56 resultados para PKI


Relevância:

20.00% 20.00%

Publicador:

Resumo:

A Delay Tolerant Network (DTN) is one where nodes can be highly mobile, with long message delay times forming dynamic and fragmented networks. Traditional centralised network security is difficult to implement in such a network, therefore distributed security solutions are more desirable in DTN implementations. Establishing effective trust in distributed systems with no centralised Public Key Infrastructure (PKI) such as the Pretty Good Privacy (PGP) scheme usually requires human intervention. Our aim is to build and compare different de- centralised trust systems for implementation in autonomous DTN systems. In this paper, we utilise a key distribution model based on the Web of Trust principle, and employ a simple leverage of common friends trust system to establish initial trust in autonomous DTN’s. We compare this system with two other methods of autonomously establishing initial trust by introducing a malicious node and measuring the distribution of malicious and fake keys. Our results show that the new trust system not only mitigates the distribution of fake malicious keys by 40% at the end of the simulation, but it also improved key distribution between nodes. This paper contributes a comparison of three de-centralised trust systems that can be employed in autonomous DTN systems.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

一、安全基础设施 普适性基础就是一个大环境(例如公司组织)的基本框架,一个基础设施可视作一个普适性基础。电力供应基础设施就是我们熟悉的一个例子。电源插座可以让各种电力设备获得运行所需要的电压和电流。基础设施所遵循的原理是:只要遵循需要的原则,不同的实体就

Relevância:

20.00% 20.00%

Publicador:

Resumo:

认证字典是一类重要的数据结构,它在众多研究领域都具有重要的理论和应用价值.文中介绍了认证字典的基本概念和原理,引入了时间约束,给出了一种新的认证字典分类方法.从认证字典在PKI中的应用出发,分析了其实现技术;并简单地分析和比较了基于不同认证字典实现的证书撤销方案.

Relevância:

20.00% 20.00%

Publicador:

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Gestión del conocimiento

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Gestión del conocimiento

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Gestión del conocimiento

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Electronic communications have become the most important kind of communications in business. However, trust, privacy and security have become the great challenges for business and governments around the globe. The Public Key Infrastructure (PKI) model tries to solve these issues and make the Internet more secure. This paper explains the main purposes of PKI and addresses some of the major issues and obstacles that face PKI technology today.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Certificate verification in PKI is a complex and time consuming process. In the classical PKI methodology, in order to obtain a public key and to accept a certificate as valid, a verifier needs to extract a certificate path from the PKI and to verify the certificates on this path recursively. Levi proposed a nested certificate model vvith the aim to simplify and speed up certificate verification. Such a nested certificate-based PKI significantly improves certificate verification, but it also requires a large increase in the number of issued certificates, which makes this model impractical for real life deployment. In order to solve this drawback of nested PKI, while retaining its speed in certificate verification, we propose in this paper the innovative concept of a compressed nested certificate, which is a significantly modified version of the nested certificate model. Compressed nested certificate PKI deploys compressed nested certificates which speed up and simplify certificate verification while keeping certificate load to a minimum, thus providing implementers the option of integrating it into the existing PKI model or building it separately as an independent model.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Violazione della sicurezza sul web da parte di attacchi man in the middle

Relevância:

20.00% 20.00%

Publicador:

Resumo:

El presente proyecto propone la utilización de un protocolo de obtención y gestión de certificados llamado SCEP (Simple Certificate Enrollment Protocol), utilizado inicialmente para el aprovisionamiento automático de certificados en routers y switches de la marca Cisco Networks, para su uso en dispositivos personales o corporativos dentro del ámbito laboral. En la actualidad, se están aplicando nuevas técnicas más eficientes de control del uso de los dispositivos corporativos por parte de los empleados de determinadas empresas. Estas empresas son las encargadas de proporcionar a sus empleados dichos dispositivos, que en muchos casos son un ordenador personal y un teléfono móvil. En las empresas del sector de las TIC, el uso de esos dispositivos es la principal herramienta de sus empleados, con lo que la seguridad y control son mecanismos fundamentales que deben estar presentes y garantizados. Además, nuevas tendencias como el BYOD (Bring Your Own Device o el teletrabajo, permiten a los empleados tanto el uso de los dispositivos corporativos lejos del ámbito laboral (en su domicilio, por ejemplo), como el uso de dispositivos no preparados de antemano por la empresa. A priori, estas técnicas suponen un avance en comodidad para los empleados; pero puede significar todo lo contrario cuando se habla del mantenimiento de la seguridad y el control de acceso a los recursos de la empresa desde dichos dispositivos (obtención de certificados para acceder a recursos internos, envío de información cifrada entre individuos de la misma empresa, etc). Es aquí donde cobra sentido la idea de utilizar un protocolo de aprovisionamiento y gestión automatizada de certificados para garantizar la seguridad y control de acceso en la PKI (Public Key Infrastructure) corporativa, permitiendo el uso de dispositivos personales, y evitando la acumulación de trámites burocráticos incómodos tanto para el empleado como para la empresa. Este proyecto plantea la utilización del protocolo SCEP como mecanismo para la realización de la gestión automatizada de certificados ampliando su utilización a dispositivos de escritorio Windows y móviles Android.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Ubiquitous access to patient medical records is an important aspect of caring for patient safety. Unavailability of sufficient medical information at the point-ofcare could possibly lead to a fatality. The U.S. Institute of Medicine has reported that between 44,000 and 98,000 people die each year due to medical errors, such as incorrect medication dosages, due to poor legibility in manual records, or delays in consolidating needed information to discern the proper intervention. In this research we propose employing emergent technologies such as Java SIM Cards (JSC), Smart Phones (SP), Next Generation Networks (NGN), Near Field Communications (NFC), Public Key Infrastructure (PKI), and Biometric Identification to develop a secure framework and related protocols for ubiquitous access to Electronic Health Records (EHR). A partial EHR contained within a JSC can be used at the point-of-care in order to help quick diagnosis of a patient’s problems. The full EHR can be accessed from an Electronic Health Records Centre (EHRC) when time and network availability permit. Moreover, this framework and related protocols enable patients to give their explicit consent to a doctor to access their personal medical data, by using their Smart Phone, when the doctor needs to see or update the patient’s medical information during an examination. Also our proposed solution would give the power to patients to modify the Access Control List (ACL) related to their EHRs and view their EHRs through their Smart Phone. Currently, very limited research has been done on using JSCs and similar technologies as a portable repository of EHRs or on the specific security issues that are likely to arise when JSCs are used with ubiquitous access to EHRs. Previous research is concerned with using Medicare cards, a kind of Smart Card, as a repository of medical information at the patient point-of-care. However, this imposes some limitations on the patient’s emergency medical care, including the inability to detect the patient’s location, to call and send information to an emergency room automatically, and to interact with the patient in order to get consent. The aim of our framework and related protocols is to overcome these limitations by taking advantage of the SIM card and the technologies mentioned above. Briefly, our framework and related protocols will offer the full benefits of accessing an up-to-date, precise, and comprehensive medical history of a patient, whilst its mobility will provide ubiquitous access to medical and patient information everywhere it is needed. The objective of our framework and related protocols is to automate interactions between patients, healthcare providers and insurance organisations, increase patient safety, improve quality of care, and reduce the costs.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Ubiquitous access to patient medical records is an important aspect of caring for patient safety. Unavailability of sufficient medical information at the patient point-of-care could possibly lead to a fatality. In this paper we propose employing emergent technologies such as Java SIM Cards (JSC),Smart Phones (SP), Next Generation Networks (NGN), Near Field Communications (NFC), Public Key Infrastructure (PKI), and Biometric Identification to develop a secure framework and related protocols for ubiquitous access to Electronic Health Records (EHRs). A partial EHR contained within a JSC can be used at the patient point-of-care in order to help quick diagnosis of a patient’s problems. The full EHR can be accessed from an Electronic Healthcare Records Centre (EHRC).