14.
吴坚  王芳 《包装工程》2021,42(7):142-150
目的 针对传统机械式制冷保鲜库能耗高、内部温度波动大等问题,研发一种小型可移动式、节能型相变蓄冷保鲜库.方法 通过安装制冷机组和100根蓄冷管道,在用电低谷时利用制冷机组为蓄冷管道和保鲜库提供冷源,在用电高峰时利用蓄冷管道内相变材料固-液相变时的吸热特性为冷库释冷,从而实现24 h循环保冷.结果 研究结果表明,在外环境平均温度30.9℃下,设定温度为2℃时,制冷机组工作时库内温度最大值为2.57℃,最小值为1.55℃,温度波动平稳;蓄冷管道释放冷量时库内温度最大值为3.45℃,最小值为1.98℃,夜间温度缓慢上升,维持时间大于14 h,且温度均匀性较好.结论 该保鲜库相较于传统机械式保鲜库能耗更低、温度更均匀,投资回报期为368 d.  相似文献   

15.
Cloud computing utilizes enormous clusters of serviceable and manageable resources that can be virtually and dynamically reconfigured in order to deliver optimum resource utilization by exploiting the pay-per-use model. However, concerns around security have been an impediment in the extensive adoption of the cloud computing model. In this regard, advancements in cryptography, accelerated by the wide usage of the internet worldwide, has emerged as a key area in addressing some of these security concerns. In this document, a hybrid cryptographic protocol deploying Blowfish and Paillier encryption algorithms has been presented and its strength compared with the existing hybrid Advanced Encryption Standard (AES) and Rivest Shamir Adleman (RSA) techniques. Algorithms for secure data storage protocol in two phases have been presented. The proposed hybrid protocol endeavors to improve the power of cloud storage through a decrease in computation time and cipher-text size. Simulations have been carried out with Oracle Virtual Box and Fog server used on an Ubuntu 16.04 platform. This grouping of asymmetric and homomorphic procedures has demonstrated enhanced security. Compression usage has helped in decreasing the storage space and computation time. Performance analysis in terms of computation overhead and quality of service parameters like loads of parameters with and without attacks, throughput, and stream length for different modes of block cipher mode has been carried out. Security analysis has been carried out by utilizing the Hardening Index as an audit parameter using Lynis 2.7.1. Similarly, for halting the aforementioned approaches and for regulating traffic, firewall protection has been generated in the chosen hybrid algorithms. Finally, enhancements in the performance of the Paillier and Blowfish hybrid scheme with and without compression compared to the existing schemes using RSA and AES procedures have been demonstrated.  相似文献   

16.
针对小断面爆破时电子雷管内电子控制模块易受冲击作用失效的问题,通过钢桶冲击实验,对工作状态的电子控制模块及其核心部件分别进行抗冲击性能研究。结果表明,电子控制模块受冲击作用后,相比于物理结构损坏,易出现内部储能电容失电现象。电子雷管用储能电容受冲击失电是固有特性。储能电容受冲击失电性能由强到弱的顺序为:固态铝电解电容、电解铝电容、固态钽电容。储能电容受冲击失电量与电容类型、受冲击强度以及管壳内部防护结构的设计相关。设计的钢桶冲击实验方案能定性研究电子控制模块及内部元器件的抗冲击性能,可用于生产实践中对雷管结构设计和元器件进行筛选,从根本上控制产品质量。  相似文献   

17.
食用菌贮藏保鲜技术研究进展   总被引:1,自引:0,他引:1  
目的 通过介绍国内外保鲜技术在食用菌保鲜中的应用进展,为食用菌的贮藏保鲜提供理论参考。方法 分析影响食用菌品质下降的因素,包括呼吸作用、水分含量、相对湿度、温度、微生物和气体环境等,并总结多种食用菌的保鲜技术,包括真空预冷、气调保鲜、减压贮藏、超高压处理、辐照处理、保鲜剂、电解水和臭氧处理等。结论 食用菌贮藏与保鲜技术可以更好地保护产品的品质,并延长货架期。随着保鲜技术的不断创新与进步,将为食用菌产业的健康发展提供有力保障。  相似文献   

18.
There are numerous internet-connected devices attached to the industrial process through recent communication technologies, which enable machine-to-machine communication and the sharing of sensitive data through a new technology called the industrial internet of things (IIoTs). Most of the suggested security mechanisms are vulnerable to several cybersecurity threats due to their reliance on cloud-based services, external trusted authorities, and centralized architectures; they have high computation and communication costs, low performance, and are exposed to a single authority of failure and bottleneck. Blockchain technology (BC) is widely adopted in the industrial sector for its valuable features in terms of decentralization, security, and scalability. In our work, we propose a decentralized, scalable, lightweight, trusted and secure private network based on blockchain technology/smart contracts for the overhead circuit breaker of the electrical power grid of the Al-Kufa/Iraq power plant as an industrial application. The proposed scheme offers a double layer of data encryption, device authentication, scalability, high performance, low power consumption, and improves the industry’s operations; provides efficient access control to the sensitive data generated by circuit breaker sensors and helps reduce power wastage. We also address data aggregation operations, which are considered challenging in electric power smart grids. We utilize a multi-chain proof of rapid authentication (McPoRA) as a consensus mechanism, which helps to enhance the computational performance and effectively improve the latency. The advanced reduced instruction set computer (RISC) machines ARM Cortex-M33 microcontroller adopted in our work, is characterized by ultra-low power consumption and high performance, as well as efficiency in terms of real-time cryptographic algorithms such as the elliptic curve digital signature algorithm (ECDSA). This improves the computational execution, increases the implementation speed of the asymmetric cryptographic algorithm and provides data integrity and device authenticity at the perceptual layer. Our experimental results show that the proposed scheme achieves excellent performance, data security, real-time data processing, low power consumption (70.880 mW), and very low memory utilization (2.03% read-only memory (RAM) and 0.9% flash memory) and execution time (0.7424 s) for the cryptographic algorithm. This enables autonomous network reconfiguration on-demand and real-time data processing.  相似文献   

19.
卫赛超  谢晶 《包装工程》2020,41(11):64-71
目的综述4种常用涂膜材料在芒果保鲜中的应用与效果。方法通过对比壳聚糖(Chitosan,CTS)、魔芋葡甘聚糖(Konjac Glucomannan,KGM)、海藻酸钠(Sodium Alginate,SA)、羧甲基纤维素(Carboxymethyl Cellulose,CMC)等4种涂膜材料在芒果贮藏保鲜中的应用,阐述单一材料涂膜和复合涂膜对芒果保鲜的效果,并概括该领域研究存在的问题和发展前景。结果目前芒果涂膜保鲜研究主要集中在利用安全无毒的涂膜材料并结合其他保鲜手段对芒果进行贮藏实验,研究思路和方法已较为成熟,但涂膜保鲜材料无统一标准,其保鲜机理也有待深入研究。结论芒果涂膜保鲜技术具有良好的发展前景,开发绿色安全可食性的新型复合涂膜是未来的发展方向。  相似文献   

20.
Container virtual technology aims to provide program independence and resource sharing. The container enables flexible cloud service. Compared with traditional virtualization, traditional virtual machines have difficulty in resource and expense requirements. The container technology has the advantages of smaller size, faster migration, lower resource overhead, and higher utilization. Within container-based cloud environment, services can adopt multi-target nodes. This paper reports research results to improve the traditional trust model with consideration of cooperation effects. Cooperation trust means that in a container-based cloud environment, services can be divided into multiple containers for different container nodes. When multiple target nodes work for one service at the same time, these nodes are in a cooperation state. When multi-target nodes cooperate to complete the service, the target nodes evaluate each other. The calculation of cooperation trust evaluation is used to update the degree of comprehensive trust. Experimental simulation results show that the cooperation trust evaluation can help solving the trust problem in the container-based cloud environment and can improve the success rate of following cooperation.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号