首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 93 毫秒
1.
介绍移动互联网环境下读者工作新特点,提出基于移动互联网的高校图书馆读者服务创新措施,包括提供泛在服务、移动导航服务、移动身份认证及支付服务、创建读者交流虚拟社区、提供个人移动空间及个性化信息服务等方面.  相似文献   

2.
介绍了我国内地医院的国际医疗卫生机构认证标准(JCI)认证现状、医院评审标准对JCI的借鉴点和JCI对改进我国医院图书馆的工作的主要启示:基于JCI标准建立图书馆管理制度,开展网络参考咨询服务、预测性情报服务、咨询首问负责制服务、图书馆移动服务,延长图书馆开放时间等。  相似文献   

3.
针对代理检查检验服务平台中的安全问题,提出面向患者医疗信息的安全机制模型。借鉴CHAP(Challenge Handshake Authentication Protocol,询问握手认证协议)为原理的身份认证机制,结合令牌与RSA非对称式加密算法的数据传输模式为手段,实现防窃听、防篡改、防重放攻击的数据通讯层面上的安全机制体系,为以医疗数据为中心的区域协同医疗服务体系建立了可靠的互联网数据其享安全基础。  相似文献   

4.
通过文献调研分析高校图书馆特定用户需求,以医药高校图书馆作为研究对象,提出图书馆智慧服务虚拟场景构建策略并阐述其实现路径,包括信息资源跨空间共享、基于Shibboleth认证的委托访问、精准感知反馈系统。  相似文献   

5.
以中国知网(CNKI)作为数据来源,采用g指数和聚类分析法对图书馆大数据的研究文献的主题进行分析,总结出国内图书馆的大数据研究热点,主要包括大数据推进图书馆创新服务模式、学科化服务参与图书馆文献资源建设、图书馆推出个性化服务模式、数字图书馆大数据的存储、图书馆对大数据的处理、挖掘和分析以及大数据处理技术和工具,并指出研究的不足。  相似文献   

6.
Drupal是一款功能强大的内容管理系统与内容管理框架,可提供移动终端设备访问接口,尤其是移动APP程序的接口。本文以构建移动图书馆信息推送及浏览的移动APP程序原型为例,介绍了利用Drupal+PhoneGap实现移动图书馆信息推送功能的方法。  相似文献   

7.
新医改提出,从2009年开始逐步在全国统一建立居民健康档案。卫生部发布了《健康档案基本架构与数据标准(试行)》,明确指出健康档案由个人基本信息和主要卫生服务记录两大部分、共32组数据组成。今后居民可以通过身份安全认证、授权查阅自己的健康档案。主要卫生服务记录包括5类信息,分别是儿童保健、妇女保健、疾病预防、  相似文献   

8.
Drupal是一款功能强大的内容管理系统与内容管理框架。除了传统的网站建设外,还提供移动终端设备访问接口,尤其是移动APP程序的接口。本文以构建移动图书馆信息推送及浏览的移动APP程序原型为例来介绍利用Drupal PhoneGap建设移动图书馆的方法。  相似文献   

9.
基于个性化服务的医学数字图书馆的研究与设计   总被引:1,自引:0,他引:1  
对于数字图书馆的关注和研究目前正在成为图书馆领域研究的一个热点。本文通过对传统图书馆与数字图书馆的比较研究,从不同角度给出了数字图书馆的描述。利用统一身份认证、搜索引擎和数据挖掘等技术,提出了基于个性化服务的医学数字图书馆的体系结构和设计模型。  相似文献   

10.
[摘要] 围绕疾病预防控制中心医学图书馆特点与服务目标,介绍现阶段CDC医学图书馆信息资源建设与服务工作,包括信息资源建设、网络信息资源开发、嵌入疾病与健康信息监测等,提出卫生信息化背景下CDC医学图书馆提升资源建设与服务的策略,指出应建设全省数字化医学卫生科技文献资源共建共享服务平台、面向大数据创新医学信息资源建设、建设基于移动设备的医学信息资源服务平台、强化队伍建设优化人员配置等建议,从而更好地满足科研人员需求。(修改了)  相似文献   

11.
从分析医疗行业数据安全角度出发,指出数据安全存在的隐患和数据泄露原因,结合医疗机构特点着重在技术防护方面详细阐述数据安全防护策略,包括身份鉴别、自主访问控制等方面.  相似文献   

12.
The rapidly increased availability of always-on broadband telecommunication environments and lower-cost vital signs monitoring devices bring the advantages of telemedicine directly into the patient's home. Hence, the control of access to remote medical servers' resources has become a crucial challenge. A secure authentication scheme between the medical server and remote users is therefore needed to safeguard data integrity, confidentiality and to ensure availability. Recently, many authentication schemes that use low-cost mobile devices have been proposed to meet these requirements. In contrast to previous schemes, Khan et al. proposed a dynamic ID-based remote user authentication scheme that reduces computational complexity and includes features such as a provision for the revocation of lost or stolen smart cards and a time expiry check for the authentication process. However, Khan et al.'s scheme has some security drawbacks. To remedy theses, this study proposes an enhanced authentication scheme that overcomes the weaknesses inherent in Khan et al.'s scheme and demonstrated this scheme is more secure and robust for use in a telecare medical information system.  相似文献   

13.
以湖南省儿童医院为例,介绍医院移动业务平台中安全模式设计及应用,包括整体架构、安全接入设备实施方案、安全认证模式策略几方面,为安全部署远程办公、移动应用提供实施思路。  相似文献   

14.
在介绍LDAP协议和目录服务的基础上,阐述了基于LDAP的统一身份认证是实现数字校园的关键。并以支持用户单点登录的统一快速访问控制系统为例,灵活地将各种应用系统的访问控制结合在一起,从而提高了用户统一管理访问安全性和可靠性,实现管理和使用上的双重方便。  相似文献   

15.
The telecare medical information system (TMIS) aims to establish telecare services and enable the public to access medical services or medical information at remote sites. Authentication and key agreement is essential to ensure data integrity, confidentiality, and availability for TMIS. Most recently, Chen et al. proposed an efficient and secure dynamic ID-based authentication scheme for TMIS, and claimed that their scheme achieves user anonymity. However, we observe that Chen et al.’s scheme achieves neither anonymity nor untraceability, and is subject to the identity guessing attack and tracking attack. In order to protect user privacy, we propose an enhanced authentication scheme which achieves user anonymity and untraceablity. It is a secure and efficient authentication scheme with user privacy preservation which is practical for TMIS.  相似文献   

16.
This paper examines various methods encompassing the authentication of users in accessing Electronic Medical Records (EMRs). From a methodological perspective, multiple authentication methods have been researched from both a desktop and mobile accessibility perspective. Each method is investigated at a high level, along with comparative analyses, as well as real world examples. The projected outcome of this examination is a better understanding of the sophistication required in protecting the vital privacy constraints of an individual’s Protected Health Information (PHI). In understanding the implications of protecting healthcare data in today’s technological world, the scope of this paper is to grasp an overview of confidentiality as it pertains to information security. In addressing this topic, a high level overview of the three goals of information security are examined; in particular, the goal of confidentiality is the primary focus. Expanding upon the goal of confidentiality, healthcare accessibility legal aspects are considered, with a focus upon the Health Insurance Portability and Accountability Act of 1996 (HIPAA). With the primary focus of this examination being access to EMRs, the paper will consider two types of accessibility of concern: access from a physician, or group of physicians; and access from an individual patient.  相似文献   

17.
The Telecare Medical Information System (TMIS) provides a set of different medical services to the patient and medical practitioner. The patients and medical practitioners can easily connect to the services remotely from their own premises. There are several studies carried out to enhance and authenticate smartcard-based remote user authentication protocols for TMIS system. In this article, we propose a set of enhanced and authentic Three Factor (3FA) remote user authentication protocols utilizing a smartphone capability over a dynamic Cloud Computing (CC) environment. A user can access the TMIS services presented in the form of CC services using his smart device e.g. smartphone. Our framework transforms a smartphone to act as a unique and only identity required to access the TMIS system remotely. Methods, Protocols and Authentication techniques are proposed followed by security analysis and a performance analysis with the two recent authentication protocols proposed for the healthcare TMIS system.  相似文献   

18.
Wireless body area networks (WBANs) comprises a number of sensor nodes and the portable mobile device such as smartphone. It is used to monitor the physical condition and provide a reliable healthcare system. Utilizing the wireless communication network, sensor nodes collect the physiological data of one patient to the portable mobile device and the latter analyzes and transmits them to the application providers. Therefore, the personal data confidentiality and user privacy are cores of WBANs. Recently, Shen et al. presented a multi-layer authentication protocol for WBANs, which is lightweight and much easier to implement. However, we observe that their authentication between sensor nodes and the portable mobile device could ensure the forward security property only when the sensor nodes are changed (add or delete). When the sensor nodes are constant, the security property is not satisfied. Meanwhile, the authentication between the portable mobile device and application provider is prone to mutual impersonation attack, so the critical goal of mutual authentication can not be achieved. In this paper, an improved two-layer authentication scheme is proposed to remove the flaws. The analysis shows that our method is more secure and could withstand various attacks.  相似文献   

19.
Secure user authentication schemes in many e-Healthcare applications try to prevent unauthorized users from intruding the e-Healthcare systems and a remote user and a medical server can establish session keys for securing the subsequent communications. However, many schemes does not mask the users’ identity information while constructing a login session between two or more parties, even though personal privacy of users is a significant topic for e-Healthcare systems. In order to preserve personal privacy of users, dynamic identity based authentication schemes are hiding user’s real identity during the process of network communications and only the medical server knows login user’s identity. In addition, most of the existing dynamic identity based authentication schemes ignore the inputs verification during login condition and this flaw may subject to inefficiency in the case of incorrect inputs in the login phase. Regarding the use of secure authentication mechanisms for e-Healthcare systems, this paper presents a new dynamic identity and chaotic maps based authentication scheme and a secure data protection approach is employed in every session to prevent illegal intrusions. The proposed scheme can not only quickly detect incorrect inputs during the phases of login and password change but also can invalidate the future use of a lost/stolen smart card. Compared the functionality and efficiency with other authentication schemes recently, the proposed scheme satisfies desirable security attributes and maintains acceptable efficiency in terms of the computational overheads for e-Healthcare systems.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号