首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 714 毫秒
1.
沈顺清 《电视技术》2012,36(14):82-84
描述了金华电视台节目播出从手动到自动、从模拟到全国首个地市级高清频道试播的发展历程,分析了每个阶段的播出构架和影响安全播出的因素,给出了为消除播出隐患而进行双通道改造的例子,并根据实际经验对如何做好安全播出提出了一些见解。  相似文献   

2.
门诊病历是医院病人就医很重要的组成部分,随着医院信息化的不断推进,开发出一款适合医院使用,方便病人就医,能和医院的其他系统很好衔接的门诊电子病历系统已十分必要。在此通过对医院门诊部门进行调研并借鉴大量相关资料,借助Java开发工具设计了可实用的门诊电子病历系统,其中包括系统功能模块的设计与数据库设计,实现了门诊电子病历流程的模块化管理,解决了原有的人工处理系统效率太低与难实现数据共享的问题。  相似文献   

3.
A buyer-seller watermarking protocol   总被引:28,自引:0,他引:28  
Digital watermarks have previously been proposed for the purposes of copy protection and copy deterrence for multimedia content. In copy deterrence, a content owner (seller) inserts a unique watermark into a copy of the content before it is sold to a buyer. If the buyer sells unauthorized copies of the watermarked content, then these copies can be traced to the unlawful reseller (original buyer) using a watermark detection algorithm. One problem with such an approach is that the original buyer whose watermark has been found on unauthorized copies can claim that the unauthorized copy was created or caused (for example, by a security breach) by the original seller. In this paper, we propose an interactive buyer-seller protocol for invisible watermarking in which the seller does not get to know the exact watermarked copy that the buyer receives. Hence the seller cannot create copies of the original content containing the buyer's watermark. In cases where the seller finds an unauthorized copy, the seller can identify the buyer from a watermark in the unauthorized copy and furthermore the seller can prove this fact to a third party using a dispute resolution protocol. This prevents the buyer from claiming that an unauthorized copy may have originated from the seller.  相似文献   

4.
5.
介绍基于在线信息安全管理的设想开发图书、论文管理系统,以实现信息学院资料室图书和论文的在线信息安全管理。采用ASP技术和SQL技术开发完成信息安全系统,实现基于Web方式的图书管理系统。可以实现的功能包括:根据权限的图书基本信息的查询,包括图书的作者、出版社、出版日期等基本信息;根据权限的图书借阅状态的查询,包括已借出、在架、被预约;读者借阅信息查询,包括已借图书的信息、预约图书信息;网上图书预约等,实现了基于B/S模式的资料图书和论文的信息安全在线管理。  相似文献   

6.
With near field communication (NFC), smart card applications, including mobile payments and ID-based applications, can be integrated and deployed to smartphones. However, some of the physical anti-counterfeiting mechanisms are unavailable when the attributes of physical cards are digitalized. For example, photos and signatures can be used to verify personal identity when carrying out credit card payments or using ID-based applications, but the digital images shown by smartphones are easy to attack and forge. Such risks mean that mobile payments are often limited to relatively small transactions. Personal identification thus plays an important role in such smartphone applications, particularly when several smart cards are integrated into the devices. In this paper, an NFC anti-counterfeiting framework with a two-layered digital image protection mechanism is proposed; in this system, an application certificate signed by the service provider and image metadata are hidden in the personal digital image using digital watermarking, and the image metadata is protected by the secure element in the NFC device. Several procedures are designed to ensure the originality of the photo and signature images, so that the process of digital image authentication is as secure and practical as using printed images on a plastic card. Personal authentication and transactions can then be performed securely with the personal authentication applet (PAA) in an offline authentication process, which is fast and convenient compared to online authentication processes. Using the proposed NFC anti-counterfeiting framework, the authentication process in mobile payments will be more secure and thus can be applied with high value transactions.  相似文献   

7.
网络准入控制主要通过安全认证与控制实现端点的安全接入,各类准入控制技术不断涌现和发展以解决局域网边界安全问题,然而随着网络复杂性和部署管理便捷性要求的提升,固定的准入控制手段已不能适应种类繁多的安全场景需求。综述准入控制框架及技术发展,提出一种基于软件定义思想的准入控制体系,阐述其模型、架构、主要技术及应用场景,通过资源编排、资产管理与态势统一呈现等设计适应不同用户环境的安全准入和资产管理需求。  相似文献   

8.
在远程教育过程中,对学员学习过程的记录和评估一直是一个难题,论文设计并实现了课件学习过程跟踪系统,用于对学员光盘课件学习和网络课件学习过程进行记录跟踪,从而为远程教育形成性考核、教学策略的制定调整等提供了重要的学习记录数据。  相似文献   

9.
Domingo-Ferrer  J. 《Electronics letters》1998,34(13):1303-1304
Fingerprinting is a technique for protecting intellectual ownership of electronic information. Anonymous fingerprinting schemes were recently proposed to allow a seller to fingerprint information sold to a buyer without knowing the identity of the buyer and without the seller seeing the fingerprinted copy. Finding a (redistributed) fingerprinted copy enables the seller to find out and prove to third parties whose copy it was. The authors present the first anonymous fingerprinting scheme in which the help of a registration authority is not required in order to identify a redistributor  相似文献   

10.
Mobile edge computing (MEC) integrates mobile and edge computing technologies to provide efficient computing services with low latency. It includes several Internet of Things (IoT) and edge devices that process the user data at the network's edge. The architectural characteristic of MEC supports many internet-based services, which attract more number of users, including attackers. The safety and privacy of the MEC environment, especially user information is a significant concern. A lightweight accessing and sharing protocol is required because edge devices are resource constraints. This paper addresses this issue by proposing a blockchain-enabled security management framework for MEC environments. This approach provides another level of security and includes blockchain security features like temper resistance, immutable, transparent, traceable, and distributed ledger in the MEC environment. The framework guarantees secure data storage in the MEC environment. The contributions of this paper are twofold: (1) We propose a blockchain-enabled security management framework for MEC environments that address the security and privacy concerns, and (2) we demonstrate through simulations that the framework has high performance and is suitable for resource-constrained MEC devices. In addition, a smart contract-based access and sharing mechanism is proposed. Our research uses a combination of theoretical analysis and simulation experiments to demonstrate that the proposed framework offers high security, low latency, legitimate access, high throughput, and low operations cost.  相似文献   

11.
Sun  Xia  Zou  Jinglin  Li  Li  Luo  Min 《Telecommunication Systems》2021,76(2):155-166

To check students’ daily language learning tasks and give students corresponding reasonable scores based on their daily behavior is hard for teachers. The existing online language learning systems are vulnerable and easy to be modified by teachers or system managers. Blockchain can provide immutable and trusted storage service and automatic calculation service. Therefore, a blockchain-based online language learning system is proposed in this paper to monitor students’ daily study and automatically evaluate their behavior so as to save teachers from tedious and complex homework verification workload and provide trusted and reliable evaluation on students’ behavior. This paper first introduces the current situation of language learning in universities and the related works on blockchain-based online language learning system. Then the system is detailed in its structure and smart contracts. At last, we implement this system and do the analysis and summary.

  相似文献   

12.
当前网络安全指导思想从合规交付向能力输送转变,传统安全运维向持续化安全运营转变。安全运营是传统安全的集中和升华,在安全运营基础上,通过人、设备、数据和流程的有机结合,通过主动探测和动态防御,持续输出安全价值,解决安全风险、保证各类业务的实时安全稳定运行。本文从网络安全运营角度出发,详细阐述了网络安全运营管理体系的设计思想,基本框架,管理流程和流程间的关系。  相似文献   

13.
为了提高文件系统监控的准确性和抗攻击能力,设计并实现了一种基于虚拟机监视器的文件系统监控系统,该系统从虚拟机外部透明、实时地监控文件系统操作,获取被监控主机的相关信息,对文件操作进行记录和分析,并保存日志到与被监控主机隔离的安全主机。实验表明,该系统能够有效地监控文件系统操作,保证日志文件安全,检测出恶意代码隐藏文件。  相似文献   

14.
This article proposes a framework for establishing secure download for software-defined radio (SDR) that follows the current recommendations of SDR-related organizations, and can be employed in a variety of SDR architectures. The main goals of the security system are verification of the declared identity of the source that produces the software to be downloaded, control and verification of integrity of the downloaded data, disabling of the ability to run unauthorized software on the software-defined terminal, and secrecy of the transmitted data to prevent problems such as loss of intellectual property contained in the software. The system includes the following parties: manufacturers of the terminal hardware and software; government authorities relevant for SDR and users of SDR terminals. The underlying ideas for system development include employment of four different cryptographic techniques and tamper-resistant hardware. The cryptographic techniques employed are a secret key encryption technique, a public key encryption technique, a technique for cryptographic hashing, and a technique for digital signature. An important feature of the system is that it provides the possibility to exchange cryptographic components in an automatic manner. The proposed system is flexible, highly secure to protect both users and manufacturers, and provides a framework for the secure commercial implementation of SDR  相似文献   

15.
庄丰源  徐乙冉 《移动信息》2023,45(8):130-132
文中介绍了区块链技术在电子证据存证方面的应用。通过将需要的电子证据以交易的形式记录下来,并明确记录时间戳,然后将记录存储在节点账本中。利用分布式数据存储技术完成电子存证过程,区块链技术可以实现不可篡改的信息存取和交换,有效保证电子数据的安全性和可信性。文中还探讨了区块链技术在降低处理电子证据时的技术风险和存储成本以及其对司法机构的协助作用。  相似文献   

16.
Wireless Personal Communications - Mutual exclusion is a well-studied topic in distributed systems. A distributed system with the duplicate copy of resources can increase throughput by allowing...  相似文献   

17.
安庆权  黄俊强  王大萌 《信息技术》2011,(7):192-196,204
信息系统定级、备案工作是开展等级保护工作的前提和基础。介绍了信息安全等级保护定级备案工作目标、内容流程和方法,为政府机关、企事业信息系统开展信息安全等级保护定级备案工作提供了借鉴。  相似文献   

18.
本文通过阐述电子政务系统的概念,从电子政务系统目前的信息安全现状出发,分析了面临的风险与威胁,给出了电子政务系统信息安全体系架构所必须具备的保障体系,提高电子政务系统数据的准确性、完整性、可用性,为政府机关部门的工作做好保障.  相似文献   

19.
李江洪 《通信技术》2013,(5):88-90,94
针对因特网环境下电子商务交易过程存在的安全隐患,设计一套安全的客户对客户进行电子商务(C2C,Customer to Customer)环境下的电子商务交易安全解决方案。该方案首先给出电子商务交易的组成结构;然后分析电子商务交易协议;最后给出电子商务交易流程。该方案可以为注册用户之间进行电子商务交易提供安全、公平的交易环境,保证交易过程中的敏感信息不被泄露、破解或误用。在发生交易纠纷时,能够提供交易全过程中详细、准确信息纪录,为公平的交易仲裁提供支持。  相似文献   

20.
沈晴霓  卿斯汉  贺也平  李丽萍 《电子学报》2006,34(10):1803-1808
最小特权机制可为安全操作系统提供恰当的安全保证级.本文描述了一种支持动态调节的最小特权安全策略架构,它结合角色的职责隔离和域的功能隔离特性,通过一种基于进程上下文—角色、执行域和运行映像的权能控制机制,将每个进程始终约束在这些上下文允许的最小特权范围内.本文实例分析了该架构在安胜OS v4.0,一种自主开发的、符合GB17859-1999第四级——结构化保护级的安全操作系统中的实现.结果表明,它可支持安全操作系统实施动态调节的最小特权控制,并提供灵活有效的系统.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号