Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 20 de 32
Filtrar
1.
Trends Biotechnol ; 2024 Feb 27.
Artículo en Inglés | MEDLINE | ID: mdl-38418329

RESUMEN

In a bioeconomy that relies on synthetic DNA sequences, the ability to ensure their authenticity is critical. DNA watermarks can encode identifying data in short sequences and can be combined with error correction and encryption protocols to ensure that sequences are robust to errors and securely communicated. New digital signature techniques allow for public verification that a sequence has not been modified and can contain sufficient information for synthetic DNA to be self-documenting. In translating these techniques from bacteria to more complex genetically modified organisms (GMOs), special considerations must be made to allow for public verification of these products. We argue that these approaches should be widely implemented to assert authorship, increase the traceability, and detect the unauthorized use of synthetic DNA.

2.
Sensors (Basel) ; 23(23)2023 Dec 02.
Artículo en Inglés | MEDLINE | ID: mdl-38067952

RESUMEN

Due to frequent traffic accidents around the world, people often take out car insurance to mitigate their losses and receive compensation in a traffic accident. However, in the existing car insurance claims process, there are problems such as insurance fraud, inability to effectively track and transmit insurance data, cumbersome insurance procedures, and high insurance data storage costs. Since the immutability and traceability features of blockchain technology can prevent data manipulation and trace past data, we have used the Elliptic Curve Digital Signature Algorithm (ECDSA) to sign and encrypt car insurance data, ensuring both data integrity and security. We propose a blockchain and IPFS-based anticounterfeiting and traceable car insurance claims system to improve the above problems. We incorporate the Interplanetary File System (IPFS) to reduce the cost of storing insurance data. This study also attempts to propose an arbitration mechanism in the event of a car insurance dispute.

3.
Sensors (Basel) ; 23(21)2023 Oct 26.
Artículo en Inglés | MEDLINE | ID: mdl-37960436

RESUMEN

In recent times, the security of sensor networks, especially in the field of IoT, has become a priority. This article focuses on the security features of the Zigbee protocol in Xbee devices developed by Digi International, specifically in the Xbee 3 (XB3-24) devices. Using the TI LaunchXL-CC26X2R1 kit, we intercepted and analyzed packets in real-time using the Wireshark application. The study encompasses various stages of network formation, packet transmission and analysis of security key usage, considering scenarios as follows: without security, distributed security mode and centralized security mode. Our findings highlight the differences in security features of Xbee devices compared to the Zigbee protocol, validating and invalidating methods of establishing security keys, vulnerabilities, strengths, and recommended security measures. We also discovered that security features of the Xbee 3 devices are built around a global link key preconfigured therefore constituting a vulnerability, making those devices suitable for man-in-the-middle and reply attacks. This work not only elucidates the complexities of Zigbee security in Xbee devices but also provides direction for future research for authentication methods using asymmetric encryption algorithms such as digital signature based on RSA and ECDSA.

4.
Artículo en Inglés | MEDLINE | ID: mdl-37807911

RESUMEN

Medical health records comprise sensitive patient data for precise diagnosis and successive treatment. However, it must be stored and shared securely to protect data privacy. Generally, health records are kept on centralized servers, which raise the risk of security breaches and involve trust in a single authority that cannot efficiently defend data from internal attacks. Blockchain (BC) is extensively used in medical health records management because of its decentralized and tamper-proof properties. This work introduces a public-permissioned BC technology with a decentralized ledger (DL) to manage medical health records in the fog computing layer. The considered BC is decentralized and allows the transmission of records within the decentralized network of records. The data blocks are hashed using the SHA-256 hash algorithm. Especially, an Adaptive RSA Digital Signature Algorithm (ARSA-DS) is developed to prevent data tampering with medical health records in the fog computing layer. Moreover, an Ebola Search Optimization based Key Selection (ESO-KS) technique is employed to find the ideal key from the randomly generated keys to reduce processing time and increase overall efficiency. The proposed decentralized BC framework will help to preserve patient privacy and prevent the tampering of health records by attacks; moreover, it is efficient in terms of confidentiality, integrity, and availability.

5.
Natl Sci Rev ; 10(4): nwac228, 2023 Apr.
Artículo en Inglés | MEDLINE | ID: mdl-37168101

RESUMEN

Cryptography promises four information security objectives, namely, confidentiality, integrity, authenticity and non-repudiation, to support trillions of transactions annually in the digital economy. Efficient digital signatures, ensuring integrity, authenticity and non-repudiation of data with information-theoretical security are highly urgent and intractable open problems in cryptography. Here, we propose a high-efficiency quantum digital signature (QDS) protocol using asymmetric quantum keys acquired via secret sharing, one-time universal2 hashing and a one-time pad. We just need to use a 384-bit key to sign documents of lengths up to 264 with a security bound of 10-19. If a one-megabit document is signed, the signature efficiency is improved by more than 108 times compared with previous QDS protocols. Furthermore, we build the first all-in-one quantum secure network integrating information-theoretically secure communication, digital signatures, secret sharing and conference key agreement and experimentally demonstrate this signature efficiency advantage. Our work completes the cryptography toolbox of the four information security objectives.

6.
Sensors (Basel) ; 23(5)2023 Feb 23.
Artículo en Inglés | MEDLINE | ID: mdl-36904707

RESUMEN

Edge computing has its application in a lot of areas now, but with the increasing popularity and benefits, it suffers from some challenges such as data privacy and security. Intruder attacks should be prevented and only authentic users should have access to data storage. Most of the authentication techniques apply some trusted entity to undergo the process. Users and servers both have to be registered in the trusted entity to get permission of authenticating other users. In this scenario, the entire system depends on a single trusted entity; so, a single point of failure can cause the failure of the total system, and scalability issues are there also. To address these issues remaining in the existing systems, in this paper, a decentralized approach has been discussed which is capable of eliminating the concept of a single trusted entity by introducing a blockchain paradigm in edge computing where every time a user or server wants to enter the system, it does not have to register itself manually, but the authentication process is carried out throughout the scheme automatically. Experimental results and performance analysis prove that the proposed architecture is definitely beneficial and it outperforms the existing ones in the concerned domain.

7.
Sensors (Basel) ; 22(23)2022 Dec 02.
Artículo en Inglés | MEDLINE | ID: mdl-36502144

RESUMEN

According to the standard paradigm, white box cryptographic primitives are used to block black box attacks and protect sensitive information. This is performed to safeguard the protected information and keys against black box assaults. An adversary in such a setting is aware of the method and can analyze many system inputs and outputs, but is blind to the specifics of how a critical instantiation primitive is implemented. This is the focus of white-box solutions, which are designed to withstand attacks that come from the execution environment. This is significant because an attacker may obtain unrestricted access to the program's execution in this environment. The purpose of this article is to assess the efficiency of white-box implementations in terms of security. Our contribution is twofold: first, we explore the practical implementations of white-box approaches, and second, we analyze the theoretical foundations upon which these implementations are built. First, a research proposal is crafted that details white-box applications of DES and AES encryption algorithms. To begin, this preparation is necessary. The research effort planned for this project also includes cryptanalysis of these techniques. Once the general cryptanalysis results have been examined, the white-box design approaches will be covered. We have decided to launch an investigation into creating a theoretical model for white box, since no prior formal definitions have been offered, and suggested implementations have not been accompanied by any assurance of security. This is due to the fact that no formal definition of "white box" has ever been provided. In this way lies the explanation for why this is the situation. We define WBC to encompass the security requirements of WBC specified over a white box cryptography technology and a security concept by studying formal models of obfuscation and shown security. This definition is the product of extensive investigation. This state-of-the-art theoretical model provides a setting in which to investigate the security of white-box implementations, leading to a wide range of positive and negative conclusions. As a result, this paper includes the results of a Digital Signature Algorithm (DSA) study which may be put to use in the real world with signature verification. Possible future applications of White Box Cryptography (WBC) research findings are discussed in light of these purposes and areas of investigation.


Asunto(s)
Algoritmos , Seguridad Computacional , Modelos Teóricos
8.
Sensors (Basel) ; 22(22)2022 Nov 21.
Artículo en Inglés | MEDLINE | ID: mdl-36433596

RESUMEN

The capacity of highways has been an ever-present constraint in the 21st century, bringing about the issue of safety with greater likelihoods of traffic accidents occurring. Furthermore, recent global oil prices have inflated to record levels. A potential solution lies in vehicular platooning, which has been garnering attention, but its deployment is uncommon due to cyber security concerns. One particular concern is a Sybil attack, by which the admission of fake virtual vehicles into the platoon allows malicious actors to wreak havoc on the platoon itself. In this paper, we propose a secure management scheme for platoons that can protect major events that occur in the platoon operations against Sybil attacks. Both vehicle identity and message exchanged are authenticated by adopting key exchange, digital signature and encryption schemes based on elliptic curve cryptography (ECC). Noteworthy features of the scheme include providing perfect forward secrecy and both group forward and backward secrecy to preserve the privacy of vehicles and platoons. Typical malicious attacks such as replay and man-in-the-middle attacks for example can also be resisted. A formal evaluation of the security functionality of the scheme by the Canetti-Krawczyk (CK) adversary and the random oracle model as well as a brief computational verification by CryptoVerif were conducted. Finally, the performance of the proposed scheme was evaluated to show its time and space efficiency.


Asunto(s)
Algoritmos , Seguridad Computacional , Humanos , Confidencialidad , Privacidad , Probabilidad
9.
Sensors (Basel) ; 22(15)2022 Jul 28.
Artículo en Inglés | MEDLINE | ID: mdl-35957204

RESUMEN

The ubiquitous existence of COVID-19 has required the management of congested areas such as workplaces. As a result, the use of a variety of inspiring tools to deal with the spread of COVID-19 has been required, including internet of things, artificial intelligence (AI), machine learning (ML), and geofencing technologies. In this work, an efficient approach based on the use of ML and geofencing technology is proposed to monitor and control the density of persons in workplaces during working hours. In particular, the workplace environment is divided into a number of geofences in which each person is associated with a set of geofences that make up their own cluster using a dynamic user-centric clustering scheme. Different metrics are used to generate a unique geofence digital signature (GDS) such as Wi-Fi basic service set identifier, Wi-Fi received signal strength indication, and magnetic field data, which can be collected using the person's smartphone. Then, these metrics are utilized by different ML techniques to generate the GDS for each indoor geofence and each building geofence as well as to detect whether the person is in their cluster. In addition, a Layered-Architecture Geofence Division method is considered to reduce the processing overhead at the person's smartphone. Our experimental results demonstrate that the proposed approach can perform well in a real workplace environment. The results show that the system accuracy is about 98.25% in indoor geofences and 76% in building geofences.


Asunto(s)
COVID-19 , Inteligencia Artificial , Benchmarking , Humanos , Aprendizaje Automático , Campos Magnéticos , Lugar de Trabajo
10.
Forensic Sci Res ; 7(2): 261-264, 2022.
Artículo en Inglés | MEDLINE | ID: mdl-35784431

RESUMEN

The use of electronic signatures as a form of identification is increasingly common, yet they have been shown to lack the dynamic features found in online signatures. In this study, handwritten signatures were scanned to produce electronically scanned signatures (ESS) which were then digitally altered to produce digitally constructed signatures (DCS). The ESS and DCS were presented back to participants to identify which were genuine. Only 1% of participants correctly identified all signatures, with a mean score of 57.6% identifications. The lack of self-recognition of ESS raises questions on their reliability and usefulness as means of personal identification.

11.
Entropy (Basel) ; 24(6)2022 Jun 18.
Artículo en Inglés | MEDLINE | ID: mdl-35741559

RESUMEN

Quantum digital signatures (QDS) are able to verify the authenticity and integrity of a message in modern communication. However, the current QDS protocols are restricted by the fundamental rate-loss bound and the secure signature distance cannot be further improved. We propose a twin-field quantum digital signature (TF-QDS) protocol with fully discrete phase randomization and investigate its performance under the two-intensity decoy-state setting. For better performance, we optimize intensities of the signal state and the decoy state for each given distance. Numerical simulation results show that our TF-QDS with as few as six discrete random phases can give a higher signature rate and a longer secure transmission distance compared with current quantum digital signatures (QDSs), such as BB84-QDS and measurement-device-independent QDS (MDI-QDS). Moreover, we provide a clear comparison among some possible TF-QDSs constructed by different twin-field key generation protocols (TF-KGPs) and find that the proposed TF-QDS exhibits the best performance. Conclusively, the advantages of the proposed TF-QDS protocol in signature rate and secure transmission distance are mainly due to the single-photon interference applied in the measurement module and precise matching of discrete phases. Besides, our TF-QDS shows the feasibility of experimental implementation with current devices in practical QDS system.

12.
BMC Emerg Med ; 22(1): 99, 2022 06 07.
Artículo en Inglés | MEDLINE | ID: mdl-35672683

RESUMEN

BACKGROUND: Emergency Department (ED) boarding is related to in-hospital patients' discharge since no beds will be available for receiving ED patients if there is a delay for patients in the yard leaving the hospital. New techniques implemented in hospital institutions, such as digital signatures to facilitate clerical work improve these processes. We evaluated the impact of expediting patients' discharge after medical orders with the number of patients with an unplanned hospital admission from the Hospital Out Clinic directed to ED for waiting for an available bed in a public tertiary hospital in Brazil. METHODS: We conducted a quasi-experimental study before and after an intervention. It consisted of an encrypted digital signature to reduce clerical work and expedite the patient's release from the institution after medical discharge. We used an interrupted time-series analysis based on administrative data (number of hospital discharges, bed turnover, the time between medical discharge, and the time the patient effectively left the hospital) from 2011 to 2020. RESULTS: We enrolled 210,496 patients admitted to the hospital from January 2011 to December 2020. Of those, 69,897(33%) composed the group after the intervention. There was no difference between the groups' gender, age distribution, the proportion of surgical patients, or in-hospital stay (≤ 7 or > 7 days). The interrupted time series analysis for the time from medical order to effectively hospital discharge showed an immediate change in level (Coefficient ß2 -3.6 h-95% confidence interval -3.9;-3.4), but no a difference in the slope of the behavior of the post-intervention curve (ß3 0.0005 coefficient-95% confidence interval -0.0040;0.0050). For the number of patients directed to ED, we observed no immediate change in level (Coefficient ß2 -0.84 patients-95% confidence interval -0.33;0.16), but a difference in the slope of the behavior of the post-intervention curve (ß3 0.0005 coefficient-95% confidence interval -0.0040;0.0050). CONCLUSION: Reducing clerical work and expediting patient discharge was associated with decreased potential boarders to ED.


Asunto(s)
Servicio de Urgencia en Hospital , Alta del Paciente , Brasil , Aglomeración , Humanos , Análisis de Series de Tiempo Interrumpido , Tiempo de Internación , Admisión del Paciente , Estudios Retrospectivos , Centros de Atención Terciaria
13.
Sensors (Basel) ; 22(7)2022 Mar 24.
Artículo en Inglés | MEDLINE | ID: mdl-35408099

RESUMEN

Recent progress in quantum computers severely endangers the security of widely used public-key cryptosystems and of all communication that relies on it. Thus, the US NIST is currently exploring new post-quantum cryptographic algorithms that are robust against quantum computers. Security is seen as one of the most critical issues of low-power IoT devices-even with pre-quantum public-key cryptography-since IoT devices have tight energy constraints, limited computational power and strict memory limitations. In this paper, we present, to the best of our knowledge, the first in-depth investigation of the application of potential post-quantum key encapsulation mechanisms (KEMs) and digital signature algorithms (DSAs) proposed in the related US NIST process to a state-of-the-art, TLS-based, low-power IoT infrastructure. We implemented these new KEMs and DSAs in such a representative infrastructure and measured their impact on energy consumption, latency and memory requirements during TLS handshakes on an IoT edge device. Based on our investigations, we gained the following new insights. First, we show that the main contributor to high TLS handshake latency is the higher bandwidth requirement of post-quantum primitives rather than the cryptographic computation itself. Second, we demonstrate that a smart combination of multiple DSAs yields the most energy-, latency- and memory-efficient public key infrastructures, in contrast to NIST's goal to standardize only one algorithm. Third, we show that code-based, isogeny-based and lattice-based algorithms can be implemented on a low-power IoT edge device based on an off-the-shelf Cortex M4 microcontroller while maintaining viable battery runtimes. This is contrary to much research that claims dedicated hardware accelerators are mandatory.

14.
Entropy (Basel) ; 24(4)2022 Apr 12.
Artículo en Inglés | MEDLINE | ID: mdl-35455201

RESUMEN

Digital Signature using Self-Image signing is introduced in this paper. This technique is used to verify the integrity and originality of images transmitted over insecure channels. In order to protect the user's medical images from changing or modifying, the images must be signed. The proposed approach uses the Discrete Wavelet Transform to subdivide a picture into four bands and the Discrete Cosine Transform DCT is used to embed a mark from each sub-band to another sub-band of DWT according to a determined algorithm. To increase the security, the marked image is then encrypted using Double Random Phase Encryption before transmission over the communication channel. By verifying the presence of the mark, the authority of the sender is verified at the receiver. Authorized users' scores should, in theory, always be higher than illegal users' scores. If this is the case, a single threshold might be used to distinguish between authorized and unauthorized users by separating the two sets of scores. The results are compared to those obtained using an approach that does not employ DWT.

15.
Cluster Comput ; 25(4): 2317-2331, 2022.
Artículo en Inglés | MEDLINE | ID: mdl-34803477

RESUMEN

The Coronavirus pandemic and the work-from-anywhere has created a shift toward cloud-based services. The pandemic is causing an explosion in cloud migration, expected that by 2025, 95% of workloads will live in the cloud. One of the challenges of the cloud is data security. It is the responsibility of cloud service providers to protect user data from unauthorized access. Historically, a third-party auditor (TPA) is used to provide security services over the cloud. With the tremendous growth of demand for cloud-based services, regulatory requirements, there is a need for a semi to fully automated self sovereign identity (SSI) implementation to reduce cost. It's critical to manage cloud data strategically and extend the required protection. At each stage of the data migration process, such as data discovery, classification, and cataloguing of the access to the mission-critical data, need to be secured. Cloud storage services are centralized, which requires users must place trust in a TPA. With the SSI, this can become decentralized, reducing the dependency and cost. Our current work involves replacing TPA with SSI. A cryptographic technique for secure data migration to and from the cloud using SSI implemented. SSI facilitate peer-to-peer transactions, meaning that the in-between presence of TPA needs no longer be involved. The C2C migration performance is recorded and found the background or foreground replication scenario is achievable. Mathematically computed encrypted and decrypted ASCII values for a word matched with the output by the algorithm. The keys generated by the algorithm are validated with an online validator to ensure the correctness of the generated keys. RSA based mutual TLS algorithm is a good option for SSI based C2C migration. SSI is beneficial because of the low maintenance cost, and users are more and more using a cloud platform. The result of the implemented algorithm shows that the SSI based implementation can provide a 13.32 Kbps encryption/decryption rate which is significantly higher than the TPA method of 1 Kbps.

16.
Artículo en Ruso | MEDLINE | ID: mdl-34882315

RESUMEN

The pandemic of new coronavirus infection (COVID-19) directly effected medical statistics service. The amendments to the Federal Law "On the Official Statistical Accounting and the System of State Statistics in the Russian Federation" adopted in December 2020, regulated the provision of primary statistical data according forms of Federal and industrial statistical observation in the format of electronic document signed with electronic signature. This required the development of system of collecting and processing statistical data at the Federal level applying new technological solutions. The purpose of the study. To analyze the changes in the system of collecting and processing annual reporting on medical statistics for 2020 during the pandemic of new coronavirus infection COVID-19. The analysis was made concerning both normative legal base regulating implementation of information systems and system of receiving annual reports for current and previous years. Also content analysis was applied and materials distributed Internet were used. In conditions of new coronavirus infection (COVID-19) pandemic, instead of classical system of informational interaction at face-to-face coordination of annual report data, in extremely short terms new model of informational interaction of remote coordination and processing of annual report data was developed. The updated technological scheme was applied that included data transmission, remote coordination in VKS format, informing thriugh Telegram-channels and signing finalized forms with enhanced electronic digital signature. The complicated epidemiological situation regarding morbidity of new coronavirus infection (COVID-19) and as well as adoption of amendments in Federal legislation regarding provision of statistical observation forms in format of electronic document signed with electronic signature, required revision of format of statistical reports reception in 2020. The application of developed technology of collecting and processing annual reports data on medical statistics in online format permitted to dispense with both provision of hard copies versions of forms and reports and business trips of specialists from the subjects of the Russian Federation to Moscow that reduced expenses of the subjects of the Russian Federation when submitting annual reports. The developed mechanism of signing with unqualified electronic digital signature permitted to control data integrity. The applied mechanism for signing finalized concerted forms with enhanced electronic digital signature of public authority of the subject of the Russian Federation in the field of health protection ensured juridical significance of document provided. The establishment of base for further modernization of system of collecting statistical information from primary data, including subsequent implementation of structured electronic medical documents is proposed.


Asunto(s)
COVID-19 , Pandemias , Humanos , Salud Pública , Federación de Rusia/epidemiología , SARS-CoV-2
17.
Sensors (Basel) ; 21(24)2021 Dec 16.
Artículo en Inglés | MEDLINE | ID: mdl-34960507

RESUMEN

As a standard digital signature may be verified by anybody, it is unsuitable for personal or economically sensitive applications. The chameleon signature system was presented by Krawczyk and Rabin as a solution to this problem. It is based on a hash then sign model. The chameleon hash function enables the trapdoor information holder to compute a message digest collision. The holder of a chameleon signature is the recipient of a chameleon signature. He could compute collision on the hash value using the trapdoor information. This keeps the recipient from disclosing his conviction to a third party and ensures the privacy of the signature. The majority of the extant chameleon signature methods are built on the computationally infeasible number theory problems, like integer factorization and discrete log. Unfortunately, the construction of quantum computers would be rendered insecure to those schemes. This creates a solid requirement for construct chameleon signatures for the quantum world. Hence, this paper proposes a novel quantum secure chameleon signature scheme based on hash functions. As a hash-based cryptosystem is an essential candidate of a post-quantum cryptosystem, the proposed hash-based chameleon signature scheme would be a promising alternative to the number of theoretic-based methods. Furthermore, the proposed method is key exposure-free and satisfies the security requirements such as semantic security, non-transferability, and unforgeability.


Asunto(s)
Seguridad Computacional , Privacidad
18.
Sensors (Basel) ; 21(11)2021 Jun 05.
Artículo en Inglés | MEDLINE | ID: mdl-34198755

RESUMEN

Recently, by the rapid development of Vehicular Ad Hoc Networks (VANETs) and the advancement of Software Defined Networking (SDN) as an emerging technology, the Software-Defined Vehicular Network (SDVN) has a tremendous attraction in the academia and research community. SDN's unique properties and features, such as its flexibility, programmability, and centralized control, make the network scalable and straightforward. In VANETs, traffic management and secure communication of vehicle information using the public network are the main research dimensions in the current era for the researchers to be considered while designing an efficient and secure VANETs architecture. This paper highlights the possible identified threat vectors and efficiently resolves the network vulnerabilities to design a novel and secure hierarchic architecture for SDVN. To solve the above problem, we proposed a Public Key Infrastructure-based digital signature model for efficient and secure communication from Vehicle to Vehicle. We also used the public key authority infrastructure for Vehicle to Infrastructure and the three-way handshake method for secure session creation and secure data communication in the SDN controller. The proposed security is validated through the well-known simulation tool AVISPA. Additionally, a formal security model is applied to validate the design hierarchic architecture's fundamental security properties for SDVN in an efficient and desirable way. In a comparative analysis, we prove that our proposed scheme fulfills all the essential security properties compared to other states of the art schemes.

19.
Rev. cuba. inform. méd ; 12(2): e390, graf
Artículo en Español | CUMED, LILACS | ID: biblio-1144467

RESUMEN

La seguridad informática se ha convertido en una necesidad y un derecho de todos los ciudadanos. Los sistemas informáticos empleados en el sector de salud poseen un almacenamiento digital fácil y sostenible que debe garantizar la privacidad e integridad de la información, lo cual constituye cuestión delicada. En Cuba no está definido un esquema PKI (Públic Key Infraestructure) o Infraestructura de Clave Pública, centralizado a nivel nacional que propicie y garantice la seguridad de la información sensible en el sistema de salud pública, lo cual pone en riesgo la autenticidad, integridad y confidencialidad de los datos médicos personales. Este trabajo tiene como objetivo diseñar una estructura de seguridad centrada en la PKI entre las instituciones de salud, a partir de la infraestructura de llave pública nacional como autoridad de certificación raíz. Se realizó un análisis documental sobre la actualidad del tema, se realizaron entrevistas a administrativos, gestores hospitalarios y especialistas en seguridad informática, lo cual permitió crear las bases de la investigación. Se obtuvo un esquema de confianza que propicia el intercambio seguro de los registros médicos de los pacientes entre instituciones de salud. La implementación de una infraestructura PKI en el sector sanitario permite que las instituciones que requieran intercambiar registros médicos, a través de una red, puedan hacerlo con un alto nivel de seguridad(AU)


Computer security has become a necessity and a right for all citizens. The IT systems used in the health sector have much easier and more sustainable digital storage and guarantee the privacy and integrity of information, which are sensitive issues. In Cuba, there is no centralized PKI (Public Key Infrastructure) scheme at the national level that promotes and guarantees the security of sensitive information in the public health system, which puts the authenticity, integrity and confidentiality of personal medical data at risk. The aim of our work was to design a security structure centered on PKI among health institutions, based on the national public key infrastructure as root certificate authority (CA). In order to achieve this, a documentary analysis was carried out on the current state of the art in the subject; as well as interviews with administrative staff, hospital managers and specialists in computer security, which allowed the research bases to be created. As a result, a trust scheme was obtained that promotes the secure exchange of patients' medical records between health institutions. The implementation of a PKI infrastructure in the health sector allows institutions to exchange medical records through a network with a high level of security(AU)


Asunto(s)
Humanos , Programas Informáticos , Sistemas de Registros Médicos Computarizados , Seguridad Computacional , Cuba
20.
Sensors (Basel) ; 20(13)2020 Jul 05.
Artículo en Inglés | MEDLINE | ID: mdl-32635589

RESUMEN

Undoubtedly, the supply chain management (SCM) system is an important part of many organizations worldwide; over time, the technologies used to manage a supply chain ecosystem have, therefore, a great impact on businesses' effectiveness. Among others, numerous developments have been made that targeted to have robust supply chain systems to efficiently manage the growing demands of various supplies, considering the underlying requirements and main challenges such as scalability, specifically privacy and security, of various business networks. Internet of things (IoT) comes with a solution to manage a complex, scalable supply chain system, but to provide and attain enough security during information exchange, along with keeping the privacy of its users, is the great inherent challenge of IoT. To fulfill these limitations, this study designs and models a scaled IoT-based supply chain (IoT-SC) system, comprising several operations and participants, and deploys mechanisms to leverage the security, mainly confidentially, integrity, authentication (CIA), and a digital signature scheme to leverage potentially secured non-repudiation security service for the worst-case scenario, and to leverage privacy to keep users sensitive personal and location information protected against adversarial entities to the IoT-SC system. Indeed, a scaled IoT-SC system certainly opens new challenges to manage privacy and security while communicating. Therefore, in the IoT-SC system, each transaction writes from edge computing nodes to the IoT-SC controller is thoroughly examined to ensure the proposed solutions in bi-directional communication, and their robustness against adversarial behaviors. Future research works, employing blockchain and its integrations, are detailed as paces to accelerate the privacy and security of the IoT-SC system, for example, migrating IoT-centric computing to an immutable, decentralized platform.

SELECCIÓN DE REFERENCIAS
DETALLE DE LA BÚSQUEDA
...