1000 resultados para secure shell(SSH)


Relevância:

20.00% 20.00%

Publicador:

Resumo:

Ubiquitous access to patient medical records is an important aspect of caring for patient safety. Unavailability of sufficient medical information at the point-ofcare could possibly lead to a fatality. The U.S. Institute of Medicine has reported that between 44,000 and 98,000 people die each year due to medical errors, such as incorrect medication dosages, due to poor legibility in manual records, or delays in consolidating needed information to discern the proper intervention. In this research we propose employing emergent technologies such as Java SIM Cards (JSC), Smart Phones (SP), Next Generation Networks (NGN), Near Field Communications (NFC), Public Key Infrastructure (PKI), and Biometric Identification to develop a secure framework and related protocols for ubiquitous access to Electronic Health Records (EHR). A partial EHR contained within a JSC can be used at the point-of-care in order to help quick diagnosis of a patient’s problems. The full EHR can be accessed from an Electronic Health Records Centre (EHRC) when time and network availability permit. Moreover, this framework and related protocols enable patients to give their explicit consent to a doctor to access their personal medical data, by using their Smart Phone, when the doctor needs to see or update the patient’s medical information during an examination. Also our proposed solution would give the power to patients to modify the Access Control List (ACL) related to their EHRs and view their EHRs through their Smart Phone. Currently, very limited research has been done on using JSCs and similar technologies as a portable repository of EHRs or on the specific security issues that are likely to arise when JSCs are used with ubiquitous access to EHRs. Previous research is concerned with using Medicare cards, a kind of Smart Card, as a repository of medical information at the patient point-of-care. However, this imposes some limitations on the patient’s emergency medical care, including the inability to detect the patient’s location, to call and send information to an emergency room automatically, and to interact with the patient in order to get consent. The aim of our framework and related protocols is to overcome these limitations by taking advantage of the SIM card and the technologies mentioned above. Briefly, our framework and related protocols will offer the full benefits of accessing an up-to-date, precise, and comprehensive medical history of a patient, whilst its mobility will provide ubiquitous access to medical and patient information everywhere it is needed. The objective of our framework and related protocols is to automate interactions between patients, healthcare providers and insurance organisations, increase patient safety, improve quality of care, and reduce the costs.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Ubiquitous access to patient medical records is an important aspect of caring for patient safety. Unavailability of sufficient medical information at the patient point-of-care could possibly lead to a fatality. In this paper we propose employing emergent technologies such as Java SIM Cards (JSC),Smart Phones (SP), Next Generation Networks (NGN), Near Field Communications (NFC), Public Key Infrastructure (PKI), and Biometric Identification to develop a secure framework and related protocols for ubiquitous access to Electronic Health Records (EHRs). A partial EHR contained within a JSC can be used at the patient point-of-care in order to help quick diagnosis of a patient’s problems. The full EHR can be accessed from an Electronic Healthcare Records Centre (EHRC).

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Tracking/remote monitoring systems using GNSS are a proven method to enhance the safety and security of personnel and vehicles carrying precious or hazardous cargo. While GNSS tracking appears to mitigate some of these threats, if not adequately secured, it can be a double-edged sword allowing adversaries to obtain sensitive shipment and vehicle position data to better coordinate their attacks, and to provide a false sense of security to monitoring centers. Tracking systems must be designed with the ability to perform route-compliance and thwart attacks ranging from low-level attacks such as the cutting of antenna cables to medium and high-level attacks involving radio jamming and signal / data-level simulation, especially where the goods transported have a potentially high value to terrorists. This paper discusses the use of GNSS in critical tracking applications, addressing the mitigation of GNSS security issues, augmentation systems and communication systems in order to provide highly robust and survivable tracking systems.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper describes a secure framework for tracking applications that use the Galileo signal authentication services. First a number of limitations that affect the trust of critical tracking applications, even in presence of authenticated GNSS signals, are detailed. Requirements for secure tracking are then introduced; detailing how the integrity characteristics of the Galileo authentication could enhance the security of active tracking applications. This paper concludes with a discussion of our existing tracking technology using a Siemens TC45 GSM/GPRS module and future development utilizing our previously proposed trusted GNSS receiver.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper proposes a semi-supervised intelligent visual surveillance system to exploit the information from multi-camera networks for the monitoring of people and vehicles. Modules are proposed to perform critical surveillance tasks including: the management and calibration of cameras within a multi-camera network; tracking of objects across multiple views; recognition of people utilising biometrics and in particular soft-biometrics; the monitoring of crowds; and activity recognition. Recent advances in these computer vision modules and capability gaps in surveillance technology are also highlighted.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

It is predicted that with increased life expectancy in the developed world, there will be a greater demand for synthetic materials to repair or regenerate lost, injured or diseased bone (Hench & Thompson 2010). There are still few synthetic materials having true bone inductivity, which limits their application for bone regeneration, especially in large-size bone defects. To solve this problem, growth factors, such as bone morphogenetic proteins (BMPs), have been incorporated into synthetic materials in order to stimulate de novo bone formation in the center of large-size bone defects. The greatest obstacle with this approach is that the rapid diffusion of the protein from the carrier material, leading to a precipitous loss of bioactivity; the result is often insufficient local induction or failure of bone regeneration (Wei et al. 2007). It is critical that the protein is loaded in the carrier material in conditions which maintains its bioactivity (van de Manakker et al. 2009). For this reason, the efficient loading and controlled release of a protein from a synthetic material has remained a significant challenge. The use of microspheres as protein/drug carriers has received considerable attention in recent years (Lee et al. 2010; Pareta & Edirisinghe 2006; Wu & Zreiqat 2010). Compared to macroporous block scaffolds, the chief advantage of microspheres is their superior protein-delivery properties and ability to fill bone defects with irregular and complex shapes and sizes. Upon implantation, the microspheres are easily conformed to the irregular implant site, and the interstices between the particles provide space for both tissue and vascular ingrowth, which are important for effective and functional bone regeneration (Hsu et al. 1999). Alginates are natural polysaccharides and their production does not have the implicit risk of contamination with allo or xeno-proteins or viruses (Xie et al. 2010). Because alginate is generally cytocompatible, it has been used extensively in medicine, including cell therapy and tissue engineering applications (Tampieri et al. 2005; Xie et al. 2010; Xu et al. 2007). Calcium cross-linked alginate hydrogel is considered a promising material as a delivery matrix for drugs and proteins, since its gel microspheres form readily in aqueous solutions at room temperature, eliminating the need for harsh organic solvents, thereby maintaining the bioactivity of proteins in the process of loading into the microspheres (Jay & Saltzman 2009; Kikuchi et al. 1999). In addition, calcium cross-linked alginate hydrogel is degradable under physiological conditions (Kibat PG et al. 1990; Park K et al. 1993), which makes alginate stand out as an attractive candidate material for the protein carrier and bone regeneration (Hosoya et al. 2004; Matsuno et al. 2008; Turco et al. 2009). However, the major disadvantages of alginate microspheres is their low loading efficiency and also rapid release of proteins due to the mesh-like networks of the gel (Halder et al. 2005). Previous studies have shown that a core-shell structure in drug/protein carriers can overcome the issues of limited loading efficiencies and rapid release of drug or protein (Chang et al. 2010; Molvinger et al. 2004; Soppimath et al. 2007). We therefore hypothesized that introducing a core-shell structure into the alginate microspheres could solve the shortcomings of the pure alginate. Calcium silicate (CS) has been tested as a biodegradable biomaterial for bone tissue regeneration. CS is capable of inducing bone-like apatite formation in simulated body fluid (SBF) and its apatite-formation rate in SBF is faster than that of Bioglass® and A-W glass-ceramics (De Aza et al. 2000; Siriphannon et al. 2002). Titanium alloys plasma-spray coated with CS have excellent in vivo bioactivity (Xue et al. 2005) and porous CS scaffolds have enhanced in vivo bone formation ability compared to porous β-tricalcium phosphate ceramics (Xu et al. 2008). In light of the many advantages of this material, we decided to prepare CS/alginate composite microspheres by combining a CS shell with an alginate core to improve their protein delivery and mineralization for potential protein delivery and bone repair applications

Relevância:

20.00% 20.00%

Publicador:

Resumo:

A Wireless Sensor Network (WSN) is a set of sensors that are integrated with a physical environment. These sensors are small in size, and capable of sensing physical phenomena and processing them. They communicate in a multihop manner, due to a short radio range, to form an Ad Hoc network capable of reporting network activities to a data collection sink. Recent advances in WSNs have led to several new promising applications, including habitat monitoring, military target tracking, natural disaster relief, and health monitoring. The current version of sensor node, such as MICA2, uses a 16 bit, 8 MHz Texas Instruments MSP430 micro-controller with only 10 KB RAM, 128 KB program space, 512 KB external ash memory to store measurement data, and is powered by two AA batteries. Due to these unique specifications and a lack of tamper-resistant hardware, devising security protocols for WSNs is complex. Previous studies show that data transmission consumes much more energy than computation. Data aggregation can greatly help to reduce this consumption by eliminating redundant data. However, aggregators are under the threat of various types of attacks. Among them, node compromise is usually considered as one of the most challenging for the security of WSNs. In a node compromise attack, an adversary physically tampers with a node in order to extract the cryptographic secrets. This attack can be very harmful depending on the security architecture of the network. For example, when an aggregator node is compromised, it is easy for the adversary to change the aggregation result and inject false data into the WSN. The contributions of this thesis to the area of secure data aggregation are manifold. We firstly define the security for data aggregation in WSNs. In contrast with existing secure data aggregation definitions, the proposed definition covers the unique characteristics that WSNs have. Secondly, we analyze the relationship between security services and adversarial models considered in existing secure data aggregation in order to provide a general framework of required security services. Thirdly, we analyze existing cryptographic-based and reputationbased secure data aggregation schemes. This analysis covers security services provided by these schemes and their robustness against attacks. Fourthly, we propose a robust reputationbased secure data aggregation scheme for WSNs. This scheme minimizes the use of heavy cryptographic mechanisms. The security advantages provided by this scheme are realized by integrating aggregation functionalities with: (i) a reputation system, (ii) an estimation theory, and (iii) a change detection mechanism. We have shown that this addition helps defend against most of the security attacks discussed in this thesis, including the On-Off attack. Finally, we propose a secure key management scheme in order to distribute essential pairwise and group keys among the sensor nodes. The design idea of the proposed scheme is the combination between Lamport's reverse hash chain as well as the usual hash chain to provide both past and future key secrecy. The proposal avoids the delivery of the whole value of a new group key for group key update; instead only the half of the value is transmitted from the network manager to the sensor nodes. This way, the compromise of a pairwise key alone does not lead to the compromise of the group key. The new pairwise key in our scheme is determined by Diffie-Hellman based key agreement.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Molluscan larval ontogeny is a highly conserved process comprising three principal developmental stages. A characteristic unique to each of these stages is shell design, termed prodissoconch I, prodissoconch II and dissoconch. These shells vary in morphology, mineralogy and microstructure. The discrete temporal transitions in shell biomineralization between these larval stages are utilized in this study to investigate transcriptional involvement in several distinct biomineralization events. Scanning electron microscopy and X-ray diffraction analysis of P. maxima larvae and juveniles collected throughout post-embryonic ontogenesis, document the mineralogy and microstructure of each shelled stage as well as establishing a timeline for transitions in biomineralization. P. maxima larval samples most representative of these biomineralization distinctions and transitions were analyzed for differential gene expression on the microarray platform PmaxArray 1.0. A number of transcripts are reported as differentially expressed in correlation to the mineralization events of P. maxima larval ontogeny. Some of those isolated are known shell matrix genes while others are novel; these are discussed in relation to potential shell formation roles. This interdisciplinary investigation has linked the shell developments of P. maxima larval ontogeny with corresponding gene expression profiles, furthering the elucidation of shell biomineralization.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Many current HCI, social networking, ubiquitous computing, and context aware designs, in order for the design to function, have access to, or collect, significant personal information about the user. This raises concerns about privacy and security, in both the research community and main-stream media. From a practical perspective, in the social world, secrecy and security form an ongoing accomplishment rather than something that is set up and left alone. We explore how design can support privacy as practical action, and investigate the notion of collective information-practice of privacy and security concerns of participants of a mobile, social software for ride sharing. This paper contributes an understanding of HCI security and privacy tensions, discovered while “designing in use” using a Reflective, Agile, Iterative Design (RAID) method.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Just Fast Keying (JFK) is a simple, efficient and secure key exchange protocol proposed by Aiello et al. (ACM TISSEC, 2004). JFK is well known for its novel design features, notably its resistance to denial-of-service (DoS) attacks. Using Meadows’ cost-based framework, we identify a new DoS vulnerability in JFK. The JFK protocol is claimed secure in the Canetti-Krawczyk model under the Decisional Diffie-Hellman (DDH) assumption. We show that security of the JFK protocol, when reusing ephemeral Diffie-Hellman keys, appears to require the Gap Diffie-Hellman (GDH) assumption in the random oracle model. We propose a new variant of JFK that avoids the identified DoS vulnerability and provides perfect forward secrecy even under the DDH assumption, achieving the full security promised by the JFK protocol.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

A series of solid strong acid catalysts were synthesised from fibrous ZrO2/Al2O3 core and shell nanocomposites. In this series, the zirconium molar percentage was varied from 2 % to 50 %. The ZrO2/Al2O3 nanocomposites and their solid strong acid counterparts were characterised by a variety of techniques including 27Al magic angle spinning nuclear magnetic resonance (MAS-NMR), scanned electronic microscopy (SEM), transmission electron microscope (TEM), X-ray photoelectron spectroscopy (XPS), Nitrogen adsorption and infrared emission spectroscopy (IES). NMR results show that the interaction between zirconia species and alumina strongly correlates with pentacoordinated aluminium sites. This can also be detected by the change in binding energy of the 3d electrons of the zirconium. The acidity of the obtained solid acids was tested by using them as catalysts for the benzolyation of toluene. It was found that a sample with a 50 % zirconium molar percentage possessed the highest surface acidity equalling that of pristine sulfated zirconia despite the reduced mass of zirconia.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The technology and innovation management literature offers somewhat conflicting evidence with regards to the formation of spinoff companies for radically new technologies. Sometimes spinoffs seem to be a very effective strategy—but not always. An obvious question emerges: under what conditions is a spinoff the best way to pursue a radical technology? This paper sheds light on this question by presenting case study evidence from spinoff firms within the Shell Technology Ventures portfolio. The data point to industry clockspeed as a potentially important variable in the decision to create a spinoff or not.